Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/

Overview

General Information

Sample URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
Analysis ID:1312339
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3860 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: B5FF854EAE31D49E10B4DC714D8296F1)
    • chrome.exe (PID: 1080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,744970527622777390,17455634810616244208,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: B5FF854EAE31D49E10B4DC714D8296F1)
  • chrome.exe (PID: 1336 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/ MD5: B5FF854EAE31D49E10B4DC714D8296F1)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie&co=aHR0cHM6Ly9jcmFja2luZy10aGUtY29kZS1pc2J0LTEyOC1zdGFuZGFyZC1wcm9kdWN0LWNvZGVzLnNpdGVzLmthbHR1cmEuY29tOjQ0Mw..&hl=en&v=uEf7E1417z6GNSkRx7AyL8K8&size=invisible&cb=s95az7gceqez&theme=darkHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_3860_310297197Jump to behavior
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.9:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.84:443 -> 192.168.2.9:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.84:443 -> 192.168.2.9:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.137.110.235:443 -> 192.168.2.9:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.151:443 -> 192.168.2.9:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.137.110.235:443 -> 192.168.2.9:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.151:443 -> 192.168.2.9:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.137.110.235:443 -> 192.168.2.9:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.151:443 -> 192.168.2.9:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.137.110.235:443 -> 192.168.2.9:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.151:443 -> 192.168.2.9:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.151:443 -> 192.168.2.9:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.9:49780 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 52.184.216.174
Source: unknownTCP traffic detected without corresponding DNS query: 52.184.217.56
Source: unknownTCP traffic detected without corresponding DNS query: 52.179.216.235
Source: unknownTCP traffic detected without corresponding DNS query: 52.179.219.14
Source: unknownTCP traffic detected without corresponding DNS query: 104.109.250.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.138
Source: unknownTCP traffic detected without corresponding DNS query: 52.184.216.246
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.36.175
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.113.215
Source: unknownTCP traffic detected without corresponding DNS query: 52.184.216.174
Source: unknownTCP traffic detected without corresponding DNS query: 52.184.217.56
Source: unknownTCP traffic detected without corresponding DNS query: 52.179.216.235
Source: unknownTCP traffic detected without corresponding DNS query: 52.179.219.14
Source: unknownTCP traffic detected without corresponding DNS query: 104.109.250.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.138
Source: unknownTCP traffic detected without corresponding DNS query: 52.184.216.246
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.75.62.58
Source: unknownTCP traffic detected without corresponding DNS query: 23.75.62.58
Source: unknownTCP traffic detected without corresponding DNS query: 23.75.62.58
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.75.62.58
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.118.84
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.110&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-115.0.5790.110Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CLO1yQEIirbJAQiitskBCImSygEIqZ3KAQj0lMsBCJKhywEIhaDNAQjLw80BCMPFzQEY153NAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20220323-0-RC3.en+FX+827
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_fbbrjvno/version/100001/height/1080/width/1920/nearest_aspect_ratio/1 HTTP/1.1Host: cfvod.kaltura.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/raw/entry_id/1_h8gniw2x/version/100001 HTTP/1.1Host: cfvod.kaltura.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_mhmw1udj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1Host: cfvod.kaltura.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_44id28vj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1Host: cfvod.kaltura.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/raw/entry_id/1_h8gniw2x/version/100001 HTTP/1.1Host: cfvod.kaltura.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_lkzef9eo/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1Host: cfvod.kaltura.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_fuy5pq5l/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1Host: cfvod.kaltura.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_fbbrjvno/version/100001/height/1080/width/1920/nearest_aspect_ratio/1 HTTP/1.1Host: cfvod.kaltura.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_d71x4eid/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1Host: cfvod.kaltura.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_mhmw1udj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1Host: cfvod.kaltura.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_fuy5pq5l/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1Host: cfvod.kaltura.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_44id28vj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1Host: cfvod.kaltura.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_lkzef9eo/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1Host: cfvod.kaltura.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/5293722/sp/529372200/thumbnail/entry_id/1_d71x4eid/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1Host: cfvod.kaltura.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie&co=aHR0cHM6Ly9jcmFja2luZy10aGUtY29kZS1pc2J0LTEyOC1zdGFuZGFyZC1wcm9kdWN0LWNvZGVzLnNpdGVzLmthbHR1cmEuY29tOjQ0Mw..&hl=en&v=uEf7E1417z6GNSkRx7AyL8K8&size=invisible&cb=s95az7gceqez&theme=dark HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CLO1yQEIirbJAQiitskBCImSygEIqZ3KAQj0lMsBCJKhywEIhaDNAQjLw80BCMPFzQEY153NAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20220323-0-RC3.en+FX+827
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=uEf7E1417z6GNSkRx7AyL8K8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CLO1yQEIirbJAQiitskBCImSygEIqZ3KAQj0lMsBCJKhywEIhaDNAQjLw80BCMPFzQEY153NAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie&co=aHR0cHM6Ly9jcmFja2luZy10aGUtY29kZS1pc2J0LTEyOC1zdGFuZGFyZC1wcm9kdWN0LWNvZGVzLnNpdGVzLmthbHR1cmEuY29tOjQ0Mw..&hl=en&v=uEf7E1417z6GNSkRx7AyL8K8&size=invisible&cb=s95az7gceqez&theme=darkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20220323-0-RC3.en+FX+827
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19043.928/0?CH=991&L=en-US&P=&PT=0x30&WUA=10.0.19041.906&MK=cBd9Ne5eAOOF4le&MD=GF1gB1aE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.31Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /geo?doClientVersion=10.0.19041.746&profile=1048832&callId=3589989805 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h75MpAaoSkeN2a7R.1.1.1Content-Length: 0Host: geo.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /geoversion?doClientVersion=10.0.19041.746&profile=1048832 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h75MpAaoSkeN2a7R.3.1.1Content-Length: 0Host: geover.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /geo?doClientVersion=10.0.19041.746&profile=1048832&callId=2601741101 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h75MpAaoSkeN2a7R.4.1.1Content-Length: 0Host: geo.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /geoversion?doClientVersion=10.0.19041.746&profile=1048832 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h75MpAaoSkeN2a7R.6.1.1Content-Length: 0Host: geover.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /geo?doClientVersion=10.0.19041.746&profile=1048832&callId=1353427700 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h75MpAaoSkeN2a7R.7.1.1Content-Length: 0Host: geo.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /geoversion?doClientVersion=10.0.19041.746&profile=1048832 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h75MpAaoSkeN2a7R.9.1.1Content-Length: 0Host: geover.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /geo?doClientVersion=10.0.19041.746&profile=1048832&callId=1608335422 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h75MpAaoSkeN2a7R.10.1.1Content-Length: 0Host: geo.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /geoversion?doClientVersion=10.0.19041.746&profile=1048832 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h75MpAaoSkeN2a7R.12.1.1Content-Length: 0Host: geover.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /geoversion?doClientVersion=10.0.19041.746&profile=1048832 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h75MpAaoSkeN2a7R.13.1.1Content-Length: 0Host: geover.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19043.928/0?CH=991&L=en-US&P=&PT=0x30&WUA=10.0.19041.906&MK=cBd9Ne5eAOOF4le&MD=GF1gB1aE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.31Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: max-age = 3600Connection: Keep-AliveAccept: */*If-Modified-Since: Sat, 15 Apr 2023 00:28:12 GMTIf-None-Match: "6439ef9c-2cd"User-Agent: Microsoft-CryptoAPI/10.0Host: x1.c.lencr.org
Source: chromecache_76.1.dr, chromecache_90.1.drString found in binary or memory: http://scripts.sil.org/OFL).http://scripts.sil.org/OFL
Source: chromecache_76.1.dr, chromecache_90.1.drString found in binary or memory: http://www.typoland.com/)
Source: chromecache_76.1.dr, chromecache_90.1.drString found in binary or memory: http://www.typoland.com/http://www.typoland.com/designers/Lukasz_Dziedzic/Copyright
Source: chromecache_75.1.dr, chromecache_99.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_75.1.dr, chromecache_99.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_75.1.dr, chromecache_99.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_75.1.dr, chromecache_99.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_75.1.dr, chromecache_99.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_99.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_99.1.drString found in binary or memory: https://recaptcha.net
Source: chromecache_99.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_75.1.dr, chromecache_99.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_75.1.dr, chromecache_99.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_75.1.dr, chromecache_99.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_75.1.dr, chromecache_99.1.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_75.1.dr, chromecache_99.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_72.1.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_75.1.dr, chromecache_99.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/recaptcha__.
Source: chromecache_72.1.dr, chromecache_91.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/recaptcha__en.js
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20220323-0-RC3.en+FX+827
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.9:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.84:443 -> 192.168.2.9:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.84:443 -> 192.168.2.9:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.137.110.235:443 -> 192.168.2.9:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.151:443 -> 192.168.2.9:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.137.110.235:443 -> 192.168.2.9:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.151:443 -> 192.168.2.9:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.137.110.235:443 -> 192.168.2.9:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.151:443 -> 192.168.2.9:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.137.110.235:443 -> 192.168.2.9:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.151:443 -> 192.168.2.9:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.118.151:443 -> 192.168.2.9:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.9:49780 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/40@39/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,744970527622777390,17455634810616244208,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,744970527622777390,17455634810616244208,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\chrome_BITS_3860_310297197Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_3860_310297197Jump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://recaptcha.net0%URL Reputationsafe
http://www.typoland.com/http://www.typoland.com/designers/Lukasz_Dziedzic/Copyright0%Avira URL Cloudsafe
http://www.typoland.com/)0%Avira URL Cloudsafe
https://www.gstatic.c..?/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/recaptcha__.0%Avira URL Cloudsafe
http://x1.c.lencr.org/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d2xproa6koigec.cloudfront.net
65.8.237.79
truefalse
    high
    accounts.google.com
    172.217.12.109
    truefalse
      high
      beacons-handoff.gcp.gvt2.com
      192.178.49.3
      truefalse
        unknown
        www.google.com
        142.251.46.164
        truefalse
          high
          clients.l.google.com
          142.251.46.174
          truefalse
            high
            beacons.gvt2.com
            192.178.49.195
            truefalse
              unknown
              cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com
              unknown
              unknownfalse
                high
                clients2.google.com
                unknown
                unknownfalse
                  high
                  cfvod.kaltura.com
                  unknown
                  unknownfalse
                    high
                    beacons.gcp.gvt2.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/false
                        high
                        about:blankfalse
                          low
                          https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_fbbrjvno/version/100001/height/1080/width/1920/nearest_aspect_ratio/1false
                            high
                            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                              high
                              https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_mhmw1udj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webpfalse
                                high
                                http://x1.c.lencr.org/false
                                • Avira URL Cloud: safe
                                unknown
                                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.110&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                  high
                                  https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_d71x4eid/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webpfalse
                                    high
                                    https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=uEf7E1417z6GNSkRx7AyL8K8false
                                      high
                                      https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_44id28vj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webpfalse
                                        high
                                        https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_fuy5pq5l/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webpfalse
                                          high
                                          https://cfvod.kaltura.com/p/5293722/sp/529372200/raw/entry_id/1_h8gniw2x/version/100001false
                                            high
                                            https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_lkzef9eo/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webpfalse
                                              high
                                              https://www.google.com/recaptcha/enterprise.js?render=6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jiefalse
                                                high
                                                https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie&co=aHR0cHM6Ly9jcmFja2luZy10aGUtY29kZS1pc2J0LTEyOC1zdGFuZGFyZC1wcm9kdWN0LWNvZGVzLnNpdGVzLmthbHR1cmEuY29tOjQ0Mw..&hl=en&v=uEf7E1417z6GNSkRx7AyL8K8&size=invisible&cb=s95az7gceqez&theme=darkfalse
                                                  high
                                                  https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie&co=aHR0cHM6Ly9jcmFja2luZy10aGUtY29kZS1pc2J0LTEyOC1zdGFuZGFyZC1wcm9kdWN0LWNvZGVzLnNpdGVzLmthbHR1cmEuY29tOjQ0Mw..&hl=en&v=uEf7E1417z6GNSkRx7AyL8K8&size=invisible&cb=s95az7gceqez&theme=darkfalse
                                                    high
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    http://www.typoland.com/http://www.typoland.com/designers/Lukasz_Dziedzic/Copyrightchromecache_76.1.dr, chromecache_90.1.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/recaptcha/enterprise/chromecache_72.1.drfalse
                                                      high
                                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_75.1.dr, chromecache_99.1.drfalse
                                                        high
                                                        https://support.google.com/recaptcha#6262736chromecache_75.1.dr, chromecache_99.1.drfalse
                                                          high
                                                          https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_75.1.dr, chromecache_99.1.drfalse
                                                            high
                                                            https://recaptcha.netchromecache_99.1.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.google.com/log?format=json&hasfast=truechromecache_75.1.dr, chromecache_99.1.drfalse
                                                              high
                                                              https://support.google.com/recaptcha/?hl=en#6223828chromecache_75.1.dr, chromecache_99.1.drfalse
                                                                high
                                                                https://cloud.google.com/contactchromecache_75.1.dr, chromecache_99.1.drfalse
                                                                  high
                                                                  https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_75.1.dr, chromecache_99.1.drfalse
                                                                    high
                                                                    https://play.google.com/log?format=json&hasfast=truechromecache_99.1.drfalse
                                                                      high
                                                                      http://www.typoland.com/)chromecache_76.1.dr, chromecache_90.1.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_75.1.dr, chromecache_99.1.drfalse
                                                                        high
                                                                        https://support.google.com/recaptcha/#6175971chromecache_75.1.dr, chromecache_99.1.drfalse
                                                                          high
                                                                          http://scripts.sil.org/OFL).http://scripts.sil.org/OFLchromecache_76.1.dr, chromecache_90.1.drfalse
                                                                            high
                                                                            https://www.google.com/recaptcha/api2/chromecache_75.1.dr, chromecache_99.1.drfalse
                                                                              high
                                                                              https://support.google.com/recaptchachromecache_99.1.drfalse
                                                                                high
                                                                                https://www.gstatic.c..?/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/recaptcha__.chromecache_75.1.dr, chromecache_99.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                low
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                142.251.46.174
                                                                                clients.l.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.251.46.164
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                239.255.255.250
                                                                                unknownReserved
                                                                                unknownunknownfalse
                                                                                65.8.237.79
                                                                                d2xproa6koigec.cloudfront.netUnited States
                                                                                16509AMAZON-02USfalse
                                                                                172.217.12.109
                                                                                accounts.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                IP
                                                                                192.168.2.9
                                                                                Joe Sandbox Version:38.0.0 Beryl
                                                                                Analysis ID:1312339
                                                                                Start date and time:2023-09-21 16:00:08 +02:00
                                                                                Joe Sandbox Product:CloudBasic
                                                                                Overall analysis duration:0h 3m 51s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:browseurl.jbs
                                                                                Sample URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                Analysis system description:Windows 10, Office Professional Plus 2016, Chrome 115, Firefox 115, Adobe Reader 23, Java 8 Update 381
                                                                                Number of analysed new started processes analysed:14
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:CLEAN
                                                                                Classification:clean0.win@21/40@39/6
                                                                                EGA Information:Failed
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, TextInputHost.exe, svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 142.250.189.227, 34.104.35.123, 162.159.135.91, 162.159.136.91, 142.251.214.131, 172.217.164.106, 142.250.189.234, 142.250.72.202, 142.250.191.42, 142.250.191.74, 142.251.46.170, 142.251.46.202, 142.250.189.170, 142.250.189.202, 142.251.32.42, 142.251.46.234, 142.251.214.138, 172.217.12.106, 142.250.188.10, 142.251.32.35, 68.142.107.4
                                                                                • Excluded domains from analysis (whitelisted): geover.prod.do.dsp.mp.microsoft.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, x1.c.lencr.org, edgedl.me.gvt1.com, sites.ms-cf.kaltura.com.cdn.cloudflare.net, update.googleapis.com, www.gstatic.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                • VT rate limit hit for: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                No simulations
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1339), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1339
                                                                                Entropy (8bit):5.269163606332738
                                                                                Encrypted:false
                                                                                SSDEEP:24:ZKUcVidaYjwDKxZNiEHprgoyvOyijSLPROjwHu/gh6b/4pfXHDydHFV:widawxvR5TjUSwO/tb/sjydT
                                                                                MD5:80C3A2D99AEDACD7D958E9385C8583E4
                                                                                SHA1:5064EF6DE07DC9A5B05BBCB62C882130885E292C
                                                                                SHA-256:1F62A30DC8A825C3CCAE6292B981B3220B2CDB3FC99A3D9AB535322E0A678753
                                                                                SHA-512:DF235688554DF6587FFA45E02EE8EA3DFA5940E4F6BCCFA2D48543D66B6C742BB5FEB43366955C143A093A5603270AC1232DD23079AEF25719B407DB13494755
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/oC6Z3PZML3t-9wl7KfqsP/_buildManifest.js
                                                                                Preview:self.__BUILD_MANIFEST=function(e){return{__rewrites:{beforeFiles:[],afterFiles:[{source:"/:nextInternalLocale(en)",destination:"/:nextInternalLocale/homepage"}],fallback:[]},"/404":["static/chunks/pages/404-977efeb700d3724a.js"],"/_error":["static/chunks/pages/_error-5f79c00932c7c9f1.js"],"/embed/event-showcase":[e,"static/chunks/pages/embed/event-showcase-d063f61091f63095.js"],"/embed/not-found":["static/chunks/pages/embed/not-found-198a05b2526b9773.js"],"/embed/registration":["static/chunks/pages/embed/registration-2b7a73dda57e25eb.js"],"/login":["static/chunks/pages/login-721cc4f72a7e9208.js"],"/login/magic-link":["static/chunks/pages/login/magic-link-334d51a157828943.js"],"/logout":["static/chunks/pages/logout-6da33292b4b81a40.js"],"/network/moderators":["static/chunks/pages/network/moderators-afbecfde6520a67c.js"],"/register":["static/chunks/pages/register-f608d88eba611ab1.js"],"/user/login":["static/chunks/pages/user/login-7d7fe83449ab9d62.js"],"/[page-slug]":[e,"static/chunks/pa
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):56398
                                                                                Entropy (8bit):5.907604034780877
                                                                                Encrypted:false
                                                                                SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyB5lxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0B5chXwW49z2
                                                                                MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                                SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                                SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                                SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.gstatic.com/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/styles__ltr.css
                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (34652)
                                                                                Category:downloaded
                                                                                Size (bytes):2799629
                                                                                Entropy (8bit):5.569261049346239
                                                                                Encrypted:false
                                                                                SSDEEP:24576:/RKq0hfxAWWkIpALMSOwAAEDgVaKnTTvnyH+IU:/RKqkfxvWkbLMSOwAAE3wTTPR
                                                                                MD5:3EA316D62B8AB7CEE37937C7979A5514
                                                                                SHA1:445692F78DDF264F9D50E5EAB7423DF48B41309D
                                                                                SHA-256:958DE0E833BC1846BE982E7B17EBBB47EF2B6AECDC585F7873524873CAA0018A
                                                                                SHA-512:54C08D701B5F7F44497EF3264FA107A0E1D2F01D8912FDC3B35F8CD126DA58F4692328983EB6CF30EDAB9CF84EC4B64DD5F966E8EF86924F62C37B0AD95389F1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/chunks/pages/_app-a946c6d74f872f67.js
                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{2107:function(e,t,r){"use strict";r.d(t,{Z:function(){return oe}});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)===0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t}(this));var t=this.tags[this.tags.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 1548 x 710, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):48814
                                                                                Entropy (8bit):7.901391257178283
                                                                                Encrypted:false
                                                                                SSDEEP:768:3K+lShhAlqF5h48KgzG76WtW8ajXJhBSc9gXpjZjZjPeLYCBQMw0tvrUut2sP:3dyAEbzNSgnfuXpjZjZj2LYCWl0/tn
                                                                                MD5:98C4E102E525A1E49C8F2921F0B15C27
                                                                                SHA1:B30C625FD1432216182B744F360E11106657ECA8
                                                                                SHA-256:6B03D03892E29D06869988C7DC345C8DE87FE093CBBE02F154A6363771D8E779
                                                                                SHA-512:74C9035EC2091701BEEE4E892C4F136FCCC863DA72FBE7071735D322FB885C461338E173DF013CC4C263BF5F61EC3A7798D94982309BA0F53713CE9FE2C3EFB4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cfvod.kaltura.com/p/5293722/sp/529372200/raw/entry_id/1_h8gniw2x/version/100001
                                                                                Preview:.PNG........IHDR..............,._....pHYs...........~... .IDATx...?r.G.'...w0vE. o=.' h...'.i.!..$O..(....9..<.......{.l$.ZlA......2?.......................................................@.X...X...v......5M.s......g..w....$0...{..n?6.S..]....^...i.......g........E`......n.............gx.4.o.Ra:.......}....`I..J......]1.i....c..g.}9...X...`E}.-z...z.<..&..D{..#(.[@.-)@8...D.#...&.....R...hA.{..8...z.k'..... B...|o.l9<...........kAr..v".fQI.S.!.MRx.........P.h-...Z..G%....$......C...9.a.Y.-z'....z.....RHp0..c..|.R5.3......G.....5...P..O._Dx.N.r..o.gK.C._...i......@.....+..~..t.i.....V.....Z.E..7.I..(.....D..W...>.M=.D...`P.g.K....P&....<(.Jp@...K.H.........%0.`...K..G..k..i`..(.p0....E0.......0Z1.8m..p..).8x..8c....%.....Nk_....;.....=....+..7.0F}.....|..7.......0*....yT.8.L.|..E.|.....FH`..h.*X..1..i`...`.N"8.....FD`.@..oy:a|.j..Yl.....1U..Pm...##0. k}..5M.i.]Wjc....q...... ..U..0....FB`.@.. ...t>{^.{&.QI....&ER....# 0. K}........f..'..R. J.D{..h....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):129983
                                                                                Entropy (8bit):5.262214460458734
                                                                                Encrypted:false
                                                                                SSDEEP:1536:fhOCvjwxJZzcXI6+jyXu4KaEV/gbXc20ZHLwD8EaBtrRyXX5:fhOC0x96ruNiXcvh0jyxRyXJ
                                                                                MD5:C2375930D0597C3B62ECC5EA4062756A
                                                                                SHA1:335B8626841B2E26A2C5CC9B7BC1EEADDE5997C7
                                                                                SHA-256:D490DFE6C285F766A5BC7CD9146092FDE0F5601A3372EED4FC3165E25EFF5318
                                                                                SHA-512:B4F287A6D4199A2AE81C83B36DAB4C411C8009E817C5C7B3D63C9EED460996DC2D2ADE3FC3AFCB104D859D99847C949C67D21C191414D99EA4D4849D9E14CE9A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/chunks/framework-0bff4c72fef67389.js
                                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{2967:function(e,t,n){var r=n(2784),l=n(4079),a=n(4616);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):120869
                                                                                Entropy (8bit):5.28138936362432
                                                                                Encrypted:false
                                                                                SSDEEP:1536:WrbDxQZIMk3Pt3ZluatRn3NhflFtmJFlWOUxVNlWobE:qlQZItuM3nflFtmjloPpg
                                                                                MD5:A4B688CF3AF178581A91C7BA9A84EE02
                                                                                SHA1:520FD2A8F42D37D30EF3BC0BEC0815FC9DB56D5F
                                                                                SHA-256:69D1BBDB00E2AD0B0C61F3D22B92EE6A0C8943471F607EFA3CE2B8A2C8B45A03
                                                                                SHA-512:EDAC4BA2D722A4A7133006D1691D9B524607C4AF32D0EFBF6751E3866715ED36F361638303ABEB876C3A55E59F706E3A30F34095D33AFC6D3A32041F4CA9E0E6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/chunks/main-e201f210d2dac0f4.js
                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{4079:function(e){"use strict";var t=Object.assign.bind(Object);e.exports=t,e.exports.default=e.exports},1541:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(r){return t.resolve(e()).then((function(){return r}))}),(function(r){return t.resolve(e()
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 1920x1080, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):112095
                                                                                Entropy (8bit):7.551318322273645
                                                                                Encrypted:false
                                                                                SSDEEP:3072:5d4CO8WqKg2z/n1Qwrna8WXwnYrZCazkXGQT1HpTkVOt+:/TWvz/15rn3YrQazkXRxGVOg
                                                                                MD5:A36A6242DD1442D8B7138E5D6FC1ED91
                                                                                SHA1:685DCFF24AD8844FCDDA9DD389BB6CB109905A26
                                                                                SHA-256:0D4117EDC46BBAC50868CEAA5A0582860AC922CFF2CEEB45B792FF7882C7EAC2
                                                                                SHA-512:63B9B59492AD466A8C41A19356D63ADE147B6305C62EE07121B2969D60F2FCBA5DA527A4AC28EE31B74E18A20504661BAA47F722349271C9E625CE16453EB95F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_fbbrjvno/version/100001/height/1080/width/1920/nearest_aspect_ratio/1
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................8.............................................O.........................!1AQ..aq."2.....BR..#3br......CS.$4T.Ds..ce....EU.d................................*......................1.!.A."Qa2BqR..#..............?..~}...h..............................7`......3@.......(....h..n.4.4...3@`...!................F.R........4..i.....d.i. .R...k&hCM.........@..l.....M..n.....`......(..........CY6V...h......5.e.(......l...@.X..........G.*............P.....5...........(......!.....`.....)@........*J@......(.......k...$............k T................`6.`6...........4.@4.h...........e...,.0.v.............a...cb...M.f....4.h....1.!........................8..1..... *..g.Y0$.q.f.I....(....f.....U..J ............Z..h....$...d.........@...M.T.2.$.......V..(......... U.............@...............6P4.....CA.*..`............C\..*K.......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:dropped
                                                                                Size (bytes):24392
                                                                                Entropy (8bit):7.984316903341263
                                                                                Encrypted:false
                                                                                SSDEEP:384:o6kmXYDtSwekuCmPFLNyMFgyUi6tbz5UjuVCuLlj0IuJK12vXxIYZuZsOdjzOe0c:nhoDtSFkWPdNyMIJCI03Ja2v3KsMj9uk
                                                                                MD5:2CA13220BA20E3EE6E70190D8D768C76
                                                                                SHA1:82A7FBADC488FC14ACC2AD0EA9CCB88657D05198
                                                                                SHA-256:872629DF2CA97D1DEFA862C2A431378636C6CBD95F9DC8C165418D6542EB317D
                                                                                SHA-512:E8680DD7B3CE4AD528AEDEF9960118A5282A4F998F155543193FF09FB8047E5AD377B38A0A60CF4D3B8641E152453C77BD8472B0D5B127F33232600D71EE7587
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:RIFF@_..WEBPVP8X..............VP8 .].......* . .>1..D"!.%.1.....gn.B.U.W.z_...#>....._.G...c.Y...|...O.yC.......W=g.....l....._.W.........z.}.|.=.?ur.....}.s._.6....g^......'.N.x..i......)p......?[....._..p?.?...{%...;.?...?..|.......'...?.....{..........................u.............<.[w1.h.._...y...DG.....[C..%.}...3331.........N>...E../...W...9.S..e...S......n...jZ&.c.%....^(~RR..B:..^....m....;.......;..D.L<~..S...z...H..&.:....r-\..l...C......bC#v....u4...>&n@.Ama.}}.@.f..$..?...i`...... x.A?...,.?....]j.~..3...._.Vl]!bm@...*..}2k.`...Ub.8...O.O.U...p>..I...;..7.....S.,...9......!h..............R.q..[dK.9].0.L...h.f..:.i..;.i..}......R.Q..|.o.^......b.@m.2.%X=.P..(..3..i..-.u..q..9P.]c.?..v....:.t..b...G3Gc.....''.......3.c..EUq....qn.c.:..#...K.7...V..b.._...,.{R. .nX\.2..~.^U..l....e.5...Tl[......K_....l9z...^..6.....l.............7..L..Q.iH.r..U#...z...\.v...1...5.v'X..</.4/cb;[qj...1...........i............7+'Rjg....P.`9.!.[...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:downloaded
                                                                                Size (bytes):24392
                                                                                Entropy (8bit):7.984316903341263
                                                                                Encrypted:false
                                                                                SSDEEP:384:o6kmXYDtSwekuCmPFLNyMFgyUi6tbz5UjuVCuLlj0IuJK12vXxIYZuZsOdjzOe0c:nhoDtSFkWPdNyMIJCI03Ja2v3KsMj9uk
                                                                                MD5:2CA13220BA20E3EE6E70190D8D768C76
                                                                                SHA1:82A7FBADC488FC14ACC2AD0EA9CCB88657D05198
                                                                                SHA-256:872629DF2CA97D1DEFA862C2A431378636C6CBD95F9DC8C165418D6542EB317D
                                                                                SHA-512:E8680DD7B3CE4AD528AEDEF9960118A5282A4F998F155543193FF09FB8047E5AD377B38A0A60CF4D3B8641E152453C77BD8472B0D5B127F33232600D71EE7587
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_lkzef9eo/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp
                                                                                Preview:RIFF@_..WEBPVP8X..............VP8 .].......* . .>1..D"!.%.1.....gn.B.U.W.z_...#>....._.G...c.Y...|...O.yC.......W=g.....l....._.W.........z.}.|.=.?ur.....}.s._.6....g^......'.N.x..i......)p......?[....._..p?.?...{%...;.?...?..|.......'...?.....{..........................u.............<.[w1.h.._...y...DG.....[C..%.}...3331.........N>...E../...W...9.S..e...S......n...jZ&.c.%....^(~RR..B:..^....m....;.......;..D.L<~..S...z...H..&.:....r-\..l...C......bC#v....u4...>&n@.Ama.}}.@.f..$..?...i`...... x.A?...,.?....]j.~..3...._.Vl]!bm@...*..}2k.`...Ub.8...O.O.U...p>..I...;..7.....S.,...9......!h..............R.q..[dK.9].0.L...h.f..:.i..;.i..}......R.Q..|.o.^......b.@m.2.%X=.P..(..3..i..-.u..q..9P.]c.?..v....:.t..b...G3Gc.....''.......3.c..EUq....qn.c.:..#...K.7...V..b.._...,.{R. .nX\.2..~.^U..l....e.5...Tl[......K_....l9z...^..6.....l.............7..L..Q.iH.r..U#...z...\.v...1...5.v'X..</.4/cb;[qj...1...........i............7+'Rjg....P.`9.!.[...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 544x544, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                Category:dropped
                                                                                Size (bytes):32304
                                                                                Entropy (8bit):7.993418975814682
                                                                                Encrypted:true
                                                                                SSDEEP:384:obGTFZDv+naYQCLTmgCr4dmmF7cNcUiqbcOOWcDicvIyTWEoAO5KHXLoS15AdO8z:obSFZDe3QCVrFxHRtZYM7X5guZVy
                                                                                MD5:66B19FF494D04FDAACB3A18C837CBEC0
                                                                                SHA1:8846381051E1019E4C02BB72E6E6006593D9325F
                                                                                SHA-256:BC1056CA726CE839E621CAF4469EC5D9BD89CDB40ED955277C4D02AE074A7A03
                                                                                SHA-512:4862EB69A9CF457A0E014B492F5B7CE66D2AA543D862AAF0AE9A998A8DE75B47085ADD12895C514D39836304EC0FB5DBB0E040971FC06DA1E3A113FE20DA4EE1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:RIFF(~..WEBPVP8 .~.......* . .>1..C.!..... ....p.'..c-(#..5....qr......Y.r_Z).......l.Y....O...=....N.........a.....W...7......}........7......O........9......?.....O.?....4.l.y.........w.......^..._.?._^.../...B.k./1...^.....?............d...;.....{.x......^......`^.O......c.K.....G./..l~.?az.^.jB-\0....\.6...dm...._..w0..3,oT.AcWw.g...../.<#..s....GK..Q..k.q...."...s.u:Ik.U.....qq......k.._.v.........EF*{...1...vF.4...}...5d.1.Q=.......)=8.3'Cv/9b{....k*!9..ElK..`.#...v.D.m............uL.|...G,..%7..+.Mm7.\..QJm.e.........R.......iA../.}g.//aw^..^@..qs.L.w......oz..|..(...M.\p.h.t.........../.<.OF....}.B_-..GWU..}.yA=.ZIx.-..Y.=6.......lo.H.P. .'w9.Y.@......a.eR...-t..A.^.rN...e.....E..&<B.W.C.....A..e...!)pc#LwGa...Tn..7m9.u.}..]MU..)i...z)...2w...aI]4d.nJ.......iN..W.p..9..-...E)2.....L"..<............R.C...Z.YJ....7...........`.._.........mv....:...X;.....!...n42NKW..:.U@9^...hS...T..zY.AWn!g.G.0<x.6h...[b.T.......'..p..|...{.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2292), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):2292
                                                                                Entropy (8bit):5.172784296408975
                                                                                Encrypted:false
                                                                                SSDEEP:48:WMTNgMswDxfdDg5aFrILFoA9IGqZIr+460TxQwH7klQma8yIbh8:LX54DLWIqZxLkQZoU8
                                                                                MD5:D44664751FFF21E96B4D7EC7E10F870F
                                                                                SHA1:6B6110825A3B7F574918C94EA3D8D8EF0F7386F1
                                                                                SHA-256:85CC81B93325D3E213270D2F0920D001EA00177A7A97B29E9C74D77848C37E83
                                                                                SHA-512:E55BD6BF8A43605F34722C00FCBC1CEF1177496B9C7AF90C5AC8A79209D8B3944FC52009DFCFD07D07A402BEA9A9ABE92967B6087D77BB905994E1338AFAB450
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/chunks/webpack-5761f3a204ffdf4a.js
                                                                                Preview:!function(){"use strict";var t={},n={};function e(r){var o=n[r];if(void 0!==o)return o.exports;var u=n[r]={id:r,loaded:!1,exports:{}},i=!0;try{t[r].call(u.exports,u,u.exports,e),i=!1}finally{i&&delete n[r]}return u.loaded=!0,u.exports}e.m=t,e.amdO={},function(){var t=[];e.O=function(n,r,o,u){if(!r){var i=1/0;for(l=0;l<t.length;l++){r=t[l][0],o=t[l][1],u=t[l][2];for(var f=!0,c=0;c<r.length;c++)(!1&u||i>=u)&&Object.keys(e.O).every((function(t){return e.O[t](r[c])}))?r.splice(c--,1):(f=!1,u<i&&(i=u));if(f){t.splice(l--,1);var a=o();void 0!==a&&(n=a)}}return n}u=u||0;for(var l=t.length;l>0&&t[l-1][2]>u;l--)t[l]=t[l-1];t[l]=[r,o,u]}}(),e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,{a:n}),n},function(){var t,n=Object.getPrototypeOf?function(t){return Object.getPrototypeOf(t)}:function(t){return t.__proto__};e.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===ty
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 544x544, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                Category:downloaded
                                                                                Size (bytes):32304
                                                                                Entropy (8bit):7.993418975814682
                                                                                Encrypted:true
                                                                                SSDEEP:384:obGTFZDv+naYQCLTmgCr4dmmF7cNcUiqbcOOWcDicvIyTWEoAO5KHXLoS15AdO8z:obSFZDe3QCVrFxHRtZYM7X5guZVy
                                                                                MD5:66B19FF494D04FDAACB3A18C837CBEC0
                                                                                SHA1:8846381051E1019E4C02BB72E6E6006593D9325F
                                                                                SHA-256:BC1056CA726CE839E621CAF4469EC5D9BD89CDB40ED955277C4D02AE074A7A03
                                                                                SHA-512:4862EB69A9CF457A0E014B492F5B7CE66D2AA543D862AAF0AE9A998A8DE75B47085ADD12895C514D39836304EC0FB5DBB0E040971FC06DA1E3A113FE20DA4EE1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_mhmw1udj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp
                                                                                Preview:RIFF(~..WEBPVP8 .~.......* . .>1..C.!..... ....p.'..c-(#..5....qr......Y.r_Z).......l.Y....O...=....N.........a.....W...7......}........7......O........9......?.....O.?....4.l.y.........w.......^..._.?._^.../...B.k./1...^.....?............d...;.....{.x......^......`^.O......c.K.....G./..l~.?az.^.jB-\0....\.6...dm...._..w0..3,oT.AcWw.g...../.<#..s....GK..Q..k.q...."...s.u:Ik.U.....qq......k.._.v.........EF*{...1...vF.4...}...5d.1.Q=.......)=8.3'Cv/9b{....k*!9..ElK..`.#...v.D.m............uL.|...G,..%7..+.Mm7.\..QJm.e.........R.......iA../.}g.//aw^..^@..qs.L.w......oz..|..(...M.\p.h.t.........../.<.OF....}.B_-..GWU..}.yA=.ZIx.-..Y.=6.......lo.H.P. .'w9.Y.@......a.eR...-t..A.^.rN...e.....E..&<B.W.C.....A..e...!)pc#LwGa...Tn..7m9.u.}..]MU..)i...z)...2w...aI]4d.nJ.......iN..W.p..9..-...E)2.....L"..<............R.C...Z.YJ....7...........`.._.........mv....:...X;.....!...n42NKW..:.U@9^...hS...T..zY.AWn!g.G.0<x.6h...[b.T.......'..p..|...{.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1346), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1346
                                                                                Entropy (8bit):5.8221293471841635
                                                                                Encrypted:false
                                                                                SSDEEP:24:2jkm94oHPccXbV46+KVCLTLv138EgFB5vtTGJTlWtV125nk4sLqo40RWUnYN:iEc0KonR3evtTA8b120LrwUnG
                                                                                MD5:BE1B7A87A7076C26DB68AD82EA292F10
                                                                                SHA1:E9CB3C8B343A1615E38138AF91A001BFBA3CF7FE
                                                                                SHA-256:3B061405B034F45BD990B07419D315B5104D8400E6F1414B5955ED11BCC263D4
                                                                                SHA-512:0FA3D6F52E59AFDE7816C61D1AB433B670BB023C8F8002928B4ECB3E78584463513FE9AB073D6C996E97D9A5390663E10EA7903467F4566954BC311594098FFF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.google.com/recaptcha/enterprise.js?render=6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie
                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/uEf7E14
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2228
                                                                                Entropy (8bit):7.82817506159911
                                                                                Encrypted:false
                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 544x544, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                Category:downloaded
                                                                                Size (bytes):23652
                                                                                Entropy (8bit):7.992306296191766
                                                                                Encrypted:true
                                                                                SSDEEP:384:+VcVa635iZyEjNiQ+f5pcz0ssz2W+PgtFy5GONGw2/xcg4hZjdMGHKXgfMP7paQj:+VQJcAcNmfssz2W+mF6NguhZjdvM1N
                                                                                MD5:71F87FB320674D5AD259EF5FED7BBB76
                                                                                SHA1:D1183552BC901C258BB7D5EAC7CCCFC87A0E6774
                                                                                SHA-256:665766F0B62673E2A4C9B71CF9EE65C63FC630AFC1ACFB8E8CE6AC68B1A14C68
                                                                                SHA-512:26FA95B66FBDA369E99CF826ABFDC67B265EDFBC61E60A711B366CCE3212E616BF18C7BA148480B2B6935C8AA2BE6989331E5993AEFB73DEB7F6C3D474E445EC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_44id28vj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp
                                                                                Preview:RIFF\\..WEBPVP8 P\.......* . .>1..C.!.#%...`..gn*...S.e,.mu.7.Rt|..3.w.'..C^.|f.....;..;..^...7....~d.........^.....=.......;.g.../.>.?.}/.i?...y.z...~.. j...._......{M..i._m..x.....v.s..o..u_(?....p..w.......<?....1R....Y..1.4L.n.!.c..._(.Q".....:.s.E.p..O....A.'.~...j)....f.\l......QV'...N..]J>b......=.:l.U\..?..DS....1..D."..v..l.;|0...PN..C.U..1... .=....)L..l..~/#....|FiE._s..OU...7*..<.g.v@.].N....L..t.dwV//.L...x.._nxGE..e%3..;..<T...%.....<6.l).C...[g..j..?.....O..9...A..~.BpB..A.`.rq...@.y.;..v.-...[....h.Z.....?..m...!6e4.......x.X....b...!...`NsI..=.u..."C.,.h...}.....>.l.#+.....y.V.N.A......v.t...(.....$.=h..4q:...w.D.54.C....H...e..ec&X..H...\....W.t_.."z<..ZW...e../i(.....B....k..j..5....c..?d.....}...Q5..Y.#L...T>].D....,4<:.....F.."W.....?|.u.^.._.....|..G*....!o..S.P..3..M.]-..k2..........b.....ow..4$..\....r.}o`..5..,C...f.O.....Dd}....M.H.......*........GA"{.......[...yy2....X..b....K..Am)}...#.S..C.fOj\...n.q.b;Z.g...?na....)/G
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (552)
                                                                                Category:downloaded
                                                                                Size (bytes):463621
                                                                                Entropy (8bit):5.687050465651028
                                                                                Encrypted:false
                                                                                SSDEEP:6144:W8jH2PtqyqCjLrc+QI3jYdLfvHzNmpKQJIvk33VfAG:W8z20VCjkVTvHJmpt9N
                                                                                MD5:E2FE3524EE9BC3801E88F30301FDE700
                                                                                SHA1:ECDB5BDCEBBBAAD69868EA78033BE35AC9B20A58
                                                                                SHA-256:A36746585BD5AF117AFF1CFEEC39C2A810D6D9C601CA083D132786ABF09D01B1
                                                                                SHA-512:4500713EAA3D7532403520AE47C84168A04AE41E11F1118FD67B243E45385D2D45EF06E5B56A0F8EEF5188C27CDFC0FA98D6FD11F7292BC2FF7E6D6F51056F69
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.gstatic.com/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/recaptcha__en.js
                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var P=function(){return[function(q,Y,p,d,b,S,c,M,O,r,Q,E,C,u){if(((q&(7<=(q>>2&(u=[1,!1,""],14))&&7>(q<<u[0]&16)&&(d.P.has(qa)?(M=Math,b=M.max,S=d.P.get(qa),c=b.call(M,Y,parseInt(S,p))):c=Y,C=c),57))==q&&(C=K[3](25,null,X[7](38,Y,p),u[2])),q+u[0]^2)<q&&(q-6|37)>=q){for(O=(M=(r=(p=void 0===(Y=(c=["p",0,"Invalid parameters to challengeAccount."],void 0)===Y?k[14](9,c[u[0]]):Y,p)?{}:p,S=Z[0](2,c[u[0]],Y,p),S).ES,S.client),d=e[44](54,Object.keys(r)),d.next());!O.done;O=d.next())if(![YC.G(),pi.G(),d6.G()].includes(O.value))throw Error(c[2]);.if(Q=r[d6.G()]){if(!(b=T[40](u[0],u[0],Q),b))throw Error("container must be an element or id.");M.A.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:TrueType Font data, 16 tables, 1st "GPOS", 15 names, Microsoft, language 0x409, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed und
                                                                                Category:downloaded
                                                                                Size (bytes):75136
                                                                                Entropy (8bit):6.013674976521066
                                                                                Encrypted:false
                                                                                SSDEEP:1536:KQAScR26iS0TFTn1HgUSE3K1fRVxXnwaiQe1x:rcR6bFxcFRVxXw3L
                                                                                MD5:2D36B1A925432BAE7F3C53A340868C6E
                                                                                SHA1:83DC5921761A7C3D1EE7BADBA3FC7E1E1F5ED803
                                                                                SHA-256:EA8979C22CF1D830E3FF939AADD49CC4D78C851E3CB59D2AA95EA10EE752D5D1
                                                                                SHA-512:F1AFB5AC9F15B842742B56C19E9C48777E518FD041B96A668EA5E758A2C4846573C9F9130C55E9E0177FD9CE64DAA67CAD9AE3C9ECE044E5A1B8E20525C64CC7
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/media/Lato-Regular.a439e7a5.ttf
                                                                                Preview:............GPOSPZ_J.......|GSUBU.T...$.....OS/2.zi.......`cmap.v.....X...tcvt ............fpgmrZr@........gasp............glyf.@.[........head...#...d...6hhea...........$hmtx@^].......8loca.d.....<...(maxp........... name+.=....0...jpost..g........^prep...........K...-.......%.5.9.=..@.=<;:987642*($"........+K._PX@C.............2......0.........&.........&......$...........$..... ..K.lPX@A.............2......0.........&.........&.........&......$..... ..@J.............2......0.........&.........&.........&.......#......$......!.YY.8+.>.32........#'&>.54&#"..#"'.4632......#"&.!.!7!.!..9DO.?gI).-60#..z...-70 I9)8(....c>0.(....(.0>.....22.c...u.&..#@[87P;+&%.iu"3+(.:(3<....../@..)..(..?...g6.,.............!.~@...............+K._PX@.......$............$..... ..K.lPX@...........&......$..... ..@"..........&.......#......$......!.YY.8+......#..5..4>.32......#"........y....+.!....".."....!.....-VW[44[WV-.<....".."...-".."-................@...................+K._PX@.................$.......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1877), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1877
                                                                                Entropy (8bit):5.321725831786105
                                                                                Encrypted:false
                                                                                SSDEEP:48:fbmVxABj24AVI8QjooQJXoDP7Z813QelEf97lwjfDuz8u3e:YACEooQJXoDTZ8xQelEl7l+fazO
                                                                                MD5:525FA9FBDED2DC53175CBC33F6E995A6
                                                                                SHA1:3E138121646C937C968B73B4A5558DBAFAB55958
                                                                                SHA-256:0FEC2EA037F09BE4B373B22E9C17CDF2552058673446657A634CEB67C4E34EA3
                                                                                SHA-512:BCD9D514232130EF0BCE50C6E5CB92AADB2E5C203B762D647223CBC8AECB7C29CF7E099696D758BABE97CEA4763AF0E0DBC5805F25DA9FC41D00233FD05B72D6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/chunks/pages/%5Bpage-slug%5D-f17fca691bab8d92.js
                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[295],{2848:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[page-slug]",function(){return n(2966)}])},2966:function(e,t,n){"use strict";n.r(t),n.d(t,{DefaultPageRenderer:function(){return v},__N_SSP:function(){return _},default:function(){return m}});var r,o=n(2322);!function(e){e.Default="default",e.Centered="centered",e.Stage="stage"}(r||(r={}));var u,i=n(3818);function a(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}var f=(a(u={},r.Centered,i.Bo),a(u,r.Default,i.HQ),a(u,r.Stage,i.dK),u);var c=n(2380),l=n(2784),s=n(3085),b=n(3479),d=n(5386);function g(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function p(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},r=Object.keys(n);"function"===typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbol
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):4
                                                                                Entropy (8bit):1.5
                                                                                Encrypted:false
                                                                                SSDEEP:3:s:s
                                                                                MD5:37A6259CC0C1DAE299A7866489DFF0BD
                                                                                SHA1:2BE88CA4242C76E8253AC62474851065032D6833
                                                                                SHA-256:74234E98AFE7498FB5DAF1F36AC2D78ACC339464F950703B8C019892F982B90B
                                                                                SHA-512:04F8FF2682604862E405BF88DE102ED7710AC45C1205957625E4EE3E5F5A2241E453614ACC451345B91BAFC88F38804019C7492444595674E94E8CF4BE53817F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:null
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):15344
                                                                                Entropy (8bit):7.984625225844861
                                                                                Encrypted:false
                                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 97 x 97, 8-bit colormap, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):1282
                                                                                Entropy (8bit):7.09706345623792
                                                                                Encrypted:false
                                                                                SSDEEP:24:Q4anM4vSjZC5XFlGnotDPDNyslfuhJBGNZ7Ry+N5KGQU+iT8wQ9U:Q4ovSjYPgn2yslfMJetRyY5KGAaaU
                                                                                MD5:E8B9EB0AF6CA23444D6E69BE838FFB92
                                                                                SHA1:EC2BBAE6AFC9FF2F1EF63848EADDF4621A1E8381
                                                                                SHA-256:BD971E96726B20F59A7FE22DED804F61BF600310AA5592D0E522FE4E72A24D16
                                                                                SHA-512:7FEC67A730ADEBD7750FC1402B2CB093F9879E714D34C74FC336398A6C531602E2FABBBE219835AC8E6ED7F93C201C9B1DE1EA763CEC42701674BFECD1A2CB6C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...a...a.......?....kPLTEGpL.4J.4J..y.......n..........?...n.?..9.9.?..9...y######.4J###..y.n.9.9....?....y######?..###.......n.9.....n........n..n.........y...?.........4J.n..4J###.4J....4J9.9....?.........4J...###....4J###.n.?...n.9.9.###...?..........y.....y.n.###......9....###..y..y....n.###.....y###.....y...###.4J..y9.....4J.......4J?......n......y......?...n..4J9.###...M...ptRNS...@.@....0...0``..@@..@. 0. 0.P...0.. p...`.``@.@ .........@.. 0.p.`.@...0...0.p .. `....P`..P...`.ppPp.0...........IDATx...ws.0..q%%.RH..+$..@...l.&mV..{o6|....B.....;?.q...,....]i.!.}kv....T."Yy.M.....HV.`...?.....p<.t....l...&&\hurB..|...4......>.W.@+.....4........h}.N...X...cH..... 0.|.$.....,..8..C.M.o...`...%.0H.T_.>...bi}|.;..$n..I@.......0q.=.).`./...._%.. .)S.. ..b........6.....l..F.[u...W...?.......Q.{.!5<.Z....E..P.\..X..(."..q.!.Ua...'.2...*...M.}.0..ev.&....7....B..0....AB...R...#..3....-..'.y:..Ca.&|..]..........{..5.......O.8...gN)..G.v
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):16
                                                                                Entropy (8bit):3.75
                                                                                Encrypted:false
                                                                                SSDEEP:3:H0hCkY:UUkY
                                                                                MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xMTASEAl7HbtQeOkEdhIFDVNaR8U=?alt=proto
                                                                                Preview:CgkKBw1TWkfFGgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (5196), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):5206
                                                                                Entropy (8bit):5.0629270526878445
                                                                                Encrypted:false
                                                                                SSDEEP:48:6+bLpn6snIM9+iICDQp3Xd3Gc3Bx3PTzXrTT5KnhezyIjKlm03ttYl03OVGDS3d7:nTHe7TTnzyIgtPHkpvJ
                                                                                MD5:1DF8A6980DD91685F68DC2687BAA7109
                                                                                SHA1:D770735B2C09D190873C680FC966F9D7D39D5A10
                                                                                SHA-256:E8D389F6DA57BFDF02D9CF4E0D43D50389C5F0D21685EE8DA510EE29480AFEBC
                                                                                SHA-512:C899B0E97DF02F8963A60625F1B2E075F58C8F27AC0277A313F41A180463BDC2697103D4B3B6DA9E57B6E1A9EE123FE6922D8CA347B460202B5DCCC7E2492D95
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/css/1f8e70d9f723b062.css
                                                                                Preview:@charset "UTF-8";html{-moz-tab-size:4;-o-tab-size:4;tab-size:4;scroll-behavior:smooth}a{color:inherit;text-decoration:inherit}svg{display:block;shape-rendering:auto;text-rendering:optimizeLegibility}@font-face{font-family:Lato;font-style:normal;font-weight:300;src:local("Lato Light"),local("Lato-Light"),url(/_next/static/media/Lato-Light.6656baba.ttf) format("truetype")}@font-face{font-family:Lato;font-style:normal;font-weight:400;src:local("Lato Regular"),local("Lato-Regular"),url(/_next/static/media/Lato-Regular.a439e7a5.ttf) format("truetype")}@font-face{font-family:Lato;font-style:normal;font-weight:700;src:local("Lato Bold"),local("Lato-Bold"),url(/_next/static/media/Lato-Bold.43673ef6.ttf) format("truetype")}@font-face{font-family:Lato;font-style:normal;font-weight:900;src:local("Lato Black"),local("Lato-Black"),url(/_next/static/media/Lato-Black.a3e40ff7.ttf) format("truetype")}@font-face{font-family:Lato;font-style:italic;font-weight:300;src:local("Lato Light Italic"),local("La
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 544x544, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                Category:dropped
                                                                                Size (bytes):23652
                                                                                Entropy (8bit):7.992306296191766
                                                                                Encrypted:true
                                                                                SSDEEP:384:+VcVa635iZyEjNiQ+f5pcz0ssz2W+PgtFy5GONGw2/xcg4hZjdMGHKXgfMP7paQj:+VQJcAcNmfssz2W+mF6NguhZjdvM1N
                                                                                MD5:71F87FB320674D5AD259EF5FED7BBB76
                                                                                SHA1:D1183552BC901C258BB7D5EAC7CCCFC87A0E6774
                                                                                SHA-256:665766F0B62673E2A4C9B71CF9EE65C63FC630AFC1ACFB8E8CE6AC68B1A14C68
                                                                                SHA-512:26FA95B66FBDA369E99CF826ABFDC67B265EDFBC61E60A711B366CCE3212E616BF18C7BA148480B2B6935C8AA2BE6989331E5993AEFB73DEB7F6C3D474E445EC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:RIFF\\..WEBPVP8 P\.......* . .>1..C.!.#%...`..gn*...S.e,.mu.7.Rt|..3.w.'..C^.|f.....;..;..^...7....~d.........^.....=.......;.g.../.>.?.}/.i?...y.z...~.. j...._......{M..i._m..x.....v.s..o..u_(?....p..w.......<?....1R....Y..1.4L.n.!.c..._(.Q".....:.s.E.p..O....A.'.~...j)....f.\l......QV'...N..]J>b......=.:l.U\..?..DS....1..D."..v..l.;|0...PN..C.U..1... .=....)L..l..~/#....|FiE._s..OU...7*..<.g.v@.].N....L..t.dwV//.L...x.._nxGE..e%3..;..<T...%.....<6.l).C...[g..j..?.....O..9...A..~.BpB..A.`.rq...@.y.;..v.-...[....h.Z.....?..m...!6e4.......x.X....b...!...`NsI..=.u..."C.,.h...}.....>.l.#+.....y.V.N.A......v.t...(.....$.=h..4q:...w.D.54.C....H...e..ec&X..H...\....W.t_.."z<..ZW...e../i(.....B....k..j..5....c..?d.....}...Q5..Y.#L...T>].D....,4<:.....F.."W.....?|.u.^.._.....|..G*....!o..S.P..3..M.]-..k2..........b.....ow..4$..\....r.}o`..5..,C...f.O.....Dd}....M.H.......*........GA"{.......[...yy2....X..b....K..Am)}...#.S..C.fOj\...n.q.b;Z.g...?na....)/G
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):91
                                                                                Entropy (8bit):4.728219703338452
                                                                                Encrypted:false
                                                                                SSDEEP:3:k0WYL12AbH4+0W6QfpX/W6Qen:UYR2AE+J6EpXO6h
                                                                                MD5:5CE0D2713404BD05C9502CC490488DCA
                                                                                SHA1:552F4970F95812A42A366CF0752DB5C4C4218236
                                                                                SHA-256:DDEEA69D5116852145775870DAB4D86B4E909E7A02C03465EFAA67D5B0F744BE
                                                                                SHA-512:F9BF785EB926FFC64A90FDF62F367A48A16759D6771064A8CCF055346A53E5CBBB5AC6EEFE74D0F384324AC1009BB105F782293718ACBC3752B62733C62123FA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/oC6Z3PZML3t-9wl7KfqsP/_ssgManifest.js
                                                                                Preview:self.__SSG_MANIFEST=new Set(["\u002F404"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 1920x1080, components 3
                                                                                Category:dropped
                                                                                Size (bytes):112095
                                                                                Entropy (8bit):7.551318322273645
                                                                                Encrypted:false
                                                                                SSDEEP:3072:5d4CO8WqKg2z/n1Qwrna8WXwnYrZCazkXGQT1HpTkVOt+:/TWvz/15rn3YrQazkXRxGVOg
                                                                                MD5:A36A6242DD1442D8B7138E5D6FC1ED91
                                                                                SHA1:685DCFF24AD8844FCDDA9DD389BB6CB109905A26
                                                                                SHA-256:0D4117EDC46BBAC50868CEAA5A0582860AC922CFF2CEEB45B792FF7882C7EAC2
                                                                                SHA-512:63B9B59492AD466A8C41A19356D63ADE147B6305C62EE07121B2969D60F2FCBA5DA527A4AC28EE31B74E18A20504661BAA47F722349271C9E625CE16453EB95F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:......JFIF.............C....................................................................C.......................................................................8.............................................O.........................!1AQ..aq."2.....BR..#3br......CS.$4T.Ds..ce....EU.d................................*......................1.!.A."Qa2BqR..#..............?..~}...h..............................7`......3@.......(....h..n.4.4...3@`...!................F.R........4..i.....d.i. .R...k&hCM.........@..l.....M..n.....`......(..........CY6V...h......5.e.(......l...@.X..........G.*............P.....5...........(......!.....`.....)@........*J@......(.......k...$............k T................`6.`6...........4.@4.h...........e...,.0.v.............a...cb...M.f....4.h....1.!........................8..1..... *..g.Y0$.q.f.I....(....f.....U..J ............Z..h....$...d.........@...M.T.2.$.......V..(......... U.............@...............6P4.....CA.*..`............C\..*K.......
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4
                                                                                Entropy (8bit):1.5
                                                                                Encrypted:false
                                                                                SSDEEP:3:s:s
                                                                                MD5:37A6259CC0C1DAE299A7866489DFF0BD
                                                                                SHA1:2BE88CA4242C76E8253AC62474851065032D6833
                                                                                SHA-256:74234E98AFE7498FB5DAF1F36AC2D78ACC339464F950703B8C019892F982B90B
                                                                                SHA-512:04F8FF2682604862E405BF88DE102ED7710AC45C1205957625E4EE3E5F5A2241E453614ACC451345B91BAFC88F38804019C7492444595674E94E8CF4BE53817F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/api/user
                                                                                Preview:null
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 97 x 97, 8-bit colormap, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):1282
                                                                                Entropy (8bit):7.09706345623792
                                                                                Encrypted:false
                                                                                SSDEEP:24:Q4anM4vSjZC5XFlGnotDPDNyslfuhJBGNZ7Ry+N5KGQU+iT8wQ9U:Q4ovSjYPgn2yslfMJetRyY5KGAaaU
                                                                                MD5:E8B9EB0AF6CA23444D6E69BE838FFB92
                                                                                SHA1:EC2BBAE6AFC9FF2F1EF63848EADDF4621A1E8381
                                                                                SHA-256:BD971E96726B20F59A7FE22DED804F61BF600310AA5592D0E522FE4E72A24D16
                                                                                SHA-512:7FEC67A730ADEBD7750FC1402B2CB093F9879E714D34C74FC336398A6C531602E2FABBBE219835AC8E6ED7F93C201C9B1DE1EA763CEC42701674BFECD1A2CB6C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/favicon.png
                                                                                Preview:.PNG........IHDR...a...a.......?....kPLTEGpL.4J.4J..y.......n..........?...n.?..9.9.?..9...y######.4J###..y.n.9.9....?....y######?..###.......n.9.....n........n..n.........y...?.........4J.n..4J###.4J....4J9.9....?.........4J...###....4J###.n.?...n.9.9.###...?..........y.....y.n.###......9....###..y..y....n.###.....y###.....y...###.4J..y9.....4J.......4J?......n......y......?...n..4J9.###...M...ptRNS...@.@....0...0``..@@..@. 0. 0.P...0.. p...`.``@.@ .........@.. 0.p.`.@...0...0.p .. `....P`..P...`.ppPp.0...........IDATx...ws.0..q%%.RH..+$..@...l.&mV..{o6|....B.....;?.q...,....]i.!.}kv....T."Yy.M.....HV.`...?.....p<.t....l...&&\hurB..|...4......>.W.@+.....4........h}.N...X...cH..... 0.|.$.....,..8..C.M.o...`...%.0H.T_.>...bi}|.;..$n..I@.......0q.=.).`./...._%.. .)S.. ..b........6.....l..F.[u...W...?.......Q.{.!5<.Z....E..P.\..X..(."..q.!.Ua...'.2...*...M.}.0..ev.&....7....B..0....AB...R...#..3....-..'.y:..Ca.&|..]..........{..5.......O.8...gN)..G.v
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:downloaded
                                                                                Size (bytes):68466
                                                                                Entropy (8bit):7.996793753600315
                                                                                Encrypted:true
                                                                                SSDEEP:1536:mONo9baRXrDxZE7wWeTyeMMf2fygQ1aixiIVZopCvrRV:hYb6ZEhjQfGre7DzRV
                                                                                MD5:F27907A786C15F76DA37809A84A87554
                                                                                SHA1:C37A89A3903E28760C3814FC70DC41BC0C94B47B
                                                                                SHA-256:4F9345EE228125049E38607234BF7DD75102F666035AC6345908DB87C5AD5CC6
                                                                                SHA-512:6F5CA780CB8AA144F643EDF0D3BAF4BB3552D9134403A9663B6E2D494F2E7C8470515EBF250EF220DD50B5863B6F7FD31D0F071A6B147BBA75179D615A0A76C2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_d71x4eid/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp
                                                                                Preview:RIFFj...WEBPVP8X..............ALPH.....`.I.*.......................................................................................................a.M.p.k..............g.pea...4..{[...................VP8 .....T...* . .>1..C"!! .W..@..ga...<...O.....c..2.../.g.:|1.....Q.y..W..v..4...........l.....u.#.2...........\............^...}Q<....Q.........?...|....o....A./.?....[...S.O....2.....B.;.o..................~.........~O|.~9..........!.].S........_.o.......o.....m.(?....[................/.......h...s._....t.....'............A.........O...?n...........O.O......7.................E.k...........y?...~...e.u...j.[.}i`}...y.!......Gd2z....6.z.i2.'}..a.....K..M......W.....N32.N...A...@C... ..2G......G&..t@..c=.;...K...D{d..R...!........nA...1..&*.Q.... L>...Q......J>\..@.M..N.g..?t..D_9..5Nt8....:>.,J)Y".E.5..^.....Z.n.|.'.$....tBn>%..2....$=...0_..8...Q......[O2.i#^uy..U..i......a....,Pa >...H....].Q..=.^."..c.<.PkC[.++v..4(u...d.Y..`.u.4.+lS....lNvju..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:downloaded
                                                                                Size (bytes):24652
                                                                                Entropy (8bit):7.99136528125892
                                                                                Encrypted:true
                                                                                SSDEEP:768:0y4SvgNxYZafVqb4GqM7H0dWS4B2DngQ/Dy/:0wvgNa6fMz2WS4Gry/
                                                                                MD5:5CEA371C965D20237790F8D8A0A19109
                                                                                SHA1:309A27C9A7E9CAEBA3353AA4EBB3FEDBC39DC3CF
                                                                                SHA-256:5C15BF1EC1C6ABBCA5017431C0031216A270C21675FB8260B4B748391D25CAC7
                                                                                SHA-512:4C664E25838C5C44B18A343CF1131F9DE93B26551B7AB6533F01DA85C1AFC80A6E6E7A9E81C9701635833B432E644CE1FF1E17429498F4309AFFFB43AEE7CFA5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cfvod.kaltura.com/p/5293722/sp/529372200/thumbnail/entry_id/1_fuy5pq5l/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp
                                                                                Preview:RIFFD`..WEBPVP8X..............ALPH7..... .L..w.FD.......+.mD.'............................W..VP8 ._..0....* . .>1..D"!.#".H`..gl...... ..2.t.."...0.]..70<.u..s..Wu&...u.......=7.e.....k.W.o:OR..}D..uWz...z..l............z....~......y4vw....D.W.........O.?..f....Bo....el........._.=.a?..d.X.@.....%.......Jw.../........s,* Wx.K....._"L.,.~.u.....]\..`...N*....N....$.o.j...I.............d...Z#.....m.u...)=..`..I....W.!.".mR.....<.N\....`T...n....xK.S.Q.Qoj....=..k...*q...?q.n.fR..B....m@.(XYRY.pH....Ma.w1....v...P.~.U[.}'.l.s..........=..=..\[.h.O...)4..<.....ozW.m[.].@...H.....2.+4.5...[x.6.%....q]..,....d~.~..q)D.G.K.#..+<.E......-/ ,n....d!.!..U3.Y'....p.....6I..'....(1#O/G.1..,..3a.S..".q)..C...h...q7#s..1.+.c........\W.M...(Q...9.H....jHi.o.f.<.O.....x.n.m...H...(..4.;..0Q..<#-..6.....P...)..._z.........\..R.....ox..~)..hj..5.T^./G^.......c.>(..6....G.....d..V.L..!....\Od...@}..2;.*.U...#.......,....'.%.j.s.#..w7..N.......w..{\D.W
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:TrueType Font data, 16 tables, 1st "GPOS", 15 names, Microsoft, language 0x409, Copyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed und
                                                                                Category:downloaded
                                                                                Size (bytes):73316
                                                                                Entropy (8bit):6.065258093156431
                                                                                Encrypted:false
                                                                                SSDEEP:1536:35A0RreeaonU7NtM1V5i1j8B8RVR58waZ27oN:tR5ar7A1V5+4yRVb8wZK
                                                                                MD5:85D339D916479F729938D2911B85BF1F
                                                                                SHA1:D67FEE08C79A82CE375AB9629AE5A903DA8BB321
                                                                                SHA-256:7B720599F8AED3BAC5B9531FECF6750C8FA7E593B727739BC0692FCC0F55B678
                                                                                SHA-512:1197C24DED0D215186116C21925E7CFCD1E74212638036E09168F01C47E5CEB2E69279C197362BBC4B4C85A97D9771A4BBC2A277E9DE05BDE07BBC72B69C1CB4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/media/Lato-Bold.43673ef6.ttf
                                                                                Preview:............GPOS...........GSUBU.T....h....OS/2..}........`cmap.v.....D...tcvt ............fpgmrZr@.......gasp............glyf..6M........head...G...P...6hhea...........$hmtxR.NQ......8loca.......(...(maxp........... name(T9........Rpost.%g;...p...^prep...........K...*.......#.7.;.?..@.?>=<;:9842*(" ........+K._PX@C.............2......0.........&.........&......$...........$..... ..K.ePX@A.............2......0.........&.........&.........&......$..... ..@J.............2......0.........&.........&.........&.......#......$......!.YY.8+.>.32........#'&>.54&#"..#"'.4>.32......#"...!.!7!.!.9.cFpN).*2.#......)3-.0.$1$..".P.$2..1%..%1..2$.......A.i...{.?&Ea;7O;*%$.`r%5+%)3##,.....'.2%..%2..1$..$1...ZE..................@...............+K..PX@.......$............$..... ..K..PX@.......$............$..... ..K..PX@.......$............$..... ..K._PX@.......$............$..... ..K.ePX@...........&......$..... ..@"..........&.......#......$......!.YYYYY.8+.....#..5..4>.32......#".........&.)8 .8(.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):102
                                                                                Entropy (8bit):5.018657666173439
                                                                                Encrypted:false
                                                                                SSDEEP:3:JSbMqSL1cdXWKQKl8QkY8EWaee:PLKdXNQKl8xWL
                                                                                MD5:B246A8EC821C5B63E5AE72A159C4AFE0
                                                                                SHA1:AE4BE8C73173207CB904A30229EC22C652C7DA1F
                                                                                SHA-256:E5CC584AB2125A34A5DFABFF1E040A321D4B5171989BCD3DD0BB1275FC355C25
                                                                                SHA-512:D583AEED959A924B3F3405697B7A9048475066D45BF4E400A1D8A2D4E891179133A10231C9E9785EEDC6E18BFEADBEEF9B26DDB3DD787902A83330C216147C21
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=uEf7E1417z6GNSkRx7AyL8K8
                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/recaptcha__en.js');
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:dropped
                                                                                Size (bytes):68466
                                                                                Entropy (8bit):7.996793753600315
                                                                                Encrypted:true
                                                                                SSDEEP:1536:mONo9baRXrDxZE7wWeTyeMMf2fygQ1aixiIVZopCvrRV:hYb6ZEhjQfGre7DzRV
                                                                                MD5:F27907A786C15F76DA37809A84A87554
                                                                                SHA1:C37A89A3903E28760C3814FC70DC41BC0C94B47B
                                                                                SHA-256:4F9345EE228125049E38607234BF7DD75102F666035AC6345908DB87C5AD5CC6
                                                                                SHA-512:6F5CA780CB8AA144F643EDF0D3BAF4BB3552D9134403A9663B6E2D494F2E7C8470515EBF250EF220DD50B5863B6F7FD31D0F071A6B147BBA75179D615A0A76C2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:RIFFj...WEBPVP8X..............ALPH.....`.I.*.......................................................................................................a.M.p.k..............g.pea...4..{[...................VP8 .....T...* . .>1..C"!! .W..@..ga...<...O.....c..2.../.g.:|1.....Q.y..W..v..4...........l.....u.#.2...........\............^...}Q<....Q.........?...|....o....A./.?....[...S.O....2.....B.;.o..................~.........~O|.~9..........!.].S........_.o.......o.....m.(?....[................/.......h...s._....t.....'............A.........O...?n...........O.O......7.................E.k...........y?...~...e.u...j.[.}i`}...y.!......Gd2z....6.z.i2.'}..a.....K..M......W.....N32.N...A...@C... ..2G......G&..t@..c=.;...K...D{d..R...!........nA...1..&*.Q.... L>...Q......J>\..@.M..N.g..?t..D_9..5Nt8....:>.,J)Y".E.5..^.....Z.n.|.'.$....tBn>%..2....$=...0_..8...Q......[O2.i#^uy..U..i......a....,Pa >...H....].Q..=.^."..c.<.PkC[.++v..4(u...d.Y..`.u.4.+lS....lNvju..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (19111), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):19111
                                                                                Entropy (8bit):5.3357931285625675
                                                                                Encrypted:false
                                                                                SSDEEP:384:QDQPBaRl8rRJWaCllHRd3Vmzi+yYw7JfojiCFOQ:4QkRlaPClJlfjyOQ
                                                                                MD5:A960CBDE31ABA72F61EDBA94504DF919
                                                                                SHA1:8F647FC5CB49C08B163265AF2D4E663152B2AD70
                                                                                SHA-256:197BB5B522FB27AFADB0DCDDB40380229935C908697846C66AEAC7C22B70CA93
                                                                                SHA-512:B5B5D5CEBB20B1E71CD72781C40FFE135F6F4EC4A5762F49295ADF46794E7EAB3CB6AFED37EE1122E06263FFAC899384114F02FD1717F07354203FD65F804F7C
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/chunks/85-222bb0d7655ad09a.js
                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[85],{7792:function(e,t,n){"use strict";n.d(t,{F:function(){return d}});var o=n(2322),r=n(3818),a=n(5624),s=n(8334),i=n(2380),l=n(2784);function c(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function u(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},o=Object.keys(n);"function"===typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),o.forEach((function(t){c(e,t,n[t])}))}return e}var p=(0,n(2248).Z)(r.m3)({display:"flex",flexDirection:"column",maxWidth:"492px",margin:"auto",textAlign:"center"});function d(e){var t=(0,i.$)().t,n=(0,r.bp)(),c=n.reCaptchaEnabled,d=n.reCaptchaSiteKey,f=n.returnUrl,m=(0,r.kB)(),h=(0,l.useState)(!1),g=h[0],v=h[1];return(0,o.jsxs)(o.Fragment,{children:[(0,o.jsx)(p,{textProps:u({headerText:t("login:modal-ti
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):2228
                                                                                Entropy (8bit):7.82817506159911
                                                                                Encrypted:false
                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 1548 x 710, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):48814
                                                                                Entropy (8bit):7.901391257178283
                                                                                Encrypted:false
                                                                                SSDEEP:768:3K+lShhAlqF5h48KgzG76WtW8ajXJhBSc9gXpjZjZjPeLYCBQMw0tvrUut2sP:3dyAEbzNSgnfuXpjZjZj2LYCWl0/tn
                                                                                MD5:98C4E102E525A1E49C8F2921F0B15C27
                                                                                SHA1:B30C625FD1432216182B744F360E11106657ECA8
                                                                                SHA-256:6B03D03892E29D06869988C7DC345C8DE87FE093CBBE02F154A6363771D8E779
                                                                                SHA-512:74C9035EC2091701BEEE4E892C4F136FCCC863DA72FBE7071735D322FB885C461338E173DF013CC4C263BF5F61EC3A7798D94982309BA0F53713CE9FE2C3EFB4
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR..............,._....pHYs...........~... .IDATx...?r.G.'...w0vE. o=.' h...'.i.!..$O..(....9..<.......{.l$.ZlA......2?.......................................................@.X...X...v......5M.s......g..w....$0...{..n?6.S..]....^...i.......g........E`......n.............gx.4.o.Ra:.......}....`I..J......]1.i....c..g.}9...X...`E}.-z...z.<..&..D{..#(.[@.-)@8...D.#...&.....R...hA.{..8...z.k'..... B...|o.l9<...........kAr..v".fQI.S.!.MRx.........P.h-...Z..G%....$......C...9.a.Y.-z'....z.....RHp0..c..|.R5.3......G.....5...P..O._Dx.N.r..o.gK.C._...i......@.....+..~..t.i.....V.....Z.E..7.I..(.....D..W...>.M=.D...`P.g.K....P&....<(.Jp@...K.H.........%0.`...K..G..k..i`..(.p0....E0.......0Z1.8m..p..).8x..8c....%.....Nk_....;.....=....+..7.0F}.....|..7.......0*....yT.8.L.|..E.|.....FH`..h.*X..1..i`...`.N"8.....FD`.@..oy:a|.j..Yl.....1U..Pm...##0. k}..5M.i.]Wjc....q...... ..U..0....FB`.@.. ...t>{^.{&.QI....&ER....# 0. K}........f..'..R. J.D{..h....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):15552
                                                                                Entropy (8bit):7.983966851275127
                                                                                Encrypted:false
                                                                                SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:dropped
                                                                                Size (bytes):24652
                                                                                Entropy (8bit):7.99136528125892
                                                                                Encrypted:true
                                                                                SSDEEP:768:0y4SvgNxYZafVqb4GqM7H0dWS4B2DngQ/Dy/:0wvgNa6fMz2WS4Gry/
                                                                                MD5:5CEA371C965D20237790F8D8A0A19109
                                                                                SHA1:309A27C9A7E9CAEBA3353AA4EBB3FEDBC39DC3CF
                                                                                SHA-256:5C15BF1EC1C6ABBCA5017431C0031216A270C21675FB8260B4B748391D25CAC7
                                                                                SHA-512:4C664E25838C5C44B18A343CF1131F9DE93B26551B7AB6533F01DA85C1AFC80A6E6E7A9E81C9701635833B432E644CE1FF1E17429498F4309AFFFB43AEE7CFA5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:RIFFD`..WEBPVP8X..............ALPH7..... .L..w.FD.......+.mD.'............................W..VP8 ._..0....* . .>1..D"!.#".H`..gl...... ..2.t.."...0.]..70<.u..s..Wu&...u.......=7.e.....k.W.o:OR..}D..uWz...z..l............z....~......y4vw....D.W.........O.?..f....Bo....el........._.=.a?..d.X.@.....%.......Jw.../........s,* Wx.K....._"L.,.~.u.....]\..`...N*....N....$.o.j...I.............d...Z#.....m.u...)=..`..I....W.!.".mR.....<.N\....`T...n....xK.S.Q.Qoj....=..k...*q...?q.n.fR..B....m@.(XYRY.pH....Ma.w1....v...P.~.U[.}'.l.s..........=..=..\[.h.O...)4..<.....ozW.m[.].@...H.....2.+4.5...[x.6.%....q]..,....d~.~..q)D.G.K.#..+<.E......-/ ,n....d!.!..U3.Y'....p.....6I..'....(1#O/G.1..,..3a.S..".q)..C...h...q7#s..1.+.c........\W.M...(Q...9.H....jHi.o.f.<.O.....x.n.m...H...(..4.;..0Q..<#-..6.....P...)..._z.........\..R.....ox..~)..hj..5.T^./G^.......c.>(..6....G.....d..V.L..!....\Od...@}..2;.*.U...#.......,....'.%.j.s.#..w7..N.......w..{\D.W
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):92
                                                                                Entropy (8bit):4.440074751043314
                                                                                Encrypted:false
                                                                                SSDEEP:3:kw3dA4jgWYHJiv3dA4jgW6QfpXD3dA4jgW6Qen:FtDjdYHJwtDjd6EpXDtDjd6h
                                                                                MD5:7C3F7E060745668041278118C0BB3D6D
                                                                                SHA1:E639F56695B3CC30D78DCE7A0084AA8299A1311A
                                                                                SHA-256:DE5341313A4DC5D982CA50AE4A491E84BC5E80B0F439D87F05FC3973C1B7E59A
                                                                                SHA-512:B12A692EF9BE5857423F2DF563B986E241F7161573B5A7F23190696D1B0A50C5DA453C7BD35641FE61695B459D0A7D76F8053A8E0E0CCBC6811F800AAB1532C6
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/_next/static/oC6Z3PZML3t-9wl7KfqsP/_middlewareManifest.js
                                                                                Preview:self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (552)
                                                                                Category:downloaded
                                                                                Size (bytes):463621
                                                                                Entropy (8bit):5.687050465651028
                                                                                Encrypted:false
                                                                                SSDEEP:6144:W8jH2PtqyqCjLrc+QI3jYdLfvHzNmpKQJIvk33VfAG:W8z20VCjkVTvHJmpt9N
                                                                                MD5:E2FE3524EE9BC3801E88F30301FDE700
                                                                                SHA1:ECDB5BDCEBBBAAD69868EA78033BE35AC9B20A58
                                                                                SHA-256:A36746585BD5AF117AFF1CFEEC39C2A810D6D9C601CA083D132786ABF09D01B1
                                                                                SHA-512:4500713EAA3D7532403520AE47C84168A04AE41E11F1118FD67B243E45385D2D45EF06E5B56A0F8EEF5188C27CDFC0FA98D6FD11F7292BC2FF7E6D6F51056F69
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.gstatic.com/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/recaptcha__en.js
                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var P=function(){return[function(q,Y,p,d,b,S,c,M,O,r,Q,E,C,u){if(((q&(7<=(q>>2&(u=[1,!1,""],14))&&7>(q<<u[0]&16)&&(d.P.has(qa)?(M=Math,b=M.max,S=d.P.get(qa),c=b.call(M,Y,parseInt(S,p))):c=Y,C=c),57))==q&&(C=K[3](25,null,X[7](38,Y,p),u[2])),q+u[0]^2)<q&&(q-6|37)>=q){for(O=(M=(r=(p=void 0===(Y=(c=["p",0,"Invalid parameters to challengeAccount."],void 0)===Y?k[14](9,c[u[0]]):Y,p)?{}:p,S=Z[0](2,c[u[0]],Y,p),S).ES,S.client),d=e[44](54,Object.keys(r)),d.next());!O.done;O=d.next())if(![YC.G(),pi.G(),d6.G()].includes(O.value))throw Error(c[2]);.if(Q=r[d6.G()]){if(!(b=T[40](u[0],u[0],Q),b))throw Error("container must be an element or id.");M.A.
                                                                                No static file info
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Sep 21, 2023 16:00:57.568974972 CEST49677443192.168.2.952.184.216.174
                                                                                Sep 21, 2023 16:00:57.584618092 CEST49678443192.168.2.952.184.217.56
                                                                                Sep 21, 2023 16:00:58.506522894 CEST49680443192.168.2.952.179.216.235
                                                                                Sep 21, 2023 16:00:59.381480932 CEST49679443192.168.2.952.179.219.14
                                                                                Sep 21, 2023 16:01:00.178333998 CEST49691443192.168.2.9104.109.250.164
                                                                                Sep 21, 2023 16:01:00.225147963 CEST49684443192.168.2.923.0.174.138
                                                                                Sep 21, 2023 16:01:00.256407022 CEST49681443192.168.2.952.184.216.246
                                                                                Sep 21, 2023 16:01:05.121360064 CEST49712443192.168.2.9172.217.12.109
                                                                                Sep 21, 2023 16:01:05.121403933 CEST44349712172.217.12.109192.168.2.9
                                                                                Sep 21, 2023 16:01:05.121467113 CEST49712443192.168.2.9172.217.12.109
                                                                                Sep 21, 2023 16:01:05.123460054 CEST49712443192.168.2.9172.217.12.109
                                                                                Sep 21, 2023 16:01:05.123486042 CEST44349712172.217.12.109192.168.2.9
                                                                                Sep 21, 2023 16:01:05.144884109 CEST49714443192.168.2.9142.251.46.174
                                                                                Sep 21, 2023 16:01:05.144929886 CEST44349714142.251.46.174192.168.2.9
                                                                                Sep 21, 2023 16:01:05.144993067 CEST49714443192.168.2.9142.251.46.174
                                                                                Sep 21, 2023 16:01:05.149421930 CEST49714443192.168.2.9142.251.46.174
                                                                                Sep 21, 2023 16:01:05.149460077 CEST44349714142.251.46.174192.168.2.9
                                                                                Sep 21, 2023 16:01:05.314332008 CEST4968280192.168.2.9104.77.36.175
                                                                                Sep 21, 2023 16:01:05.314332008 CEST49683443192.168.2.9184.28.113.215
                                                                                Sep 21, 2023 16:01:05.515050888 CEST44349712172.217.12.109192.168.2.9
                                                                                Sep 21, 2023 16:01:05.515424013 CEST49712443192.168.2.9172.217.12.109
                                                                                Sep 21, 2023 16:01:05.515458107 CEST44349712172.217.12.109192.168.2.9
                                                                                Sep 21, 2023 16:01:05.516822100 CEST44349712172.217.12.109192.168.2.9
                                                                                Sep 21, 2023 16:01:05.516989946 CEST49712443192.168.2.9172.217.12.109
                                                                                Sep 21, 2023 16:01:05.518547058 CEST44349714142.251.46.174192.168.2.9
                                                                                Sep 21, 2023 16:01:05.519320011 CEST49714443192.168.2.9142.251.46.174
                                                                                Sep 21, 2023 16:01:05.519330025 CEST44349714142.251.46.174192.168.2.9
                                                                                Sep 21, 2023 16:01:05.519711018 CEST44349714142.251.46.174192.168.2.9
                                                                                Sep 21, 2023 16:01:05.519787073 CEST49714443192.168.2.9142.251.46.174
                                                                                Sep 21, 2023 16:01:05.520422935 CEST44349714142.251.46.174192.168.2.9
                                                                                Sep 21, 2023 16:01:05.520484924 CEST49714443192.168.2.9142.251.46.174
                                                                                Sep 21, 2023 16:01:05.520525932 CEST49712443192.168.2.9172.217.12.109
                                                                                Sep 21, 2023 16:01:05.520602942 CEST44349712172.217.12.109192.168.2.9
                                                                                Sep 21, 2023 16:01:05.521126032 CEST49712443192.168.2.9172.217.12.109
                                                                                Sep 21, 2023 16:01:05.521136045 CEST44349712172.217.12.109192.168.2.9
                                                                                Sep 21, 2023 16:01:05.522068024 CEST49714443192.168.2.9142.251.46.174
                                                                                Sep 21, 2023 16:01:05.522128105 CEST44349714142.251.46.174192.168.2.9
                                                                                Sep 21, 2023 16:01:05.525252104 CEST49714443192.168.2.9142.251.46.174
                                                                                Sep 21, 2023 16:01:05.525259018 CEST44349714142.251.46.174192.168.2.9
                                                                                Sep 21, 2023 16:01:05.568226099 CEST49712443192.168.2.9172.217.12.109
                                                                                Sep 21, 2023 16:01:05.568224907 CEST49714443192.168.2.9142.251.46.174
                                                                                Sep 21, 2023 16:01:05.936870098 CEST44349714142.251.46.174192.168.2.9
                                                                                Sep 21, 2023 16:01:05.937007904 CEST44349714142.251.46.174192.168.2.9
                                                                                Sep 21, 2023 16:01:05.937066078 CEST49714443192.168.2.9142.251.46.174
                                                                                Sep 21, 2023 16:01:05.937114000 CEST44349712172.217.12.109192.168.2.9
                                                                                Sep 21, 2023 16:01:05.937264919 CEST44349712172.217.12.109192.168.2.9
                                                                                Sep 21, 2023 16:01:05.937315941 CEST49712443192.168.2.9172.217.12.109
                                                                                Sep 21, 2023 16:01:05.937987089 CEST49714443192.168.2.9142.251.46.174
                                                                                Sep 21, 2023 16:01:05.938004017 CEST44349714142.251.46.174192.168.2.9
                                                                                Sep 21, 2023 16:01:05.939613104 CEST49712443192.168.2.9172.217.12.109
                                                                                Sep 21, 2023 16:01:05.939631939 CEST44349712172.217.12.109192.168.2.9
                                                                                Sep 21, 2023 16:01:07.168759108 CEST49677443192.168.2.952.184.216.174
                                                                                Sep 21, 2023 16:01:07.200442076 CEST49678443192.168.2.952.184.217.56
                                                                                Sep 21, 2023 16:01:08.110714912 CEST49680443192.168.2.952.179.216.235
                                                                                Sep 21, 2023 16:01:08.672439098 CEST49722443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:08.672482967 CEST44349722142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:08.672621012 CEST49722443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:08.673079967 CEST49722443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:08.673094034 CEST44349722142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:08.815797091 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:08.815838099 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:08.815932035 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:08.816108942 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:08.816129923 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:08.816186905 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:08.816622019 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:08.816641092 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:08.816848993 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:08.816869020 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:08.983972073 CEST49679443192.168.2.952.179.219.14
                                                                                Sep 21, 2023 16:01:09.041341066 CEST44349722142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.057248116 CEST49722443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.057260990 CEST44349722142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.058262110 CEST44349722142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.058484077 CEST49722443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.059930086 CEST49722443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.060022116 CEST44349722142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.060053110 CEST49722443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.104518890 CEST44349722142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.111722946 CEST49722443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.111732960 CEST44349722142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.160109043 CEST49722443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.218650103 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.219048023 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.219078064 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.220168114 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.220242977 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.221479893 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.221565008 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.221671104 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.223057032 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.223526955 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.223536015 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.224910975 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.225052118 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.225984097 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.226063013 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.226226091 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.264523983 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.271780968 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.271781921 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.271821976 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.271822929 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.319756985 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.319849014 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.409358025 CEST44349722142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.409640074 CEST44349722142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.409760952 CEST49722443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.410945892 CEST49722443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.410964966 CEST44349722142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.578442097 CEST49726443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.578494072 CEST44349726142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.578560114 CEST49726443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.578768969 CEST49726443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.578783989 CEST44349726142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.778740883 CEST49691443192.168.2.9104.109.250.164
                                                                                Sep 21, 2023 16:01:09.826709986 CEST49684443192.168.2.923.0.174.138
                                                                                Sep 21, 2023 16:01:09.858702898 CEST49681443192.168.2.952.184.216.246
                                                                                Sep 21, 2023 16:01:09.861689091 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.881632090 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.881644964 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.881681919 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.881697893 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.881704092 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.881710052 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.881726027 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.881737947 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.881742001 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.881757975 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.881779909 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.886646032 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.886702061 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.917066097 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.917097092 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.917160988 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.917176962 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:09.917200089 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.942116022 CEST44349726142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.942511082 CEST49726443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.942547083 CEST44349726142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.943531990 CEST44349726142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.943725109 CEST49726443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.944102049 CEST49726443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.944166899 CEST44349726142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:09.969705105 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:09.985703945 CEST49726443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:09.985728979 CEST44349726142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:10.033698082 CEST49726443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:10.059794903 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.059811115 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.059842110 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.059849977 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.059869051 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.059887886 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.059902906 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.059928894 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.059967995 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.065418005 CEST49724443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.065433025 CEST4434972465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.077707052 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.102624893 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.102633953 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.102662086 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.102679968 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.102705956 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.102749109 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.102756023 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.102802038 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.102804899 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.102847099 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.132843018 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.132857084 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.132898092 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.132914066 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.132920980 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.132966995 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.132977009 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.175817966 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.232394934 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.232434034 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.232516050 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.232907057 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.232920885 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.270379066 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.270395041 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.270445108 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.270508051 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.270538092 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.270555973 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.270581007 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.302218914 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.302241087 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.302388906 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.302390099 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.302418947 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.302463055 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.310137033 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.310235977 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.310261965 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.338498116 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.338531017 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.338758945 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.338787079 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.373694897 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.373717070 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.373822927 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.373857021 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.413717985 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.447927952 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.447941065 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.447998047 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.448030949 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.448129892 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.448133945 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.448170900 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.452095985 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.452179909 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.452205896 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.452223063 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.452260017 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.452373981 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.452388048 CEST4434972365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.452409983 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.452430010 CEST49723443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.466450930 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.466537952 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.466631889 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.467371941 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.467405081 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.467591047 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.467624903 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.468031883 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.468070030 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.468122005 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.468177080 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.468285084 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.468297005 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.468343019 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.468359947 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.472254038 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.472280979 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.472337008 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.473011971 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.473027945 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.473040104 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.473048925 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.473148108 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.473978043 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.473990917 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.615010023 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.615328074 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.615362883 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.615725994 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.616236925 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.616305113 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.616305113 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.660527945 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.664918900 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.821824074 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.821863890 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.821943998 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.822207928 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.822222948 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.838080883 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.838336945 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.838352919 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.838711023 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.839082956 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.839150906 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.839231968 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.858509064 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.858783960 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.858814955 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.859883070 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.859962940 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.860424042 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.860502005 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.860574007 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.860590935 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.884522915 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.888103962 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.888355017 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.888374090 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.889627934 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.889766932 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.889837027 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.890278101 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.890304089 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.890825987 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.890964985 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.890974045 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.891218901 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.891505957 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.891608000 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.891964912 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.892064095 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.892069101 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.893665075 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.893886089 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.893918991 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.895253897 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.895323992 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.903979063 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.917597055 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.917728901 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.917877913 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.917902946 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.932517052 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.935738087 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.935759068 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.935801029 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.935825109 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:10.967735052 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.983742952 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:10.984425068 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.098211050 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.098243952 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.098252058 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.098287106 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.098315954 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.099580050 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.099580050 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.099606037 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.099695921 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.128277063 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.128300905 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.128437996 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.128458023 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.128519058 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.134094954 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.134181976 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.134392977 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.151463985 CEST49731443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.151503086 CEST4434973165.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.157565117 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.157594919 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.157685995 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.157980919 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.157994986 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.199002028 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.199299097 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.199321032 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.199855089 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.200334072 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.200402975 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.200488091 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.242883921 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.244514942 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.267911911 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.267925024 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.267944098 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.268043041 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.268084049 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.268151999 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.276206017 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.298080921 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.298100948 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.298135042 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.298212051 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.298245907 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.301851034 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.301866055 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.301886082 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.301923990 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.301947117 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.301959991 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.301964998 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.302005053 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.332639933 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.332664967 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.332695007 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.332762003 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.332814932 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.439107895 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.439158916 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.439188004 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.439261913 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.439286947 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.445553064 CEST49735443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.445570946 CEST4434973565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.474592924 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.474620104 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.474714994 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.474728107 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.474772930 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.514034033 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.514051914 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.514151096 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.514180899 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.514236927 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.528934956 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.529196978 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.529218912 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.529583931 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.529995918 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.530075073 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.530138969 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.540674925 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.540692091 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.540803909 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.540827036 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.540874958 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.570954084 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.570976019 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.571084976 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.571111917 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.571253061 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.572519064 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.573705912 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.649666071 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.649710894 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.649745941 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.649777889 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.649823904 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.650134087 CEST49736443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.650150061 CEST4434973665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.695252895 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.695328951 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.695372105 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.695430994 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.695441961 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.695452929 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.695493937 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.695499897 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.704900980 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.704932928 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.704941034 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.704960108 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.704969883 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.704979897 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.705018044 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.705045938 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.705058098 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.705091000 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.719922066 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.720114946 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.724865913 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.724930048 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.724956036 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.724980116 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.725241899 CEST49733443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.725255966 CEST4434973365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.732409954 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.732441902 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.732527971 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.732692957 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.732708931 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.744880915 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.744951963 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.744961023 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.744972944 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.745027065 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.746095896 CEST49732443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.746103048 CEST4434973265.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.752022982 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.752043009 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.752137899 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.752418995 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.752434015 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.775161982 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.775190115 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.775196075 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.775226116 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.775248051 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.775275946 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.775293112 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.775293112 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.805649042 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.805666924 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.805685043 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.805691004 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.805785894 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.805787086 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.805798054 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.805847883 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.806808949 CEST49734443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.806827068 CEST4434973465.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.810129881 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.810167074 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.810245037 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.810544014 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.810553074 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.938333988 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.938366890 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.938374043 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.938390017 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.938417912 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.938426018 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.938448906 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.938471079 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.938491106 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.968781948 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.968800068 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.968894005 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.968915939 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.968959093 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.973603964 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.973696947 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:11.973932028 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.974579096 CEST49740443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:11.974601030 CEST4434974065.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.010006905 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.035331011 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.035362005 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.035423994 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.035449028 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.035469055 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.035499096 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.065772057 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.065804958 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.065848112 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.065856934 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.066014051 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.099880934 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.122081995 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.130484104 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.130501032 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.130633116 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.130659103 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.130985022 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.131059885 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.131359100 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.131428957 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.131629944 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.132018089 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.132148981 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.132167101 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.175745964 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.175770044 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.176506042 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.177815914 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.178077936 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.178103924 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.179153919 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.179307938 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.179687977 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.179749012 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.180134058 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.180145979 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.207680941 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.207720995 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.207787037 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.207802057 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.207832098 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.207851887 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.217931986 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.218000889 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.223735094 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.245560884 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.245651007 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.245735884 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.245735884 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.250255108 CEST49737443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.250272989 CEST4434973765.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.258094072 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.258131027 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.258203983 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.258573055 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.258589029 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.484354973 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.505548954 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.509813070 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.509840965 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.509902954 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.509934902 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.509960890 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.509995937 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.524851084 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.524924040 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.524940014 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.524976969 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.525204897 CEST49743443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.525222063 CEST4434974365.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.531454086 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.531466007 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.531483889 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.531570911 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.531570911 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.531593084 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.531604052 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.531744003 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.546602964 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.546705961 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.546727896 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.546785116 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.547300100 CEST49745443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.547310114 CEST4434974565.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.589149952 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.589173079 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.589179993 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.589210987 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.589225054 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.589241982 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.589253902 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.589267015 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.589286089 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.589298964 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.604595900 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.604672909 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.604707003 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.604746103 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.625797033 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.627017021 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.627028942 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.627387047 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.627825022 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.627881050 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.628400087 CEST49746443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.628422022 CEST4434974665.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.628824949 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:12.672519922 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:12.857044935 CEST49749443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:12.857069969 CEST44349749142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:12.857146025 CEST49749443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:12.857373953 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:12.857405901 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:12.857460022 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:12.857881069 CEST49749443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:12.857893944 CEST44349749142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:12.858063936 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:12.858078003 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.009857893 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.035109997 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.035130024 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.035260916 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:13.035271883 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.035326004 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:13.065464973 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.065490007 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.065594912 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:13.065603971 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.070415974 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.070480108 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:13.070486069 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.115750074 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:13.210196972 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.210220098 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.210309029 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:13.210325003 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.210371017 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:13.241998911 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.243002892 CEST44349749142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.243189096 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.243206024 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.243365049 CEST49749443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.243381977 CEST44349749142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.244111061 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.244203091 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.244374990 CEST44349749142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.244441986 CEST49749443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.245311022 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.245326042 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.245346069 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.245410919 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.245418072 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:13.245481968 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:13.258244038 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.258310080 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.258666992 CEST49749443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.258764029 CEST44349749142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.258819103 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.258830070 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.259979010 CEST49748443192.168.2.965.8.237.79
                                                                                Sep 21, 2023 16:01:13.259994030 CEST4434974865.8.237.79192.168.2.9
                                                                                Sep 21, 2023 16:01:13.307708025 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.307717085 CEST49749443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.307723999 CEST44349749142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.355695009 CEST49749443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.657809019 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.657947063 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.658020973 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.658034086 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.658061981 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.658219099 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.658231974 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.658243895 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.658291101 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.658297062 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.669374943 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.669436932 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.669446945 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.681513071 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.681582928 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.681591034 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.691469908 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.691551924 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.691560030 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.738821983 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.738833904 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.786734104 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.829340935 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.835201025 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.835227013 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.835251093 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.835267067 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.835309982 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.847604990 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.859591007 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.859642982 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.859690905 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.859718084 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.859776020 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.871679068 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.883579969 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.883692980 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.883740902 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.883750916 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.883827925 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.895771027 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.906964064 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.907017946 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.907021046 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.907035112 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.907073021 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.917936087 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.928925991 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.928958893 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.929012060 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.929033041 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.929097891 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.940156937 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.951116085 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.951143980 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.951221943 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.951226950 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.951287031 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.962105036 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.967619896 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:13.967700958 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:13.967710972 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:14.000938892 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:14.001084089 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:14.001096010 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:14.006403923 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:14.006481886 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:14.006485939 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:14.006556034 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:14.006603956 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:14.006680965 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:14.006691933 CEST44349750142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:14.006705999 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:14.006741047 CEST49750443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:15.984703064 CEST49749443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:16.032521009 CEST44349749142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:16.380778074 CEST44349749142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:16.380935907 CEST44349749142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:16.380985022 CEST49749443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:16.381432056 CEST49749443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:16.381441116 CEST44349749142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:19.979281902 CEST44349726142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:19.979351997 CEST44349726142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:19.979435921 CEST49726443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:20.598572969 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:20.598611116 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:20.598681927 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:20.603595972 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:20.603616953 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:21.481179953 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:21.481302023 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:21.484612942 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:21.484630108 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:21.485043049 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:21.536223888 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:21.683942080 CEST49726443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:01:21.683984995 CEST44349726142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:01:22.263955116 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:22.304513931 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:22.484901905 CEST4976480192.168.2.923.75.62.58
                                                                                Sep 21, 2023 16:01:22.644442081 CEST804976423.75.62.58192.168.2.9
                                                                                Sep 21, 2023 16:01:22.644676924 CEST4976480192.168.2.923.75.62.58
                                                                                Sep 21, 2023 16:01:22.644792080 CEST4976480192.168.2.923.75.62.58
                                                                                Sep 21, 2023 16:01:22.804264069 CEST804976423.75.62.58192.168.2.9
                                                                                Sep 21, 2023 16:01:22.805182934 CEST804976423.75.62.58192.168.2.9
                                                                                Sep 21, 2023 16:01:22.839795113 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:22.839828014 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:22.839835882 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:22.839850903 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:22.839884043 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:22.839955091 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:22.839971066 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:22.840007067 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:22.840039015 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:22.840121984 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:22.840121984 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:22.840121984 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:22.840121984 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:22.848417997 CEST4976480192.168.2.923.75.62.58
                                                                                Sep 21, 2023 16:01:22.861383915 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:22.861408949 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:22.861426115 CEST49762443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:22.861432076 CEST4434976240.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:34.833125114 CEST49769443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:34.833177090 CEST4434976923.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:34.833256006 CEST49769443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:34.835366011 CEST49769443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:34.835386992 CEST4434976923.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.173991919 CEST4434976923.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.174148083 CEST49769443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.179034948 CEST49769443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.179042101 CEST4434976923.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.179366112 CEST4434976923.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.224472046 CEST49769443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.234644890 CEST49769443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.276516914 CEST4434976923.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.486079931 CEST4434976923.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.486253023 CEST4434976923.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.486340046 CEST49769443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.486404896 CEST49769443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.486428976 CEST4434976923.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.486440897 CEST49769443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.486447096 CEST4434976923.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.526771069 CEST49770443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.526823997 CEST4434977023.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.526916027 CEST49770443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.527467012 CEST49770443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.527478933 CEST4434977023.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.851821899 CEST4434977023.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.851978064 CEST49770443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.853293896 CEST49770443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.853303909 CEST4434977023.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.853545904 CEST4434977023.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:35.854835033 CEST49770443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:35.896553040 CEST4434977023.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:36.174724102 CEST4434977023.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:36.174925089 CEST4434977023.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:36.174993992 CEST49770443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:36.176018000 CEST49770443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:36.176040888 CEST4434977023.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:36.176055908 CEST49770443192.168.2.923.36.118.84
                                                                                Sep 21, 2023 16:01:36.176062107 CEST4434977023.36.118.84192.168.2.9
                                                                                Sep 21, 2023 16:01:41.816947937 CEST49699443192.168.2.913.89.179.10
                                                                                Sep 21, 2023 16:01:42.130075932 CEST49699443192.168.2.913.89.179.10
                                                                                Sep 21, 2023 16:01:42.739468098 CEST49699443192.168.2.913.89.179.10
                                                                                Sep 21, 2023 16:01:42.885642052 CEST49771443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:42.885690928 CEST4434977152.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:42.885770082 CEST49771443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:42.887408972 CEST49771443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:42.887419939 CEST4434977152.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:43.483428955 CEST4434977152.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:43.483525038 CEST49771443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:43.486587048 CEST49771443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:43.486603022 CEST4434977152.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:43.486890078 CEST4434977152.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:43.536133051 CEST49771443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:43.558670044 CEST49771443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:43.604504108 CEST4434977152.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:43.758013964 CEST4434977152.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:43.758214951 CEST4434977152.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:43.758372068 CEST49771443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:43.778249025 CEST49771443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:43.942406893 CEST49699443192.168.2.913.89.179.10
                                                                                Sep 21, 2023 16:01:43.982371092 CEST49772443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:43.982403994 CEST4434977223.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:43.982480049 CEST49772443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:43.983007908 CEST49772443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:43.983019114 CEST4434977223.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:44.483325005 CEST4434977223.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:44.483500004 CEST49772443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:44.485085011 CEST49772443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:44.485095024 CEST4434977223.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:44.485378027 CEST4434977223.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:44.487616062 CEST49772443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:44.528512001 CEST4434977223.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:44.793739080 CEST4434977223.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:44.793821096 CEST4434977223.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:44.793910980 CEST49772443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:44.802400112 CEST49772443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:44.802444935 CEST4434977223.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:44.802476883 CEST49772443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:44.802493095 CEST4434977223.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:44.818301916 CEST49773443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:44.818329096 CEST4434977352.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:44.818408966 CEST49773443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:44.818928957 CEST49773443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:44.818942070 CEST4434977352.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:45.452127934 CEST4434977352.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:45.452290058 CEST49773443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:45.453695059 CEST49773443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:45.453712940 CEST4434977352.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:45.454478979 CEST4434977352.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:45.455600023 CEST49773443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:45.496510029 CEST4434977352.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:45.652359962 CEST4434977352.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:45.652450085 CEST4434977352.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:45.652503967 CEST49773443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:45.653402090 CEST49773443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:45.737442017 CEST49774443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:45.737466097 CEST4434977423.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:45.737554073 CEST49774443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:45.737881899 CEST49774443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:45.737891912 CEST4434977423.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:46.228684902 CEST4434977423.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:46.229017973 CEST49774443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:46.230216026 CEST49774443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:46.230221987 CEST4434977423.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:46.230897903 CEST4434977423.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:46.232232094 CEST49774443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:46.276520014 CEST4434977423.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:46.348315001 CEST49699443192.168.2.913.89.179.10
                                                                                Sep 21, 2023 16:01:46.643529892 CEST4434977423.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:46.643699884 CEST4434977423.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:46.643810987 CEST49774443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:46.644212008 CEST49774443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:46.644243002 CEST4434977423.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:46.644269943 CEST49774443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:46.644284964 CEST4434977423.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:46.680191040 CEST49775443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:46.680228949 CEST4434977552.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:46.680301905 CEST49775443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:46.680685043 CEST49775443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:46.680708885 CEST4434977552.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:47.273547888 CEST4434977552.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:47.273658037 CEST49775443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:47.275772095 CEST49775443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:47.275782108 CEST4434977552.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:47.275998116 CEST4434977552.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:47.277565002 CEST49775443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:47.324506044 CEST4434977552.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:47.474348068 CEST4434977552.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:47.474445105 CEST4434977552.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:47.474508047 CEST49775443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:47.476263046 CEST49775443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:47.516093016 CEST49776443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:47.516181946 CEST4434977623.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:47.516289949 CEST49776443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:47.516885042 CEST49776443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:47.516916990 CEST4434977623.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:47.999269962 CEST4434977623.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:47.999408960 CEST49776443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:48.000811100 CEST49776443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:48.000823975 CEST4434977623.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:48.001056910 CEST4434977623.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:48.002474070 CEST49776443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:48.044567108 CEST4434977623.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:48.316519976 CEST4434977623.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:48.316596031 CEST4434977623.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:48.316701889 CEST49776443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:48.320017099 CEST49776443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:48.320018053 CEST49776443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:48.320061922 CEST4434977623.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:48.320091963 CEST4434977623.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:48.461014032 CEST49777443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:48.461062908 CEST4434977752.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:48.461139917 CEST49777443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:48.462985992 CEST49777443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:48.463001013 CEST4434977752.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:48.801330090 CEST4970180192.168.2.9104.18.20.226
                                                                                Sep 21, 2023 16:01:49.046685934 CEST4434977752.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:49.046899080 CEST49777443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:49.048192024 CEST49777443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:49.048204899 CEST4434977752.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:49.048412085 CEST4434977752.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:49.049876928 CEST49777443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:49.092547894 CEST4434977752.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:49.114094019 CEST4970180192.168.2.9104.18.20.226
                                                                                Sep 21, 2023 16:01:49.244739056 CEST4434977752.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:49.244817972 CEST4434977752.137.110.235192.168.2.9
                                                                                Sep 21, 2023 16:01:49.244910002 CEST49777443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:49.245760918 CEST49777443192.168.2.952.137.110.235
                                                                                Sep 21, 2023 16:01:49.256051064 CEST49778443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:49.256081104 CEST4434977823.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:49.256181002 CEST49778443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:49.256697893 CEST49778443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:49.256709099 CEST4434977823.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:49.723407030 CEST4970180192.168.2.9104.18.20.226
                                                                                Sep 21, 2023 16:01:49.741761923 CEST4434977823.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:49.741904974 CEST49778443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:50.066456079 CEST49778443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:50.066492081 CEST4434977823.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:50.067454100 CEST4434977823.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:50.073756933 CEST49778443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:50.120537043 CEST4434977823.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:50.243566990 CEST4434977823.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:50.243643999 CEST4434977823.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:50.243819952 CEST49778443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:50.376812935 CEST49778443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:50.376812935 CEST49778443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:50.376837015 CEST4434977823.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:50.376847029 CEST4434977823.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:50.516524076 CEST49779443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:50.516594887 CEST4434977923.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:50.516696930 CEST49779443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:50.517152071 CEST49779443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:50.517174006 CEST4434977923.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:50.935734034 CEST4970180192.168.2.9104.18.20.226
                                                                                Sep 21, 2023 16:01:51.003998041 CEST4434977923.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:51.004097939 CEST49779443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:51.006169081 CEST49779443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:51.006185055 CEST4434977923.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:51.006871939 CEST4434977923.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:51.008702040 CEST49779443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:51.056531906 CEST4434977923.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:51.160820007 CEST49699443192.168.2.913.89.179.10
                                                                                Sep 21, 2023 16:01:51.321126938 CEST4434977923.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:51.321216106 CEST4434977923.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:51.321278095 CEST49779443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:51.394237041 CEST49779443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:51.394262075 CEST4434977923.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:51.394273996 CEST49779443192.168.2.923.36.118.151
                                                                                Sep 21, 2023 16:01:51.394280910 CEST4434977923.36.118.151192.168.2.9
                                                                                Sep 21, 2023 16:01:53.348826885 CEST4970180192.168.2.9104.18.20.226
                                                                                Sep 21, 2023 16:01:58.161180973 CEST4970180192.168.2.9104.18.20.226
                                                                                Sep 21, 2023 16:01:59.459310055 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:59.459423065 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:01:59.459534883 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:59.460166931 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:01:59.460190058 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:00.344614029 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:00.344758987 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:02:00.346402884 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:02:00.346431971 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:00.346692085 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:00.365128040 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:02:00.408509016 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:00.771205902 CEST49699443192.168.2.913.89.179.10
                                                                                Sep 21, 2023 16:02:01.216619968 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:01.216648102 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:01.216681957 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:01.216782093 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:02:01.216811895 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:01.216830969 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:02:01.216873884 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:02:01.217168093 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:01.217199087 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:01.217231989 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:02:01.217241049 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:01.217269897 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:01.217286110 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:02:01.217318058 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:02:01.394207954 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:02:01.394264936 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:01.394294977 CEST49780443192.168.2.940.127.169.103
                                                                                Sep 21, 2023 16:02:01.394313097 CEST4434978040.127.169.103192.168.2.9
                                                                                Sep 21, 2023 16:02:07.770185947 CEST4970180192.168.2.9104.18.20.226
                                                                                Sep 21, 2023 16:02:09.459517002 CEST49782443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:02:09.459561110 CEST44349782142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:02:09.459661007 CEST49782443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:02:09.459973097 CEST49782443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:02:09.459989071 CEST44349782142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:02:09.828943968 CEST44349782142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:02:09.879544020 CEST49782443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:02:10.032403946 CEST49782443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:02:10.032423019 CEST44349782142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:02:10.033062935 CEST44349782142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:02:10.035053968 CEST49782443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:02:10.035185099 CEST44349782142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:02:10.082551003 CEST49782443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:02:19.847722054 CEST44349782142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:02:19.847812891 CEST44349782142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:02:19.847889900 CEST49782443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:02:21.556094885 CEST49782443192.168.2.9142.251.46.164
                                                                                Sep 21, 2023 16:02:21.556132078 CEST44349782142.251.46.164192.168.2.9
                                                                                Sep 21, 2023 16:02:23.146238089 CEST4976480192.168.2.923.75.62.58
                                                                                Sep 21, 2023 16:02:23.309732914 CEST804976423.75.62.58192.168.2.9
                                                                                Sep 21, 2023 16:02:23.309828043 CEST4976480192.168.2.923.75.62.58
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Sep 21, 2023 16:01:04.912522078 CEST5221353192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:04.913029909 CEST6383053192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:04.913207054 CEST5293153192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:04.913558006 CEST5632353192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:05.078901052 CEST53633498.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:05.092642069 CEST53529318.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:05.093058109 CEST53563238.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:05.100419044 CEST53522138.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:05.144232035 CEST53638308.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:06.212105036 CEST53565298.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:06.787944078 CEST6224953192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:06.788167953 CEST5970953192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:08.491010904 CEST5237053192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:08.491010904 CEST6502853192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:08.622929096 CEST5973553192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:08.623179913 CEST5347753192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:08.663273096 CEST53650288.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:08.670517921 CEST53523708.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:08.803488970 CEST53534778.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:08.815134048 CEST53597358.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:09.397603989 CEST5212053192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:09.397902012 CEST6517253192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:09.570688963 CEST53651728.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:09.577441931 CEST53521208.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:10.279259920 CEST5722653192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:10.279552937 CEST6237253192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:10.459913969 CEST53623728.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:10.471790075 CEST53572268.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:11.038985014 CEST53614298.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:11.745418072 CEST6536153192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:11.745665073 CEST5648253192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:12.674380064 CEST5770453192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:12.674635887 CEST6034853192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:01:12.846158028 CEST53577048.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:12.855118036 CEST53603488.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:12.994102955 CEST53628898.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:13.863199949 CEST53605058.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:16.173795938 CEST53569848.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:16.565321922 CEST53651728.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:23.359144926 CEST53577158.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:01:42.789534092 CEST53590868.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:05.024411917 CEST53608288.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:05.799943924 CEST53618858.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:09.555520058 CEST6345653192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:09.555886030 CEST5187453192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:09.734778881 CEST53634568.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:09.736552000 CEST53518748.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:10.589258909 CEST5361153192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:10.768604040 CEST53536118.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:12.616292000 CEST5825953192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:12.795878887 CEST53582598.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:13.629096985 CEST5825953192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:13.808870077 CEST53582598.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:14.630270004 CEST5825953192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:14.809770107 CEST53582598.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:15.559619904 CEST5574653192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:15.560024023 CEST5600253192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:15.740309000 CEST53557468.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:15.746548891 CEST53560028.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:16.583806992 CEST5696653192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:16.631021976 CEST5825953192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:16.755395889 CEST53569668.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:16.810235023 CEST53582598.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:20.645493984 CEST5825953192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:20.824692011 CEST53582598.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:25.969835043 CEST5175853192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:25.970372915 CEST5821353192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:25.971484900 CEST6043653192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:25.972136974 CEST5971253192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:26.150362968 CEST53517588.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:26.151671886 CEST53604368.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:26.156080008 CEST53582138.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:26.159437895 CEST53597128.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:26.989665031 CEST5675253192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:26.990120888 CEST5695853192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:27.169800997 CEST53569588.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:27.169847012 CEST53567528.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:29.022047043 CEST4961653192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:29.209161997 CEST53496168.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:30.035753965 CEST4961653192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:30.213324070 CEST53496168.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:31.036520004 CEST4961653192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:31.206662893 CEST53496168.8.8.8192.168.2.9
                                                                                Sep 21, 2023 16:02:33.036392927 CEST4961653192.168.2.98.8.8.8
                                                                                Sep 21, 2023 16:02:33.214174032 CEST53496168.8.8.8192.168.2.9
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Sep 21, 2023 16:01:04.912522078 CEST192.168.2.98.8.8.80xfc0dStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:04.913029909 CEST192.168.2.98.8.8.80xbaf5Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:01:04.913207054 CEST192.168.2.98.8.8.80x9303Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:04.913558006 CEST192.168.2.98.8.8.80xd096Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:01:06.787944078 CEST192.168.2.98.8.8.80xb999Standard query (0)cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:06.788167953 CEST192.168.2.98.8.8.80xdf01Standard query (0)cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:01:08.491010904 CEST192.168.2.98.8.8.80xe61fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:08.491010904 CEST192.168.2.98.8.8.80x2472Standard query (0)www.google.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:01:08.622929096 CEST192.168.2.98.8.8.80x2199Standard query (0)cfvod.kaltura.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:08.623179913 CEST192.168.2.98.8.8.80xd47Standard query (0)cfvod.kaltura.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:01:09.397603989 CEST192.168.2.98.8.8.80x1d7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:09.397902012 CEST192.168.2.98.8.8.80x82dbStandard query (0)www.google.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:01:10.279259920 CEST192.168.2.98.8.8.80x4c0eStandard query (0)cfvod.kaltura.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:10.279552937 CEST192.168.2.98.8.8.80x9ad7Standard query (0)cfvod.kaltura.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:01:11.745418072 CEST192.168.2.98.8.8.80x59a6Standard query (0)cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:11.745665073 CEST192.168.2.98.8.8.80xc829Standard query (0)cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:01:12.674380064 CEST192.168.2.98.8.8.80xacffStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:12.674635887 CEST192.168.2.98.8.8.80x50b3Standard query (0)www.google.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:02:09.555520058 CEST192.168.2.98.8.8.80x4cbStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:09.555886030 CEST192.168.2.98.8.8.80x8f91Standard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:02:10.589258909 CEST192.168.2.98.8.8.80x98fdStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:12.616292000 CEST192.168.2.98.8.8.80x3a8eStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:13.629096985 CEST192.168.2.98.8.8.80x3a8eStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:14.630270004 CEST192.168.2.98.8.8.80x3a8eStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:15.559619904 CEST192.168.2.98.8.8.80x6284Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:15.560024023 CEST192.168.2.98.8.8.80x9170Standard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:02:16.583806992 CEST192.168.2.98.8.8.80xb1a5Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:16.631021976 CEST192.168.2.98.8.8.80x3a8eStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:20.645493984 CEST192.168.2.98.8.8.80x3a8eStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:25.969835043 CEST192.168.2.98.8.8.80x1a75Standard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:25.970372915 CEST192.168.2.98.8.8.80xd43bStandard query (0)beacons.gvt2.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:02:25.971484900 CEST192.168.2.98.8.8.80xca39Standard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:25.972136974 CEST192.168.2.98.8.8.80xd503Standard query (0)beacons.gvt2.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:02:26.989665031 CEST192.168.2.98.8.8.80x6a65Standard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:26.990120888 CEST192.168.2.98.8.8.80x8379Standard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:29.022047043 CEST192.168.2.98.8.8.80x2d9eStandard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:30.035753965 CEST192.168.2.98.8.8.80x2d9eStandard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:31.036520004 CEST192.168.2.98.8.8.80x2d9eStandard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:33.036392927 CEST192.168.2.98.8.8.80x2d9eStandard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Sep 21, 2023 16:01:05.092642069 CEST8.8.8.8192.168.2.90x9303No error (0)accounts.google.com172.217.12.109A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:05.100419044 CEST8.8.8.8192.168.2.90xfc0dNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:05.100419044 CEST8.8.8.8192.168.2.90xfc0dNo error (0)clients.l.google.com142.251.46.174A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:05.144232035 CEST8.8.8.8192.168.2.90xbaf5No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:06.972852945 CEST8.8.8.8192.168.2.90xb999No error (0)cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.comsites.ms-cf.kaltura.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:06.972867012 CEST8.8.8.8192.168.2.90xdf01No error (0)cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.comsites.ms-cf.kaltura.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:08.663273096 CEST8.8.8.8192.168.2.90x2472No error (0)www.google.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:01:08.670517921 CEST8.8.8.8192.168.2.90xe61fNo error (0)www.google.com142.251.46.164A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:08.803488970 CEST8.8.8.8192.168.2.90xd47No error (0)cfvod.kaltura.comd2xproa6koigec.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:08.815134048 CEST8.8.8.8192.168.2.90x2199No error (0)cfvod.kaltura.comd2xproa6koigec.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:08.815134048 CEST8.8.8.8192.168.2.90x2199No error (0)d2xproa6koigec.cloudfront.net65.8.237.79A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:09.570688963 CEST8.8.8.8192.168.2.90x82dbNo error (0)www.google.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:01:09.577441931 CEST8.8.8.8192.168.2.90x1d7No error (0)www.google.com142.251.46.164A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:10.459913969 CEST8.8.8.8192.168.2.90x9ad7No error (0)cfvod.kaltura.comd2xproa6koigec.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:10.471790075 CEST8.8.8.8192.168.2.90x4c0eNo error (0)cfvod.kaltura.comd2xproa6koigec.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:10.471790075 CEST8.8.8.8192.168.2.90x4c0eNo error (0)d2xproa6koigec.cloudfront.net65.8.237.79A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:11.928803921 CEST8.8.8.8192.168.2.90xc829No error (0)cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.comsites.ms-cf.kaltura.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:11.929847956 CEST8.8.8.8192.168.2.90x59a6No error (0)cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.comsites.ms-cf.kaltura.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:12.846158028 CEST8.8.8.8192.168.2.90xacffNo error (0)www.google.com142.251.46.164A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:01:12.855118036 CEST8.8.8.8192.168.2.90x50b3No error (0)www.google.com65IN (0x0001)false
                                                                                Sep 21, 2023 16:02:09.734778881 CEST8.8.8.8192.168.2.90x4cbNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:09.734778881 CEST8.8.8.8192.168.2.90x4cbNo error (0)beacons-handoff.gcp.gvt2.com192.178.49.3A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:09.736552000 CEST8.8.8.8192.168.2.90x8f91No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:10.768604040 CEST8.8.8.8192.168.2.90x98fdNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:10.768604040 CEST8.8.8.8192.168.2.90x98fdNo error (0)beacons-handoff.gcp.gvt2.com172.217.164.99A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:12.795878887 CEST8.8.8.8192.168.2.90x3a8eNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:12.795878887 CEST8.8.8.8192.168.2.90x3a8eNo error (0)beacons-handoff.gcp.gvt2.com192.178.49.3A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:13.808870077 CEST8.8.8.8192.168.2.90x3a8eNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:13.808870077 CEST8.8.8.8192.168.2.90x3a8eNo error (0)beacons-handoff.gcp.gvt2.com192.178.49.163A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:14.809770107 CEST8.8.8.8192.168.2.90x3a8eNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:14.809770107 CEST8.8.8.8192.168.2.90x3a8eNo error (0)beacons-handoff.gcp.gvt2.com192.178.49.3A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:15.740309000 CEST8.8.8.8192.168.2.90x6284No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:15.740309000 CEST8.8.8.8192.168.2.90x6284No error (0)beacons-handoff.gcp.gvt2.com172.217.164.99A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:15.746548891 CEST8.8.8.8192.168.2.90x9170No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:16.755395889 CEST8.8.8.8192.168.2.90xb1a5No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:16.755395889 CEST8.8.8.8192.168.2.90xb1a5No error (0)beacons-handoff.gcp.gvt2.com172.217.164.99A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:16.810235023 CEST8.8.8.8192.168.2.90x3a8eNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:16.810235023 CEST8.8.8.8192.168.2.90x3a8eNo error (0)beacons-handoff.gcp.gvt2.com192.178.49.3A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:20.824692011 CEST8.8.8.8192.168.2.90x3a8eNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:20.824692011 CEST8.8.8.8192.168.2.90x3a8eNo error (0)beacons-handoff.gcp.gvt2.com192.178.49.3A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:26.150362968 CEST8.8.8.8192.168.2.90x1a75No error (0)beacons.gvt2.com192.178.49.195A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:26.151671886 CEST8.8.8.8192.168.2.90xca39No error (0)beacons.gvt2.com192.178.49.195A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:27.169800997 CEST8.8.8.8192.168.2.90x8379No error (0)beacons.gvt2.com192.178.49.3A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:27.169847012 CEST8.8.8.8192.168.2.90x6a65No error (0)beacons.gvt2.com192.178.49.195A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:29.209161997 CEST8.8.8.8192.168.2.90x2d9eNo error (0)beacons.gvt2.com192.178.49.195A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:30.213324070 CEST8.8.8.8192.168.2.90x2d9eNo error (0)beacons.gvt2.com192.178.49.195A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:31.206662893 CEST8.8.8.8192.168.2.90x2d9eNo error (0)beacons.gvt2.com192.178.49.195A (IP address)IN (0x0001)false
                                                                                Sep 21, 2023 16:02:33.214174032 CEST8.8.8.8192.168.2.90x2d9eNo error (0)beacons.gvt2.com192.178.49.195A (IP address)IN (0x0001)false
                                                                                • accounts.google.com
                                                                                • clients2.google.com
                                                                                • https:
                                                                                  • www.google.com
                                                                                  • cfvod.kaltura.com
                                                                                • slscr.update.microsoft.com
                                                                                • fs.microsoft.com
                                                                                • geo.prod.do.dsp.mp.microsoft.com
                                                                                • geover.prod.do.dsp.mp.microsoft.com
                                                                                • x1.c.lencr.org
                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                0192.168.2.949712172.217.12.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1192.168.2.949714142.251.46.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                10192.168.2.94973165.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                11192.168.2.94973265.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                12192.168.2.94973565.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                13192.168.2.94973465.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                14192.168.2.94973365.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                15192.168.2.94973665.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1665.8.237.79443192.168.2.949731C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                17192.168.2.94973765.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1865.8.237.79443192.168.2.949735C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1965.8.237.79443192.168.2.949736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2142.251.46.174443192.168.2.949714C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                20192.168.2.94974065.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2165.8.237.79443192.168.2.949732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2265.8.237.79443192.168.2.949733C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2365.8.237.79443192.168.2.949734C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2465.8.237.79443192.168.2.949740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2565.8.237.79443192.168.2.949737C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                26192.168.2.94974365.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                27192.168.2.94974565.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                28192.168.2.94974665.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2965.8.237.79443192.168.2.949743C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3172.217.12.109443192.168.2.949712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3065.8.237.79443192.168.2.949745C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3165.8.237.79443192.168.2.949746C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                32192.168.2.94974865.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3365.8.237.79443192.168.2.949748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                34192.168.2.949750142.251.46.164443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                35142.251.46.164443192.168.2.949750C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                36192.168.2.949749142.251.46.164443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                37142.251.46.164443192.168.2.949749C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                38192.168.2.94976240.127.169.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                39192.168.2.94976923.36.118.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                4192.168.2.949722142.251.46.164443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                40192.168.2.94977023.36.118.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                41192.168.2.94977152.137.110.235443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                42192.168.2.94977223.36.118.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                43192.168.2.94977352.137.110.235443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                44192.168.2.94977423.36.118.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                45192.168.2.94977552.137.110.235443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                46192.168.2.94977623.36.118.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                47192.168.2.94977752.137.110.235443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                48192.168.2.94977823.36.118.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                49192.168.2.94977923.36.118.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                5192.168.2.94972365.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                50192.168.2.94978040.127.169.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                51192.168.2.94976423.75.62.5880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Sep 21, 2023 16:01:22.644792080 CEST5515OUTGET / HTTP/1.1
                                                                                Cache-Control: max-age = 3600
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                If-Modified-Since: Sat, 15 Apr 2023 00:28:12 GMT
                                                                                If-None-Match: "6439ef9c-2cd"
                                                                                User-Agent: Microsoft-CryptoAPI/10.0
                                                                                Host: x1.c.lencr.org
                                                                                Sep 21, 2023 16:01:22.805182934 CEST5516INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Content-Type: application/pkix-crl
                                                                                Last-Modified: Fri, 04 Aug 2023 20:57:55 GMT
                                                                                ETag: "64cd6653-2cd"
                                                                                Cache-Control: max-age=3600
                                                                                Expires: Thu, 21 Sep 2023 15:01:22 GMT
                                                                                Date: Thu, 21 Sep 2023 14:01:22 GMT
                                                                                Content-Length: 717
                                                                                Connection: keep-alive
                                                                                Data Raw: 30 82 02 c9 30 81 b2 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 17 0d 32 33 30 34 31 31 30 30 30 30 30 30 5a 17 0d 32 34 30 33 31 31 32 33 35 39 35 39 5a a0 2f 30 2d 30 1f 06 03 55 1d 23 04 18 30 16 80 14 79 b4 59 e6 7b b6 e5 e4 01 73 80 08 88 c8 1a 58 f6 e9 9b 6e 30 0a 06 03 55 1d 14 04 03 02 01 67 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 81 7f 85 8a b1 1b e8 c9 fc b0 50 41 f4 83 1e 98 09 c6 cf 0f d2 fd f1 5a e3 cc 55 e9 69 26 3d 12 c3 b5 e1 31 5c 5f 84 10 5a 4e 99 37 fa 2c 1f d7 32 b4 38 f2 52 b0 6a 60 91 7b b8 d3 be 1d 3b 53 8e 19 7d f8 32 36 eb a5 0a a4 60 92 39 85 47 72 d4 ba 01 03 c3 53 76 06 ea b2 d8 46 b1 47 f5 30 93 2c 35 9a 24 9c 5a 29 12 33 e9 72 e1 d1 23 0f 9f 42 7d 13 3d 6d 7d 92 1e 71 31 c9 2f 23 5c 37 76 75 34 34 79 2f 11 bf a7 6f 3d 61 48 6b 4b c4 18 a2 bf ca cc 9e 33 49 ab 49 44 bf f3 44 79 95 f9 e7 31 d5 34 e1 24 63 ce 96 33 06 9d 89 8a 2b 65 d3 13 7d ce ee 8a 28 7a b0 3a 52 30 8c 2d ae 35 33 87 12 eb 79 3c 9d bb 95 05 09 15 c7 94 62 c5 04 56 21 a0 04 34 88 6a ca 92 6d e2 88 0a 87 9f 56 e6 db af 9a da d8 c0 3c 5b 01 d0 f6 2d 53 03 bd 44 ab 6a 6e 04 90 03 28 1f 64 37 ab 08 96 01 b3 81 c7 12 9e 4b 30 ad e5 79 3d 39 6f 46 d4 be b2 41 c6 3c b3 8a f3 36 43 2b 3b fd 2d 43 64 5f 86 6f 3d ab 54 74 85 78 58 e7 21 b5 34 ee 88 44 21 4a fd d8 28 82 0d ed 19 76 d2 31 77 97 2a 5d 89 70 98 f2 d5 18 36 98 b3 4c 26 e2 b9 01 29 ca d3 65 6f 50 ab 99 38 97 68 8b e9 4b ca e3 e1 61 69 85 a6 14 2c 07 7f c0 af f8 fd 31 a5 d8 b3 08 20 0d 8a 0e b1 5d 41 43 e2 d4 28 80 34 06 6f 58 a3 01 89 3b 75 29 32 75 63 0a a7 2a 7e c3 40 fb 4b f1 06 e5 f0 17 5f 79 35 59 c3 20 f5 54 f7 58 33 ba 06 16 44 93 8e 90 ec 09 1b cf a2 27 94 5d 0e 45 ae 84 3a 6c 18 f4 2f be f4 51 39 9d 53 63 a6 20 9d 1c 88 fa 33 ec 71 66 9a 0a 99 73 8c 0e e4 2d d9 5e 47 a6 89 7b eb 8b 07 43 00 40 26 33 38 bc 4b f4 ca 58 76 57 05 32 ae 1d f5 df cb 84 20 c5 87 77 f7 34 b2 84 8f df 4b b7 58 33 ff
                                                                                Data Ascii: 000*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X1230411000000Z240311235959Z/0-0U#0yY{sXn0Ug0*HPAZUi&=1\_ZN7,28Rj`{;S}26`9GrSvFG0,5$Z)3r#B}=m}q1/#\7vu44y/o=aHkK3IIDDy14$c3+e}(z:R0-53y<bV!4jmV<[-SDjn(d7K0y=9oFA<6C+;-Cd_o=TtxX!4D!J(v1w*]p6L&)eoP8hKai,1 ]AC(4oX;u)2uc*~@K_y5Y TX3D']E:l/Q9Sc 3qfs-^G{C@&38KXvW2 w4KX3


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                6192.168.2.94972465.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                7142.251.46.164443192.168.2.949722C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                865.8.237.79443192.168.2.949724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                965.8.237.79443192.168.2.949723C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                0192.168.2.949712172.217.12.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:05 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                Host: accounts.google.com
                                                                                Connection: keep-alive
                                                                                Content-Length: 1
                                                                                Origin: https://www.google.com
                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: CONSENT=YES+srp.gws-20220323-0-RC3.en+FX+827
                                                                                2023-09-21 14:01:05 UTC0OUTData Raw: 20
                                                                                Data Ascii:


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1192.168.2.949714142.251.46.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:05 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.110&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                Host: clients2.google.com
                                                                                Connection: keep-alive
                                                                                X-Goog-Update-Interactivity: fg
                                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                X-Goog-Update-Updater: chromecrx-115.0.5790.110
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                10192.168.2.94973165.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:10 UTC167OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_mhmw1udj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                11192.168.2.94973265.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:10 UTC167OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_44id28vj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                12192.168.2.94973565.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:10 UTC168OUTGET /p/5293722/sp/529372200/raw/entry_id/1_h8gniw2x/version/100001 HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                13192.168.2.94973465.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:10 UTC169OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_lkzef9eo/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                14192.168.2.94973365.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:10 UTC169OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_fuy5pq5l/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                15192.168.2.94973665.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:10 UTC170OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_fbbrjvno/version/100001/height/1080/width/1920/nearest_aspect_ratio/1 HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1665.8.237.79443192.168.2.949731C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:11 UTC170INHTTP/1.1 200 OK
                                                                                Content-Type: image/webp
                                                                                Content-Length: 32304
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:10 GMT
                                                                                X-Me: ny-nvp1-fthumb-rjl67
                                                                                X-Kaltura: cached-dispatcher-thumb
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Expires: Thu, 21 Sep 2023 15:01:10 GMT
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Pragma:
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-dwfgs
                                                                                X-Vod-Session: 11734523
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-47chh
                                                                                X-Proxy-Session: 10c4643424dd9aedb04088dbf9797ffc
                                                                                Server: Kaltura
                                                                                X-Cache: Miss from cloudfront
                                                                                Via: 1.1 5539e869b7b6ea60eddee5f69c9a0d9c.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: Jt58EjVIhY4MdnomLIUYIbxQwlQhcVqfNHybyBkEdPxMUinZbQEYew==
                                                                                2023-09-21 14:01:11 UTC171INData Raw: 52 49 46 46 28 7e 00 00 57 45 42 50 56 50 38 20 1c 7e 00 00 90 0e 02 9d 01 2a 20 02 20 02 3e 31 18 8a 43 a2 21 a1 12 a9 d5 04 20 03 04 b3 b7 70 b8 27 85 ec 63 2d 28 23 fb f2 35 fe 9d 82 fe 71 72 cb ff d3 d3 fd cf 59 d8 72 5f 5a 29 af b1 fe c4 fc af ca af 6c ce 59 f0 e7 e9 de 4f fd db ff 3d f3 9f b8 0e d5 f3 4e e8 ff f8 bf 93 bf e5 bf ff fd 61 f4 df fd a7 d4 57 f5 f3 fd 37 f8 8f dc af 9a df f8 7d 82 f9 8f fd a3 ff 91 fe 37 dd c7 fe e7 ed ef be 4f ed 1f f1 7f e8 fb 80 7f 39 fe f3 eb 91 eb 13 fe 3f fe ff b0 ef f4 4f f3 9e 9c 3f fb ff dd fc 34 ff 6c ff 79 ff 8b fd 97 ef ff d0 ef ec 77 fd 1f cf ff 90 0f fe 5e db ba 8d fe 5f d7 3f e6 5f 5e ff 07 fc 2f a2 bf d2 be 42 bd 6b fc 2f 31 ff 9d fe 5e f4 a7 b5 1f ed 3f f3 7f a5 f2 cf e6 9f fc be a4 1f 9b 7f 64 ff 9b e3
                                                                                Data Ascii: RIFF(~WEBPVP8 ~* >1C! p'c-(#5qrYr_Z)lYO=NaW7}7O9?O?4lyw^_?_^/Bk/1^?d
                                                                                2023-09-21 14:01:11 UTC186INData Raw: 95 14 45 ca d3 f0 a1 2c c7 a9 86 fe 1a 1e a6 2c 1e 48 e4 ad 16 b5 31 55 cd de 53 32 e7 a9 6d ec c3 d2 1e 90 a6 15 43 de ce d9 92 a6 b1 d2 fc f9 52 c4 a5 08 52 80 ad 9a 4b cb 56 39 5d ba 9a ff 2b 06 23 29 25 1c bb e5 be fc 8c 7c 19 82 bd 2e 16 2d 5e da 1e 44 b9 cd 43 fa 75 0c e5 6e 2e 84 d9 59 64 69 54 30 1f ed 2a e9 04 f4 ed 8d 01 4c 6b 82 a6 ad e9 ce 30 d8 d2 b4 9c 6c 29 3e ee a7 d1 2e b0 67 00 89 46 cb 35 d1 d9 fc cc 93 6c 25 87 49 d3 17 0a 69 ee 04 fc d2 17 16 9b 8a 31 4e 90 4a 32 6d c4 85 1d 3a 65 23 56 34 f3 4a 16 8d 18 29 87 08 72 7f da 2a 36 29 c3 00 7a 3a 89 be 86 ff 26 3b 75 ae ad 20 ff e0 c5 7e 8c d5 bf c3 4a 0d d3 81 30 76 28 fd aa 89 bb 5f 4a 08 d1 98 22 b8 18 36 d2 1d 3d 23 11 25 7c 52 e6 9b da 44 ce fc 82 04 21 0a 92 bf 9d e5 57 6a 8d 5f 8a
                                                                                Data Ascii: E,,H1US2mCRRKV9]+#)%|.-^DCun.YdiT0*Lk0l)>.gF5l%Ii1NJ2m:e#V4J)r*6)z:&;u ~J0v(_J"6=#%|RD!Wj_
                                                                                2023-09-21 14:01:11 UTC202INData Raw: 43 bf a3 63 90 68 48 39 8d da ef a7 0d 08 d1 49 46 e5 d0 90 36 9c 28 d1 d3 70 58 ed c3 30 2f c4 7c 86 ec 01 99 d6 f2 ab 09 f1 70 b6 c7 06 13 11 2c c2 1d ca 30 db 1f 8a 39 07 96 f0 9e 95 33 17 09 43 a1 34 48 fb f1 1d f8 bc 51 01 ff 7d a9 45 70 e0 8d b1 82 03 d4 d4 c0 85 fd 94 e0 c1 a1 3c 1e 66 2e 92 92 26 a8 97 e2 9a 44 4f 17 1b 32 79 8a a0 c6 e5 5a 8c 0c 11 73 41 b5 76 b5 aa 17 3c 1b 27 4d 3d 4f 92 e8 c5 58 6a 26 d3 0f 25 8c 13 40 e9 d0 5b 17 41 90 3e 21 59 3b 02 0b 02 26 64 cd 3d 0b 10 2d 8f bd 1e 6c c0 dd 46 f4 b4 06 61 75 8f 23 84 8c 37 b5 8f 2c 51 4a a5 1b 0b 53 ed fe 89 77 21 66 98 29 bc 37 3f 81 98 1e 80 14 c6 87 b7 94 2a 3e 7b 0e 86 d2 4d a2 b4 a9 3b 2b 55 bd 1c 11 44 f6 d9 db 72 54 90 ab 7c 27 cb f4 ed 27 2f 92 2f ec ce ab 6f ce 2c 94 0f 4f af 1c
                                                                                Data Ascii: CchH9IF6(pX0/|p,093C4HQ}Ep<f.&DO2yZsAv<'M=OXj&%@[A>!Y;&d=-lFau#7,QJSw!f)7?*>{M;+UDrT|''//o,O


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                17192.168.2.94973765.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:11 UTC203OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_d71x4eid/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1865.8.237.79443192.168.2.949735C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:11 UTC204INHTTP/1.1 200 OK
                                                                                Content-Type: image/noex
                                                                                Content-Length: 48814
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:09 GMT
                                                                                X-Me: ny-nvp1-fapi-r9x8m
                                                                                X-Kaltura-Session: 1805098354, 1695304869
                                                                                Expires: Sat, 30 Dec 2023 14:01:09 GMT
                                                                                Cache-Control: public, max-age=8640000, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura-ACP: 6705512
                                                                                Content-Disposition: attachment; filename="5293722_1695145442"
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-kdszf
                                                                                X-Vod-Session: 1760438201
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-s2q99
                                                                                X-Proxy-Session: d1239c47dbf860fde78e54bd2525836a
                                                                                Server: Kaltura
                                                                                X-Cache: Hit from cloudfront
                                                                                Via: 1.1 17a5b9b0c17eb15303e6341f5fc26610.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: 9TQxJlrUnmMrPWxOnvEhjsgpBwnBUMrv7OpIHbzOV4Wt39BlT7QI3w==
                                                                                Age: 2
                                                                                2023-09-21 14:01:11 UTC204INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 0c 00 00 02 c6 08 06 00 00 00 99 2c ba 5f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ec dd 3f 72 1c 47 f6 27 f0 ea d9 b1 77 30 76 45 94 20 6f 3d 81 27 20 68 ff 0c 81 27 10 69 b7 21 f2 04 24 4f 00 d2 28 1b d0 09 08 39 eb 12 3c 01 a1 13 10 ea 88 b6 07 13 7b 00 6c 24 f5 5a 6c 41 00 88 06 ba ab b3 32 3f 9f 08 84 fe c4 0c d5 9d d5 00 aa f2 9b ef bd 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 98 58 08 00 00 58 bf be ed 76 9b a6 d9 bd f2 07 ef 35 4d b3 73 cd 7f ec f4 ea bf 98 ce 67 7f fb 77 00 00 00 9b 24 30 00 00 80 7b e8 db 6e 3f 36 ff 53 08 f0 5d 84 03 8b 7f 5e a7 8b
                                                                                Data Ascii: PNGIHDR,_pHYs~ IDATx?rG'w0vE o=' h'i!$O(9<{l$ZlA2?@XXv5Msgw$0{n?6S]^
                                                                                2023-09-21 14:01:11 UTC221INData Raw: c5 e5 ca 91 1f 6e f8 fd 7f 5d c5 c2 d9 0d 07 87 ce a3 3a 60 61 f1 1a 2e c6 d0 4a 68 15 b1 8e cf 0c 33 e6 26 02 83 87 2b ee 74 a2 7e af a3 75 10 bf 30 73 9a a9 e1 01 a7 2c 8b 53 9b 63 ea f9 ee e7 18 b7 51 61 30 4e be af ef 86 bd bd 9b 00 00 20 00 49 44 41 54 6f f4 83 ec 6f 12 f7 af 36 86 c6 c3 e9 ec 5b 08 0b 46 c7 67 39 4f 02 e4 bc 2c 66 16 1c ae 1a 1e 2c 8b ff fd e2 ff 53 ec 7d cd a6 44 e5 c6 cf 86 e7 af 5d 71 d5 19 02 83 87 2b 2a 65 f4 b0 35 7a ef 32 7b 03 6e d0 ca 73 90 4a e3 47 34 d3 e0 bb 0c 5e 03 99 d2 0e 63 b4 6c a0 f1 17 97 97 97 af e3 04 23 e3 63 a3 f5 0a 61 c1 68 a5 b9 5f 67 ee 2d f2 d0 b7 dd 6b df 43 59 bb 1a 1e a4 8d ff 5f c7 d6 f3 7f 2c 96 aa 09 7e d2 76 68 63 8a 5b d7 c9 36 fe a3 85 f5 61 7c 92 69 ef f8 95 09 0b 46 2f a5 ec 8f 72 69 17 13 6d
                                                                                Data Ascii: n]:`a.Jh3&+t~u0s,ScQa0N IDAToo6[Fg9O,f,S}D]q+*e5z2{nsJG4^cl#cah_g-kCY_,~vhc[6a|iF/rim
                                                                                2023-09-21 14:01:11 UTC269INData Raw: a3 e4 09 90 2e 1a 92 27 44 82 05 d4 73 87 8b ec 4b 96 b4 e6 74 07 64 f4 65 8d 0c 5c cf 8e 1f ee e7 94 25 02 f0 84 a4 02 05 d5 ef e5 87 52 ed c1 e2 3d a0 dd 25 60 a0 a5 19 6f 76 13 2f bb 33 a5 ae eb 03 d9 9d 32 6a c7 6f fc e1 ac ae eb 57 8a 76 63 13 30 28 cf 42 ae 63 db 77 83 e7 4b 3f 94 3c 01 fa 45 e1 01 00 00 20 00 49 44 41 54 d2 45 43 f2 44 18 63 de 13 2c 80 2b 4d f5 e1 6d e9 59 d9 08 c6 78 2b 3f cd 9c 8f c5 6d ff c8 32 00 b0 ec b1 47 4c 62 81 82 fd d9 64 fa 3d c1 f2 43 6d 57 c7 0f f7 de df 53 ff f2 fd 03 13 96 ed ae 0e 59 cc bb 35 c6 ec ca 45 aa 25 88 93 a3 b9 a4 a3 6a 5b 68 7b 9e c0 31 20 9e 2b 99 00 31 f9 71 43 c9 13 20 41 34 24 4f 87 31 e6 32 e1 1d 58 48 9f ba f1 89 64 f4 ed 19 63 f6 25 90 46 89 ae b4 d9 f9 f7 09 a5 3a 83 ba 92 b5 0d 00 b0 cf 83 8f
                                                                                Data Ascii: .'DsKtde\%R=%`ov/32joWvc0(BcwK?<E IDATECDc,+MmYx+?m2GLbd=CmWSY5E%j[h{1 +1qC A4$O12XHdc%F:


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1965.8.237.79443192.168.2.949736C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:11 UTC220INHTTP/1.1 200 OK
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 112095
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:09 GMT
                                                                                X-Me: ny-nvp1-fthumb-x2txv
                                                                                X-Kaltura-Session: 1540507567, 1695304869
                                                                                Expires: Thu, 21 Sep 2023 15:01:09 GMT
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura: cached-thumb-exists,0c249c29bc8f39b97797e47e387ec4fc
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-tx5zg
                                                                                X-Vod-Session: 651664079
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-hbkzx
                                                                                X-Proxy-Session: 71cbf6491ac4a26e847deab44a51b5b6
                                                                                Server: Kaltura
                                                                                X-Cache: Hit from cloudfront
                                                                                Via: 1.1 95ab38d462185df6df78ba1102868640.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: tSjY-RsxqsYoZJD5IZpx8aP3zRWys3EU7oN_WaJfeL_gIt2HN1CEAg==
                                                                                Age: 2
                                                                                2023-09-21 14:01:11 UTC237INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 1c 00 1c 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 04 38 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 08 ff c4 00 4f 10 00 02 01 03 01 05 04 08 03 06 04 04 04 04 04 07 00 01 02 03 04 11 05 12 21 31 41 51 06 13 61 71 14 22 32 81 91 a1 c1 d1 42 52 b1
                                                                                Data Ascii: JFIFCC8O!1AQaq"2BR
                                                                                2023-09-21 14:01:11 UTC253INData Raw: 7f f6 1e 4c f8 d2 b5 f5 ce d3 ff 00 7f f6 1e 47 c6 b2 d7 a9 fe 2b 69 2f f3 0f 23 e3 56 7a bd 9d 68 ba 75 ad e6 e2 f8 ad cc df 39 7b 3c 2c e9 ac af dc 6d e6 dd cf 65 f2 92 de 88 ba fa 74 9b fb 79 98 3d ed af 2b 5a b6 a0 d4 a0 f8 c2 5c 19 b2 e9 96 6d 99 17 a5 5e 7b 51 f4 7a 8f a3 c2 fb 15 ea a7 f6 8a 56 d1 eb 45 6d 50 9c 6a c7 97 26 65 c7 f8 d9 9c fb 60 d4 a5 52 94 b6 6a c2 51 7d 1a c1 8a de d5 30 00 00 00 00 00 04 da 79 4f 0c 0c eb 6d 52 ad 3c 46 ba ef 23 d7 9a fb 95 32 fe a6 e3 fc 6c e8 dc 51 b8 8e d5 29 a7 d5 73 45 cb b4 d9 a7 a1 ac 00 01 56 b0 00 00 15 6b 98 10 05 93 c8 06 b2 60 af 02 40 00 02 a5 03 40 01 96 01 20 01 ac 81 42 c0 00 02 6c d0 18 00 43 5c ca 94 41 a0 00 00 02 6c 03 00 0a b5 cc a9 55 2a 0d 68 00 cb 00 90 02 1a c9 b2 8a 94 04 d8 06 00 00 9b
                                                                                Data Ascii: LG+i/#Vzhu9{<,mety=+Z\m^{QzVEmPj&e`RjQ}0yOmR<F#2lQ)sEVk`@@ BlC\AlU*h
                                                                                2023-09-21 14:01:11 UTC285INData Raw: d2 fc b2 e3 f1 26 e3 fc 74 99 ff 00 5a fa 94 aa 52 96 cd 48 38 be 8d 13 ad 2f b5 4c 00 00 00 00 00 00 0f 4a 35 ea 50 9e dd 37 e6 b9 33 65 d1 66 db 7b 7b 9a 77 10 da 8b c3 5c 63 cd 1d 25 db 9d 9a 7b 27 c8 d6 24 0a b5 82 00 00 02 a5 d8 1a 00 09 b0 0c 00 2a d7 32 a5 10 68 00 26 c0 30 00 89 2e 66 ca 20 a0 00 00 01 00 04 01 56 b0 52 83 5a 00 20 00 01 5e 05 08 32 81 80 00 26 81 80 11 25 cc 2a 20 34 00 00 00 00 00 00 a3 58 60 00 00 00 00 00 00 0d 64 0a 00 00 00 00 10 d0 10 00 00 00 00 00 00 00 15 00 00 00 00 00 05 5a de 13 50 65 02 40 01 51 b0 35 a0 00 00 00 01 12 5c cc ac aa 92 c0 00 00 00 02 82 a0 1a 00 00 00 00 04 49 73 32 88 24 00 01 f5 23 dc f1 00 00 01 8b a8 ea 36 da 65 b3 b9 b9 96 17 08 c5 71 93 e8 89 cb 29 8c dd 56 38 dc ae a3 81 d5 75 6b ad 5a e3 bd ae
                                                                                Data Ascii: &tZRH8/LJ5P73ef{{w\c%{'$*2h&0.f VRZ ^2&%* 4X`dZPe@Q5\Is2$#6eq)V8ukZ
                                                                                2023-09-21 14:01:11 UTC301INData Raw: 18 a1 70 db a7 c1 4b 9c 7f b1 78 e5 af 55 19 61 bf 71 bd 8c a3 28 a9 45 a6 9e f4 d7 33 ab 92 42 6c 00 01 56 b9 86 ca 80 d0 90 01 c4 0a f0 28 0c b1 52 86 34 09 60 de 69 74 ae 33 52 96 29 d4 f9 3f 32 6e 3b 56 39 eb b6 96 b5 0a b6 f3 ee ea c1 c5 fe a4 59 a7 59 77 d2 86 00 00 32 2d 6f 6b 5a cb d5 79 83 e3 17 c0 d9 74 cb 8c ad cd bd d5 1b a8 6d 53 96 f5 c6 2f 8a 3a 4b b7 3d 5c 5e 86 80 00 00 00 86 b9 81 00 60 ea 96 fb 74 d5 68 ad f0 e3 e4 4e 51 58 df a6 a8 e6 b0 00 00 32 2c ee 9d bd 4c 49 fa 92 e3 e1 e2 6c ac b3 6d c2 69 ac a7 94 ca 73 0d 80 50 00 26 81 80 05 5a de 54 10 68 00 26 81 80 05 5a c1 40 68 00 00 4d 03 00 0a b5 bc a8 a8 83 5a 00 20 00 01 42 c0 9a 06 00 00 9a 06 00 55 ee 0a 03 40 00 00 00 00 05 64 b9 81 00 00 00 00 00 00 07 bd 01 40 00 00 00 02 24 b9
                                                                                Data Ascii: pKxUaq(E3BlV(R4`it3R)?2n;V9YYw2-okZytmS/:K=\^`thNQX2,LIlmisP&ZTh&Z@hMZ BU@d@$
                                                                                2023-09-21 14:01:11 UTC317INData Raw: ae 96 ea 94 f6 7d e9 ff 00 74 71 e5 9e f6 f4 70 df 5a 68 0e 4e ae 8b b1 d5 f1 5a e2 d9 bf 6a 2a 69 79 3c 3f d5 1d 78 af d3 8f 34 f5 2b a8 e2 76 70 55 ac 05 01 a0 00 9b 10 d6 43 15 00 00 00 10 d7 30 d9 50 14 13 40 c0 02 ad 60 0a b5 93 65 15 28 62 6a b6 2a fe d2 54 92 5d e4 7d 68 3f 1f ee 4e 58 f9 45 63 97 8d 71 cd 38 b7 19 26 9a dc d3 3c cf 42 00 cd d2 6f 9d 8d d2 9c 9f ee e7 ea cd 78 75 f7 17 86 5e 35 39 e3 e5 1d 6a 69 ac a7 94 ce fd bc e9 24 00 86 b2 08 a8 50 19 40 c0 0a b5 80 20 00 00 0d 65 02 2a 14 00 00 05 1a c0 4d 03 63 0b 53 b0 57 94 b6 a0 92 ab 05 ea be be 04 e5 8e d7 8e 5a 73 b2 8b 8b 71 92 69 a7 86 9f 23 8b b2 00 01 95 a7 de ca ce ae 5e 5d 39 6e 92 fa 95 8e 5a ac cb 1d c7 45 09 c6 71 53 84 93 8c 96 53 47 4b fd 71 48 60 05 5a c3 2a 00 ad 81 2a 02
                                                                                Data Ascii: }tqpZhNZj*iy<?x4+vpUC0P@`e(bj*T]}h?NXEcq8&<Boxu^59ji$P@ e*McSWZsqi#^]9nZEqSSGKqH`Z**
                                                                                2023-09-21 14:01:11 UTC333INData Raw: 51 06 81 36 01 80 03 88 6a ad 60 28 00 12 86 b2 09 55 0a 00 01 56 b0 4d 8a 95 01 a1 40 d6 4c b0 54 90 02 38 81 f2 2d 6a e3 d2 b5 6b cb 84 f2 a7 5a 7b 2f c3 38 5f 23 c3 9d de 56 be 86 13 58 c8 c2 25 4d f7 62 68 77 dd a0 a3 26 b2 a8 c2 75 3e 58 fa 9d 78 66 f3 72 e6 ba c1 f4 a3 d6 f1 0d 64 0a f0 0a 55 ae 60 40 00 00 00 ab 58 02 00 01 56 b9 99 60 83 00 a1 0d 73 32 c1 56 b2 60 a8 00 00 00 05 41 ef 0d 50 00 06 b2 05 42 1e 75 e9 aa d4 6a 51 7c 2a 45 c5 fb d1 97 dc 5e 37 4f 98 34 d3 69 f1 47 89 ed 00 e8 7b 19 5b 66 f2 bd 0e 55 29 a9 7b d3 fe e7 5e 2b ef 4e 5c d3 d6 dd 79 de 3c e1 42 ad 61 81 00 00 ab dc 40 1b 00 d0 24 55 a0 a8 80 d0 00 45 43 40 54 00 00 0f 7a 04 54 2c 26 81 80 05 00 ac 97 32 a0 a5 4a 71 ab 4e 54 a6 b3 19 a7 16 bc 19 b7 d9 d3 89 bb b7 95 ad cd 4b
                                                                                Data Ascii: Q6j`(UVM@LT8-jkZ{/8_#VX%Mbhw&u>XxfrdU`@XV`s2V`APBujQ|*E^7O4iG{[fU){^+N\y<Ba@$UEC@TzT,&2JqNTK
                                                                                2023-09-21 14:01:11 UTC349INData Raw: 12 f3 5b 99 de 5d cd bc d9 4d 5d 3d e4 69 10 1b 40 90 0a c8 08 00 00 08 97 10 d8 80 d0 00 15 97 10 ca 80 40 34 09 00 89 06 c5 43 42 40 08 91 b0 41 b5 b0 25 4d 5e b5 6f b5 08 5c c5 6f 8f ab 2f 2e 5f ef c4 8c a7 da b0 bf 4d 41 0b 00 01 be d3 6b f7 f6 b1 cb f5 a1 ea b3 a6 37 71 c7 39 aa ca 29 28 7c 03 62 a1 40 00 31 f5 0a 9d d5 a5 47 ce 4b 65 7b c9 cb a6 e3 db 44 73 74 00 00 00 00 00 1b cb 6d f6 f4 bf a1 7e 85 c7 3b db d0 d8 c0 a0 00 4d 03 00 0a 16 00 0c a0 48 01 57 c4 a8 06 80 00 04 00 11 2e 06 c6 c5 4a 50 00 9a 06 03 e0 20 a1 60 45 00 01 94 09 00 89 71 0a 88 0d 00 00 00 00 00 14 7c 40 00 00 00 00 00 0c 0a 00 00 00 00 15 7c 40 00 00 00 00 00 00 02 80 00 00 00 02 b2 e2 19 50 65 60 48 00 2a 2a 06 80 00 00 7e 95 3e db f3 a0 0c 20 23 64 37 68 69 a0 dd 80 46 13
                                                                                Data Ascii: []M]=i@@4CB@A%M^o\o/._MAk7q9)(|b@1GKe{Dstm~;MHW.JP `Eq|@|@Pe`H**~> #d7hiF


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2142.251.46.174443192.168.2.949714C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:05 UTC1INHTTP/1.1 200 OK
                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-jj07-EPv-vD6JtNbF1GOQg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                Pragma: no-cache
                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                Date: Thu, 21 Sep 2023 14:01:05 GMT
                                                                                Content-Type: text/xml; charset=UTF-8
                                                                                X-Daynum: 6107
                                                                                X-Daystart: 25265
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                X-XSS-Protection: 1; mode=block
                                                                                Server: GSE
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2023-09-21 14:01:05 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 30 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 35 32 36 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6107" elapsed_seconds="25265"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                2023-09-21 14:01:05 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                2023-09-21 14:01:05 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                20192.168.2.94974065.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:11 UTC317OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_mhmw1udj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2165.8.237.79443192.168.2.949732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:11 UTC363INHTTP/1.1 200 OK
                                                                                Content-Type: image/webp
                                                                                Content-Length: 23652
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:11 GMT
                                                                                X-Me: ny-nvp1-fthumb-xp5ch
                                                                                X-Kaltura-Session: 1801250572, 1695304871
                                                                                Expires: Thu, 21 Sep 2023 15:01:11 GMT
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura: cached-thumb-exists,e1e6dc21ca225695e6d1df4c16da6e65
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-vknlg
                                                                                X-Vod-Session: 695000511
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-6shbq
                                                                                X-Proxy-Session: 4ff8cbb687aef8dc05d5766720197063
                                                                                Server: Kaltura
                                                                                X-Cache: Miss from cloudfront
                                                                                Via: 1.1 9427b8c01c70c4a2deb16eed5a2ced9c.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: Ks172E_C3La7KC_2RgCRQ7nw_EM4CJH58GLgw24RtBgJB1AqXbkFQQ==
                                                                                2023-09-21 14:01:11 UTC364INData Raw: 52 49 46 46 5c 5c 00 00 57 45 42 50 56 50 38 20 50 5c 00 00 d0 d3 01 9d 01 2a 20 02 20 02 3e 31 18 8a 43 a2 21 a1 23 25 b1 f9 b0 60 06 09 67 6e 2a 1f 15 a5 53 9c 65 2c e6 6d 75 bb 37 8b 52 74 7c df d0 33 7f 77 a8 27 fe 1f 43 5e ee 7c 66 ff a7 88 f8 09 3b 12 f8 3b ff f7 5e 7f dc ab e4 37 cf e5 01 cb 7e 64 dc f1 f9 ff dc 17 a8 8f ec 5e a2 bf b1 1f f0 3d b3 fa 81 ff b9 e8 93 f7 3b d5 67 fe f7 ae 2f ea 3e a1 3f e6 7d 2f fd 69 3f c3 fa 98 79 ce 7a ce fe e1 7e db fb 20 6a 11 fb ef d0 5f cc bf ce ef ef f4 af 7b 4d 8a ff 69 cf 5f 6d 9a 90 78 97 9f ce dc ff 76 ff 73 d0 8f f6 6f f5 7f 75 5f 28 3f f5 dd d7 e2 70 ef fe 77 9f bc 7f ff e9 f2 ec 3c 3f 87 9f da 13 31 52 86 a4 de e4 8e 59 d4 b1 9e 31 f9 34 4c d4 bb 6e 90 21 bc 63 df 9f e1 c9 5f 28 a5 51 22 fb b1 8f 16 9a
                                                                                Data Ascii: RIFF\\WEBPVP8 P\* >1C!#%`gn*Se,mu7Rt|3w'C^|f;;^7~d^=;g/>?}/i?yz~ j_{Mi_mxvsou_(?pw<?1RY14Ln!c_(Q"
                                                                                2023-09-21 14:01:11 UTC379INData Raw: 22 fb d0 ef 8c ec 0b 49 93 7e 4e 02 2f 06 c7 54 c3 7c 88 17 29 11 44 28 bb 38 76 ed 83 6a 15 d9 9f 1c fc 9f 74 52 ea f1 2c 2e af e2 45 29 a3 a5 da 19 3b c4 6e 47 5f de 00 54 5e 31 e9 28 b8 c3 64 c1 7d 2a 70 27 19 db 35 37 a6 d5 94 67 49 0b a4 3c f4 8d d2 1f 7c f3 b6 8e 23 8c 8b 8f e6 c1 ba 7c 88 1c 07 75 1a 88 15 8b 8d e6 29 6e 2c ad 9a d2 8b 64 49 5a de 88 ad 69 dc bf 25 9e e2 23 7b 01 4f 86 30 6c 76 00 44 f0 1b 90 98 23 2f a9 04 cb 5d f2 69 ce 31 fb 58 d1 4e cd a8 a2 0a b4 a7 7a 0c bb c4 dd 99 83 15 af f7 a1 98 4e dc 71 c1 fd 47 cb 5d 80 97 4c d1 5e 99 8e b3 cd fd db
                                                                                Data Ascii: "I~N/T|)D(8vjtR,.E);nG_T^1(d}*p'57gI<|#|u)n,dIZi%#{O0lvD#/]i1XNzNqG]L^
                                                                                2023-09-21 14:01:11 UTC404INData Raw: 77 f9 33 f5 05 0b 94 b4 9d f8 14 a3 60 92 27 13 9b 16 4b b8 79 29 46 18 a4 ec 16 fb 07 a0 f4 50 50 1b 6a bc c6 e9 30 ac 26 4b 17 b8 72 17 7d 19 42 5c 2d 01 68 6f b9 bd 19 93 52 8e 9d 0a 42 88 07 74 e1 70 5d 76 2e 36 00 13 cf 33 4d 9d 51 4c 00 ce ec 0f a5 d4 95 0f d3 15 d9 41 a5 61 59 bd 01 d1 85 c6 c5 e5 c0 b6 14 70 3e 79 1e b0 68 20 16 6e e9 47 65 61 0c fd 83 4b e5 cf 96 71 96 57 f8 e6 fe 4e cf 97 e3 70 c9 f9 69 d1 a1 5a 2b d4 fc e1 50 f5 f3 fa b2 ed 1e a8 25 7b 8f 25 df e4 ad 72 14 61 61 48 76 b2 67 8d 8e e0 fb cb c0 07 46 7b 6f 62 e3 e2 e6 24 7b c4 f9 1c a7 07 35 c1 d0 86 34 e1 a8 24 12 bd 40 14 5b 77 51 0b c8 1c 13 bb ed 49 05 75 84 7f 70 62 81 47 5d bb 28 b8 88 6b 37 b8 3d 61 da 8f c4 cf 56 1d ae 91 d0 1b f5 7e 42 36 76 da 54 c0 2b 52 54 04 bd c0 52
                                                                                Data Ascii: w3`'Ky)FPPj0&Kr}B\-hoRBtp]v.63MQLAaYp>yh nGeaKqWNpiZ+P%{%raaHvgF{ob${54$@[wQIupbG](k7=aV~B6vT+RTR


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2265.8.237.79443192.168.2.949733C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:11 UTC379INHTTP/1.1 200 OK
                                                                                Content-Type: image/webp
                                                                                Content-Length: 24652
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:11 GMT
                                                                                X-Me: ny-nvp1-fthumb-gl76v
                                                                                X-Kaltura-Session: 1707021642, 1695304871
                                                                                Expires: Thu, 21 Sep 2023 15:01:11 GMT
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura: cached-thumb-exists,668b36c2652009a63fa00bbba742d9e4
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-hkljd
                                                                                X-Vod-Session: 897612113
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-wkl5x
                                                                                X-Proxy-Session: 428b3a220e75a2517912b2b19dc75462
                                                                                Server: Kaltura
                                                                                X-Cache: Miss from cloudfront
                                                                                Via: 1.1 584febef1233840787d98d1cd03f82c0.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: QPRB33TxrAi8oN6W4bju1pPgcWCsURpAh9RxnzIngqWLqMwBq_7rkQ==
                                                                                2023-09-21 14:01:11 UTC380INData Raw: 52 49 46 46 44 60 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 02 00 1f 02 00 41 4c 50 48 37 00 00 00 01 17 20 16 4c fc 85 77 96 46 44 c4 01 91 b6 cd d1 fd 2b 1f 6d 44 ff 27 e0 ab c8 7f fc c7 7f fc c7 7f fc c7 7f fc c7 7f fc c7 7f fc c7 7f fc c7 7f fc c7 7f fc 57 02 00 56 50 38 20 e6 5f 00 00 30 b2 01 9d 01 2a 20 02 20 02 3e 31 18 8b 44 22 21 a1 23 22 f0 a9 48 60 06 09 67 6c e5 1b 9b cf 91 fb d7 a1 20 f7 1e 32 dc a8 74 ff c0 22 f1 df bb d2 30 e0 5d c6 f6 37 30 3c fa 75 cf da 73 cf ed 57 75 26 8b b4 ff 75 ff c3 e6 d9 d2 fe 87 3d 37 ff 65 f5 1b f3 c9 ea 6b fe 57 a4 6f 3a 4f 52 df de 7d 44 bf c7 75 57 7a 1b f9 d5 7a de 7f 6c ff c5 d4 01 ff ff db c7 9f bf ca ff fd 7a 14 fa 1f fa 7e 0a fe 7f f7 1f f0 79 34 76 77 99 7f d0 7f 44 7f 57 d7 8f f9 ff f8
                                                                                Data Ascii: RIFFD`WEBPVP8XALPH7 LwFD+mD'WVP8 _0* >1D"!#"H`gl 2t"0]70<usWu&u=7ekWo:OR}DuWzzlz~y4vwDW
                                                                                2023-09-21 14:01:11 UTC395INData Raw: b6 5c df 8c b1 35 1f 2d f9 b9 38 bb f1 db 13 b9 f7 87 81 eb 77 17 fb 58 cd 5d f4 cc 09 d1 f4 47 01 27 c0 bb 12 b4 8b ae be 7f 50 05 a3 59 1c 51 29 1a 06 7f a1 86 ab d9 09 c0 60 a3 a9 da c5 4f 96 eb e2 72 73 ce 83 99 df 8b 80 9e ed 25 26 5e 3b 7d 63 f6 bb 9b dd b1 77 de 7c ca eb 02 56 e1 d5 be b4 99 e9 a6 c8 bd 1b aa a4 8e fd 3b 04 e4 23 5b cf 6a 38 9b 79 87 01 47 2d ff 6f e6 5e 23 e0 a7 35 8b 7a cf 28 98 11 81 bd f0 f6 65 30 bb 07 65 9f 56 7e 4a 00 8b 61 98 d1 a4 38 cb 00 6a 35 4c 09 49 5b 40 07 34 ce 84 04 a4 d6 21 b6 39 52 38 d6 50 4c 12 a0 14 36 37 b7 32 e4 dd 9f 1e 9b d4 19 79 cf 0c 11 c4 51 eb db 12 c5 f8 17 02 4c 98 72 51 7f 30 b1 33 7c d2 54 3d a2 d1 51 5f fe 88 87 7a 41 2f 9e 13 87 e8 a0 b3 30 85 1c a3 2b 0e b1 a8 12 78 1b 61 09 41 81 7a 2a c1 81
                                                                                Data Ascii: \5-8wX]G'PYQ)`Ors%&^;}cw|V;#[j8yG-o^#5z(e0eV~Ja8j5LI[@4!9R8PL672yQLrQ03|T=Q_zA/0+xaAz*
                                                                                2023-09-21 14:01:11 UTC402INData Raw: ba 9f ee 24 f9 45 46 de 45 59 80 9d 12 62 92 2a 08 03 02 8c 1d 15 b9 76 75 f5 73 b3 f1 76 98 93 2e f7 ae 39 cd c1 4d 66 7b 88 1b 76 ca fa 29 fb 36 12 a9 e5 08 a3 f9 f8 d0 7d 7b cb a3 79 fc 7b c4 68 3b 08 d9 42 6a 3b b1 8e 79 bc 03 dd cd 33 7a 92 f6 79 4e 76 29 7a 84 58 b7 90 2b 37 1e 90 7c 5b 01 e6 84 21 50 ae ed c9 3b 25 c1 5d 7a 3d 41 d2 4b 0e 76 b9 44 b6 c1 8d 0f 13 5b 13 8c e2 87 09 b3 8a 58 5e c9 26 5d e9 6c 01 a5 66 ff 4f ed 78 a5 93 62 6b 40 b7 87 c5 0f ed 99 0b eb eb 3f 89 c8 c6 af 27 2c 68 45 11 67 97 91 e3 81 a6 2a a0 42 94 f4 3a 47 0b e4 9b 15 6a 35 68 cb 34 9e 82 c5 0a 70 56 fa 76 be 10 bf 04 36 09 f5 1f b8 68 ff 85 f2 39 30 c9 ac 9b 1d 7f 0e 1a 7e ee 01 75 f6 29 d7 fe 95 6b c3 62 cf e3 23 1c 20 e4 24 6f ec 32 11 0c 8b 74 d6 87 ff be a0 91 66
                                                                                Data Ascii: $EFEYb*vusv.9Mf{v)6}{y{h;Bj;y3zyNv)zX+7|[!P;%]z=AKvD[X^&]lfOxbk@?',hEg*B:Gj5h4pVv6h90~u)kb# $o2tf


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2365.8.237.79443192.168.2.949734C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:11 UTC412INHTTP/1.1 200 OK
                                                                                Content-Type: image/webp
                                                                                Content-Length: 24392
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:11 GMT
                                                                                X-Me: ny-nvp1-fthumb-zrcm5
                                                                                X-Kaltura-Session: 416155955, 1695304871
                                                                                Expires: Thu, 21 Sep 2023 15:01:11 GMT
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura: cached-thumb-exists,a0150b9bc0298c2bf0edf727e42fef7d
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-b56pk
                                                                                X-Vod-Session: 1980828544
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-8s42s
                                                                                X-Proxy-Session: 89da2405e173e878991709993094d5b1
                                                                                Server: Kaltura
                                                                                X-Cache: Miss from cloudfront
                                                                                Via: 1.1 d50ea39d66fbd0459a5507b1cf70c2dc.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: glYqZjDAVjrmuisPTNsTuuaO4T-Z9AEy5aRE3_6yD7THen9AOUA5Uw==
                                                                                2023-09-21 14:01:11 UTC413INData Raw: 52 49 46 46 40 5f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 1f 02 00 1f 02 00 56 50 38 20 dc 5d 00 00 10 b7 01 9d 01 2a 20 02 20 02 3e 31 18 8a 44 22 21 a1 25 a3 31 9a 00 b0 06 09 67 6e fc 42 a2 55 14 57 2e 7a 5f b7 b7 1d 23 3e 8b 1f f7 f5 c1 5f b9 47 ce 18 e6 63 9e 59 f8 df f2 7c f0 b9 07 bb 4f 89 79 43 da 8f 8a fd 99 e7 15 d0 be 57 3d 67 fe a8 f6 0d fd 6c fd 87 eb fb e6 5f f7 57 d5 ab fe bf ae ff ec de a3 9f d2 7a a1 7d 09 7c bc 3d a1 3f 75 72 8e e6 c3 e5 fd 7d fe 73 f7 5f f0 bf 36 bf c6 fb c5 67 5e d3 7f 9f fe 85 fe 27 ae 4e de 78 08 fe 69 fd 7f fd ff f7 8e 29 70 13 f6 1b fe 9f f9 3f 5b bf d3 f3 f3 f8 5f de 0f 70 3f e9 3f dc 7f e2 7b 25 ff 7f c6 3b f3 3f f6 bd 81 3f a1 ff 7c ff 9b fe 07 f1 cf ea 27 fd 9f fe 3f ed 7f da fe e0 7b c5 fd 93 fd
                                                                                Data Ascii: RIFF@_WEBPVP8XVP8 ]* >1D"!%1gnBUW.z_#>_GcY|OyCW=gl_Wz}|=?ur}s_6g^'Nxi)p?[_p??{%;??|'?{
                                                                                2023-09-21 14:01:11 UTC420INData Raw: 8f 8e 52 58 3c 91 87 8a 72 ab 88 00 00 3d 89 55 79 fb f3 f0 a2 ad 27 81 7c 7a 91 a6 18 92 ae f0 09 84 fd 15 1f 72 37 91 e2 62 23 b0 29 70 29 c0 d9 35 68 5d b8 3c d4 3d 6d 19 91 91 79 8f 12 4a 87 dc c4 27 3e 54 85 09 01 2d 3e b2 68 04 62 5b 8d 71 ae 1c a1 2d 45 2f 89 2e 51 42 27 7c 06 5b 95 21 ba 3f 43 c2 ee 0f 82 fc 02 f4 e3 b0 ea e2 12 d1 19 e0 37 19 a5 56 f7 51 20 f3 62 ea 8e 27 28 59 7c 87 38 55 8b 34 c7 49 20 3d 00 d0 f5 dd 68 93 aa 6c 67 e5 72 01 cf 9d bc 24 0f 1c 25 36 79 84 68 e9 e7 e7 73 e1 35 34 4d 05 7e a8 6d 60 00 6d 32 e6 04 b0 c4 9e fc 63 e9 f0 18 61 4e 26 24 62 ee bc a3 35 5d 1c b2 d7 50 f6 b7 21 5d 38 f9 bc 54 a1 30 b7 56 d0 03 a5 f0 c5 55 29 97 7e ff 28 e2 22 dc df 3a 39 32 58 87 27 ad 97 53 07 fb 40 40 75 ae 4c d3 22 81 4d f9 fb 9b f9 72
                                                                                Data Ascii: RX<r=Uy'|zr7b#)p)5h]<=myJ'>T->hb[q-E/.QB'|[!?C7VQ b'(Y|8U4I =hlgr$%6yhs54M~m`m2caN&$b5]P!]8T0VU)~(":92X'S@@uL"Mr
                                                                                2023-09-21 14:01:11 UTC436INData Raw: 01 00 00 03 00 02 00 01 00 00 00 57 00 00 00 04 00 05 00 03 00 00 00 20 01 00 00 00 00 00 00 00 00 22 00 00 00 01 00 00 00 04 00 00 00 01 00 00 00 55 a4 00 00 c4 09 00 00 75 00 00 00 01 00 00 00 0c 00 00 00 01 00 00 00 a9 4d 00 00 f4 01 00 00
                                                                                Data Ascii: W "UuM


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2465.8.237.79443192.168.2.949740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:11 UTC436INHTTP/1.1 200 OK
                                                                                Content-Type: image/webp
                                                                                Content-Length: 32304
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:10 GMT
                                                                                X-Me: ny-nvp1-fthumb-rjl67
                                                                                X-Kaltura: cached-dispatcher-thumb
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Expires: Thu, 21 Sep 2023 15:01:10 GMT
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Pragma:
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-dwfgs
                                                                                X-Vod-Session: 11734523
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-47chh
                                                                                X-Proxy-Session: 10c4643424dd9aedb04088dbf9797ffc
                                                                                Server: Kaltura
                                                                                X-Cache: Hit from cloudfront
                                                                                Via: 1.1 5539e869b7b6ea60eddee5f69c9a0d9c.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: AL7EHWRQdnK-f9iYCuHPYzS_EkaaAlxVms-a83XQjM-XIajh7QYRlQ==
                                                                                Age: 1
                                                                                2023-09-21 14:01:11 UTC437INData Raw: 52 49 46 46 28 7e 00 00 57 45 42 50 56 50 38 20 1c 7e 00 00 90 0e 02 9d 01 2a 20 02 20 02 3e 31 18 8a 43 a2 21 a1 12 a9 d5 04 20 03 04 b3 b7 70 b8 27 85 ec 63 2d 28 23 fb f2 35 fe 9d 82 fe 71 72 cb ff d3 d3 fd cf 59 d8 72 5f 5a 29 af b1 fe c4 fc af ca af 6c ce 59 f0 e7 e9 de 4f fd db ff 3d f3 9f b8 0e d5 f3 4e e8 ff f8 bf 93 bf e5 bf ff fd 61 f4 df fd a7 d4 57 f5 f3 fd 37 f8 8f dc af 9a df f8 7d 82 f9 8f fd a3 ff 91 fe 37 dd c7 fe e7 ed ef be 4f ed 1f f1 7f e8 fb 80 7f 39 fe f3 eb 91 eb 13 fe 3f fe ff b0 ef f4 4f f3 9e 9c 3f fb ff dd fc 34 ff 6c ff 79 ff 8b fd 97 ef ff d0 ef ec 77 fd 1f cf ff 90 0f fe 5e db ba 8d fe 5f d7 3f e6 5f 5e ff 07 fc 2f a2 bf d2 be 42 bd 6b fc 2f 31 ff 9d fe 5e f4 a7 b5 1f ed 3f f3 7f a5 f2 cf e6 9f fc be a4 1f 9b 7f 64 ff 9b e3
                                                                                Data Ascii: RIFF(~WEBPVP8 ~* >1C! p'c-(#5qrYr_Z)lYO=NaW7}7O9?O?4lyw^_?_^/Bk/1^?d
                                                                                2023-09-21 14:01:11 UTC452INData Raw: 39 ef 55 b0 98 54 49 95 14 45 ca d3 f0 a1 2c c7 a9 86 fe 1a 1e a6 2c 1e 48 e4 ad 16 b5 31 55 cd de 53 32 e7 a9 6d ec c3 d2 1e 90 a6 15 43 de ce d9 92 a6 b1 d2 fc f9 52 c4 a5 08 52 80 ad 9a 4b cb 56 39 5d ba 9a ff 2b 06 23 29 25 1c bb e5 be fc 8c 7c 19 82 bd 2e 16 2d 5e da 1e 44 b9 cd 43 fa 75 0c e5 6e 2e 84 d9 59 64 69 54 30 1f ed 2a e9 04 f4 ed 8d 01 4c 6b 82 a6 ad e9 ce 30 d8 d2 b4 9c 6c 29 3e ee a7 d1 2e b0 67 00 89 46 cb 35 d1 d9 fc cc 93 6c 25 87 49 d3 17 0a 69 ee 04 fc d2 17 16 9b 8a 31 4e 90 4a 32 6d c4 85 1d 3a 65 23 56 34 f3 4a 16 8d 18 29 87 08 72 7f da 2a 36 29 c3 00 7a 3a 89 be 86 ff 26 3b 75 ae ad 20 ff e0 c5 7e 8c d5 bf c3 4a 0d d3 81 30 76 28 fd aa 89 bb 5f 4a 08 d1 98 22 b8 18 36 d2 1d 3d 23 11 25 7c 52 e6 9b da 44 ce fc 82 04 21 0a 92 bf
                                                                                Data Ascii: 9UTIE,,H1US2mCRRKV9]+#)%|.-^DCun.YdiT0*Lk0l)>.gF5l%Ii1NJ2m:e#V4J)r*6)z:&;u ~J0v(_J"6=#%|RD!
                                                                                2023-09-21 14:01:11 UTC468INData Raw: af 77 b6 3f a3 53 75 43 bf a3 63 90 68 48 39 8d da ef a7 0d 08 d1 49 46 e5 d0 90 36 9c 28 d1 d3 70 58 ed c3 30 2f c4 7c 86 ec 01 99 d6 f2 ab 09 f1 70 b6 c7 06 13 11 2c c2 1d ca 30 db 1f 8a 39 07 96 f0 9e 95 33 17 09 43 a1 34 48 fb f1 1d f8 bc 51 01 ff 7d a9 45 70 e0 8d b1 82 03 d4 d4 c0 85 fd 94 e0 c1 a1 3c 1e 66 2e 92 92 26 a8 97 e2 9a 44 4f 17 1b 32 79 8a a0 c6 e5 5a 8c 0c 11 73 41 b5 76 b5 aa 17 3c 1b 27 4d 3d 4f 92 e8 c5 58 6a 26 d3 0f 25 8c 13 40 e9 d0 5b 17 41 90 3e 21 59 3b 02 0b 02 26 64 cd 3d 0b 10 2d 8f bd 1e 6c c0 dd 46 f4 b4 06 61 75 8f 23 84 8c 37 b5 8f 2c 51 4a a5 1b 0b 53 ed fe 89 77 21 66 98 29 bc 37 3f 81 98 1e 80 14 c6 87 b7 94 2a 3e 7b 0e 86 d2 4d a2 b4 a9 3b 2b 55 bd 1c 11 44 f6 d9 db 72 54 90 ab 7c 27 cb f4 ed 27 2f 92 2f ec ce ab 6f
                                                                                Data Ascii: w?SuCchH9IF6(pX0/|p,093C4HQ}Ep<f.&DO2yZsAv<'M=OXj&%@[A>!Y;&d=-lFau#7,QJSw!f)7?*>{M;+UDrT|''//o


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2565.8.237.79443192.168.2.949737C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:12 UTC469INHTTP/1.1 200 OK
                                                                                Content-Type: image/webp
                                                                                Content-Length: 68466
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:11 GMT
                                                                                X-Me: ny-nvp1-fthumb-rsgrs
                                                                                X-Kaltura-Session: 1083655028, 1695304871
                                                                                Expires: Thu, 21 Sep 2023 15:01:11 GMT
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura: cached-thumb-exists,a2d1642326340ef7024434b42a1844ee
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-b56pk
                                                                                X-Vod-Session: 894002561
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-rcjt6
                                                                                X-Proxy-Session: 9648fc0c723ec8dd12fc38e9bc6422a5
                                                                                Server: Kaltura
                                                                                X-Cache: Miss from cloudfront
                                                                                Via: 1.1 0fdea8d3b1fc76e3ff9d36e8164171e8.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: vwbW_HxvSZgJH6nybu2paaliwCJSm2dANqp1pVDeelpMFlMVQUoyow==
                                                                                2023-09-21 14:01:12 UTC470INData Raw: 52 49 46 46 6a 0b 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 02 00 1f 02 00 41 4c 50 48 a5 00 00 00 01 60 13 49 b2 2a ff 86 be 8c 1f bf fc 87 cc 0c 1e de 87 8e 88 09 b8 f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 ff dd f2 e8 b6 c8 61 09 4d e4 70 d4 6b e4 c0 ff fc cf ff fc cf ff fc ff 15 b8 af 67 dc 70 65 61 88 1b ce 34 c9 e3 86 7b 5b ce c8 81 ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff 7f 81 03 00 56 50 38 20 9e 0a 01 00 10 54 02 9d 01 2a 20 02 20 02 3e 31 16 89 43 22 21 21 20 aa 57 ca 18 40 06 09 67 61 df ae d8 cf 3c ff ff 15 4f ff f3 f9 ff fc 63
                                                                                Data Ascii: RIFFjWEBPVP8XALPH`I*aMpkgpea4{[VP8 T* >1C"!! W@ga<Oc
                                                                                2023-09-21 14:01:12 UTC486INData Raw: 0e 8b 27 03 48 ee 0d f0 0c 15 f6 c2 a8 f7 38 bc a0 0c 8e 6f 18 37 e2 82 c9 60 6b 20 85 e6 4e c4 db 0e 30 3c 28 a7 89 c9 58 8a aa 44 ea cb 69 b6 d0 31 a6 9d b2 2b 92 d3 4b 2e 30 92 29 62 b7 f7 cf 6d 89 59 60 ae 3e 8f ef b7 46 4e 34 ff 64 9b ed 9d 56 76 d9 16 31 09 cb dc 12 0a ef c4 35 d4 0c de 46 5d 3a 03 cd 3b 98 f6 16 6e dc db ef ef cb 28 83 9c ec fe 36 4a f5 43 08 be 33 67 6b 2d b3 cf af 8a cc ba cf 6a 34 a1 e8 6e 16 04 5b b4 de 42 09 dd 5f 9c c5 29 3f ca 0a b2 68 02 66 b1 54 23 1f de 87 cd 08 3f 92 b3 8d ff 5c 9a b3 a3 e7 5a c6 ff f3 f1 e1 73 d6 ef f1 f6 ac a9 5a 0e 35 3b b1 b1 28 8b 34 a7 7b dd 71 eb 0f 5e 79 07 92 72 38 fc 07 48 56 9e b2 a0 82 5c 0b 2f e4 f1 e4 a2 60 36 54 e1 80 67 35 1c 79 bf 8e 19 c8 88 97 f2 35 39 62 fd c9 f4 17 eb 58 b6 73 09 6b
                                                                                Data Ascii: 'H8o7`k N0<(XDi1+K.0)bmY`>FN4dVv15F]:;n(6JC3gk-j4n[B_)?hfT#?\ZsZ5;(4{q^yr8HV\/`6Tg5y59bXsk
                                                                                2023-09-21 14:01:12 UTC503INData Raw: 8f 62 02 8e c5 56 aa 09 12 36 8f 2a f8 7a 38 38 90 61 37 ed 53 d0 63 5b 1b 42 b9 b7 d8 6a c4 ee f3 09 d8 83 31 08 c8 18 30 c4 e7 92 a7 3c 6b 1f a7 8e 0b 0b 68 e8 88 15 d5 3c 93 45 6a 13 73 2d d0 e6 71 72 b6 f0 67 9b a5 ce 2a 71 48 e4 3a 36 ae 99 29 07 0b 1d 84 5a 63 fc 18 cd 5d 3f eb 69 f6 63 fd b2 d1 93 72 7a f6 5f 26 07 b6 b8 e7 f0 b7 e6 84 ad bf da 07 1a 10 46 a6 0f 74 79 f5 78 71 a5 b0 24 6c 5b bb 10 66 b2 0b 0a 75 bd 47 b5 a8 39 03 27 12 bf 5d 6c 3c 82 a7 a0 a6 13 54 db cb 82 6c 07 8d 69 c7 86 54 c6 58 88 41 05 e7 e4 b3 6c 75 9e 4f c1 f5 b8 e5 8d b4 dd fb b2 cf 5b df 35 b5 86 2e 09 34 ae 28 d0 39 3b f4 54 a1 e5 c0 b1 46 3a 68 c1 43 d6 01 cf d4 e2 25 fc 53 5b 81 85 66 1b 4d 42 73 e0 3e 9a d1 3d 46 f4 00 4f dd ab ad 6d 9c 90 fb 55 9e 4e ae 20 20 c8 76
                                                                                Data Ascii: bV6*z88a7Sc[Bj10<kh<Ejs-qrg*qH:6)Zc]?icrz_&Ftyxq$l[fuG9']l<TliTXAluO[5.4(9;TF:hC%S[fMBs>=FOmUN v
                                                                                2023-09-21 14:01:12 UTC519INData Raw: 0c 64 7c 1a 19 07 83 c6 54 d4 04 8f 0d cd a2 de ea f1 e3 11 ee 1d 25 27 43 ea 93 f8 1d ae 3c 76 80 a1 d7 98 90 72 d7 b1 09 4a 6f fd 87 ad d7 be 5d 74 79 fd 04 e7 62 cd 60 bf 2d 51 c0 86 8e bc 4e 5a bf 10 68 33 53 86 42 fe 2c bf 3b 98 ff 77 1a 69 30 fb e2 02 b3 49 01 bd 3c 10 74 5c 98 e1 f7 ce b2 3a e9 18 f3 5b 89 54 86 36 2c 77 c4 49 cc df bf 83 89 99 92 02 2b 79 f5 d2 03 84 37 38 2b 55 f1 6a 9d 47 96 26 66 b0 3f 58 c3 71 a7 4d 65 ab 60 37 68 30 c7 58 43 41 37 77 76 06 a8 f0 e6 04 f2 96 3e 54 47 88 bc 2c ba 41 d0 d4 8d 82 b4 c4 04 90 27 ee 72 b7 49 98 ad f3 94 c4 97 3a 0b 38 28 c3 f9 38 0c 70 61 a0 5d c9 c0 89 de 44 3f ad 79 9f 76 72 a0 bc 79 2e 9b 3c 5f e5 98 3f ef 2f 95 43 07 67 ff 2c 9a 24 dc dd aa 41 97 7b f6 00 d7 ee 38 a9 25 e6 4a 88 a6 24 20 16 18
                                                                                Data Ascii: d|T%'C<vrJo]tyb`-QNZh3SB,;wi0I<t\:[T6,wI+y78+UjG&f?XqMe`7h0XCA7wv>TG,A'rI:8(8pa]D?yvry.<_?/Cg,$A{8%J$
                                                                                2023-09-21 14:01:12 UTC523INData Raw: ca 71 8f 03 06 eb 9c c2 11 88 ee b9 e2 4c 13 69 2f e3 49 b3 11 eb 39 57 93 51 da f5 85 83 c2 5e b7 08 aa df 61 c8 51 07 76 b8 78 52 e2 c8 81 af 24 87 af e3 88 49 a0 04 32 7b 4e 08 1e 4a 3d eb be da d3 ae d4 3e 25 7f 9d 41 ea ca 16 34 fd c2 36 7a bb 1c f6 f7 6c b0 e6 c9 e8 4c 31 d7 1a 19 e6 c6 2b 87 b9 61 56 09 ae 18 62 8a 80 ab 87 47 c0 fe bb 39 a6 0c c1 f9 68 76 91 3d e6 70 85 81 2f 1c 89 9e 0b 0a 54 69 c0 60 55 63 f2 3b 74 70 58 ae 29 2b 6a 4f 3e 85 ce ec 5a 35 5c d6 60 e3 56 b0 8c a7 cf a4 b5 04 47 5a d0 1d 82 43 d6 0b df 68 f2 67 81 bb a0 1c 12 6a e5 5f f3 00 a9 fb 82 13 53 8c e5 b8 6c 03 71 26 6e ca 68 32 f9 10 53 c2 68 f7 be 43 1a f5 48 08 7f 05 71 0e ab 85 67 5f 56 b0 68 1f c3 af 1c 78 ca d3 b5 5f 9c a5 f8 96 14 3b 4b 0c 1d 97 39 0c 36 c4 50 f2 d4
                                                                                Data Ascii: qLi/I9WQ^aQvxR$I2{NJ=>%A46zlL1+aVbG9hv=p/Ti`Uc;tpX)+jO>Z5\`VGZChgj_Slq&nh2ShCHqg_Vhx_;K96P


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                26192.168.2.94974365.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:12 UTC502OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_fuy5pq5l/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                27192.168.2.94974565.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:12 UTC502OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_44id28vj/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                28192.168.2.94974665.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:12 UTC502OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_lkzef9eo/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2965.8.237.79443192.168.2.949743C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:12 UTC538INHTTP/1.1 200 OK
                                                                                Content-Type: image/webp
                                                                                Content-Length: 24652
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:11 GMT
                                                                                X-Me: ny-nvp1-fthumb-gl76v
                                                                                X-Kaltura-Session: 1707021642, 1695304871
                                                                                Expires: Thu, 21 Sep 2023 15:01:11 GMT
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura: cached-thumb-exists,668b36c2652009a63fa00bbba742d9e4
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-hkljd
                                                                                X-Vod-Session: 897612113
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-wkl5x
                                                                                X-Proxy-Session: 428b3a220e75a2517912b2b19dc75462
                                                                                Server: Kaltura
                                                                                X-Cache: Hit from cloudfront
                                                                                Via: 1.1 95ab38d462185df6df78ba1102868640.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: 3tLLcgk5MijzSPuQos3l816qQT3LItEl7sDScUTNSDWOw2HPvxlH_g==
                                                                                Age: 1
                                                                                2023-09-21 14:01:12 UTC539INData Raw: 52 49 46 46 44 60 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 02 00 1f 02 00 41 4c 50 48 37 00 00 00 01 17 20 16 4c fc 85 77 96 46 44 c4 01 91 b6 cd d1 fd 2b 1f 6d 44 ff 27 e0 ab c8 7f fc c7 7f fc c7 7f fc c7 7f fc c7 7f fc c7 7f fc c7 7f fc c7 7f fc c7 7f fc 57 02 00 56 50 38 20 e6 5f 00 00 30 b2 01 9d 01 2a 20 02 20 02 3e 31 18 8b 44 22 21 a1 23 22 f0 a9 48 60 06 09 67 6c e5 1b 9b cf 91 fb d7 a1 20 f7 1e 32 dc a8 74 ff c0 22 f1 df bb d2 30 e0 5d c6 f6 37 30 3c fa 75 cf da 73 cf ed 57 75 26 8b b4 ff 75 ff c3 e6 d9 d2 fe 87 3d 37 ff 65 f5 1b f3 c9 ea 6b fe 57 a4 6f 3a 4f 52 df de 7d 44 bf c7 75 57 7a 1b f9 d5 7a de 7f 6c ff c5 d4 01 ff ff db c7 9f bf ca ff fd 7a 14 fa 1f fa 7e 0a fe 7f f7 1f f0 79 34 76 77 99 7f d0 7f 44 7f 57 d7 8f f9 ff f8
                                                                                Data Ascii: RIFFD`WEBPVP8XALPH7 LwFD+mD'WVP8 _0* >1D"!#"H`gl 2t"0]70<usWu&u=7ekWo:OR}DuWzzlz~y4vwDW
                                                                                2023-09-21 14:01:12 UTC555INData Raw: 54 e5 96 3c 9e 79 fc ec ea 8f 66 27 e7 d5 a2 1f f8 86 38 6b 88 18 af e1 ce 6d d2 9d a0 55 c6 c3 2a 55 f8 61 2b d0 74 21 7e 2f d9 72 a9 38 e2 4b 19 64 bb 59 c5 82 a7 35 67 87 62 a9 1a 9b c5 f0 fb 9c 11 04 20 62 dd 3a ef c6 b2 f9 70 ab a8 32 e5 a3 b7 6d bd 30 9d 44 a3 b1 c4 7f e8 98 96 68 51 df d6 d3 a8 4a b0 53 9d ab 81 cc 91 39 4a 21 1a 6a 8c 14 eb 9f cc 1b cf a4 dd b9 95 17 ed 0c ba 55 0f 56 4f 77 9a 31 fb c2 c7 95 36 76 76 f7 3e 80 3f 26 39 06 a1 13 78 2f a9 55 2b c5 5f 1d dd f9 ea de a7 ac 31 f1 ab 0b b4 1a 58 cf 82 9f e5 63 e1 af 38 0a 90 73 19 8f d7 a8 5d 58 98 5b 3e 74 30 21 c7 b6 bb 59 1a c9 2c 42 71 40 bc c5 81 65 e2 6c a6 6f da 10 5e e7 e2 69 e1 2d 03 36 ce 30 66 65 b0 03 59 a3 6f 78 bb ca ed 67 d7 56 77 2a 8e b3 ae 16 4a 37 88 e3 01 95 a2 67 67
                                                                                Data Ascii: T<yf'8kmU*Ua+t!~/r8KdY5gb b:p2m0DhQJS9J!jUVOw16vv>?&9x/U+_1Xc8s]X[>t0!Y,Bq@elo^i-60feYoxgVw*J7gg


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3172.217.12.109443192.168.2.949712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:05 UTC2INHTTP/1.1 200 OK
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                Access-Control-Allow-Credentials: true
                                                                                X-Content-Type-Options: nosniff
                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                Pragma: no-cache
                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                Date: Thu, 21 Sep 2023 14:01:05 GMT
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-gXsVtvOJUEiHqGFWHPYgHQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                Server: ESF
                                                                                X-XSS-Protection: 0
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2023-09-21 14:01:05 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                2023-09-21 14:01:05 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3065.8.237.79443192.168.2.949745C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:12 UTC539INHTTP/1.1 200 OK
                                                                                Content-Type: image/webp
                                                                                Content-Length: 23652
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:11 GMT
                                                                                X-Me: ny-nvp1-fthumb-xp5ch
                                                                                X-Kaltura-Session: 1801250572, 1695304871
                                                                                Expires: Thu, 21 Sep 2023 15:01:11 GMT
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura: cached-thumb-exists,e1e6dc21ca225695e6d1df4c16da6e65
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-vknlg
                                                                                X-Vod-Session: 695000511
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-6shbq
                                                                                X-Proxy-Session: 4ff8cbb687aef8dc05d5766720197063
                                                                                Server: Kaltura
                                                                                X-Cache: Hit from cloudfront
                                                                                Via: 1.1 3f7e5e686bf8f19b9c786efbe99c7588.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: RNMZJj3_pU1MqmfxHRWByNBiY-_lZiBUFO1vVsCYA9YunOqYUcJlCQ==
                                                                                Age: 1
                                                                                2023-09-21 14:01:12 UTC564INData Raw: 52 49 46 46 5c 5c 00 00 57 45 42 50 56 50 38 20 50 5c 00 00 d0 d3 01 9d 01 2a 20 02 20 02 3e 31 18 8a 43 a2 21 a1 23 25 b1 f9 b0 60 06 09 67 6e 2a 1f 15 a5 53 9c 65 2c e6 6d 75 bb 37 8b 52 74 7c df d0 33 7f 77 a8 27 fe 1f 43 5e ee 7c 66 ff a7 88 f8 09 3b 12 f8 3b ff f7 5e 7f dc ab e4 37 cf e5 01 cb 7e 64 dc f1 f9 ff dc 17 a8 8f ec 5e a2 bf b1 1f f0 3d b3 fa 81 ff b9 e8 93 f7 3b d5 67 fe f7 ae 2f ea 3e a1 3f e6 7d 2f fd 69 3f c3 fa 98 79 ce 7a ce fe e1 7e db fb 20 6a 11 fb ef d0 5f cc bf ce ef ef f4 af 7b 4d 8a ff 69 cf 5f 6d 9a 90 78 97 9f ce dc ff 76 ff 73 d0 8f f6 6f f5 7f 75 5f 28 3f f5 dd d7 e2 70 ef fe 77 9f bc 7f ff e9 f2 ec 3c 3f 87 9f da 13 31 52 86 a4 de e4 8e 59 d4 b1 9e 31 f9 34 4c d4 bb 6e 90 21 bc 63 df 9f e1 c9 5f 28 a5 51 22 fb b1 8f 16 9a
                                                                                Data Ascii: RIFF\\WEBPVP8 P\* >1C!#%`gn*Se,mu7Rt|3w'C^|f;;^7~d^=;g/>?}/i?yz~ j_{Mi_mxvsou_(?pw<?1RY14Ln!c_(Q"
                                                                                2023-09-21 14:01:12 UTC580INData Raw: cd 10 24 86 23 39 1c ab cc 75 5c ba 84 ef f2 a5 a4 01 af ad 53 6e 4b 85 b4 8b d0 2c ab 06 28 61 d3 c6 55 90 bf 93 52 38 03 92 d4 9a af 12 1a e8 06 49 41 d5 0f 0f 08 ca db 35 1d 88 1e 23 8e be ce 7a f2 de f3 72 8d 94 10 a3 df 87 7f 60 48 73 2f 05 57 11 a0 82 a9 1d 9b 7a 3c b3 1c f9 27 cc b7 74 62 de fd c4 f7 58 c1 84 14 20 be c0 f5 07 a4 a7 46 70 11 15 a0 da 39 e9 de 88 81 58 f3 3a f8 ac 44 17 bc f1 ae 69 a1 29 d5 2f 52 e6 55 30 ae a7 04 14 cc 81 9e 28 5b 7f 0b 4a e7 30 83 28 28 f7 34 5e ad 8e 27 f4 36 11 84 50 eb 3f 70 06 4e ae 32 37 1e 40 3e ca ab 73 37 34 99 1f dc d6 a3 c8 72 df ff ce 39 d9 16 8b ef f3 83 74 9b 55 c7 b7 d9 05 d4 d1 1c 08 27 e6 d4 e6 39 3b 93 9c d5 bb 53 98 2a 05 54 bc 21 93 fb 53 b9 7a 62 14 5d 5d e1 03 9b d0 a9 50 39 fd 7d e4 9c 12 9e
                                                                                Data Ascii: $#9u\SnK,(aUR8IA5#zr`Hs/Wz<'tbX Fp9X:Di)/RU0([J0((4^'6P?pN27@>s74r9tU'9;S*T!Szb]]P9}


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3165.8.237.79443192.168.2.949746C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:12 UTC587INHTTP/1.1 200 OK
                                                                                Content-Type: image/webp
                                                                                Content-Length: 24392
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:11 GMT
                                                                                X-Me: ny-nvp1-fthumb-zrcm5
                                                                                X-Kaltura-Session: 416155955, 1695304871
                                                                                Expires: Thu, 21 Sep 2023 15:01:11 GMT
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura: cached-thumb-exists,a0150b9bc0298c2bf0edf727e42fef7d
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-b56pk
                                                                                X-Vod-Session: 1980828544
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-8s42s
                                                                                X-Proxy-Session: 89da2405e173e878991709993094d5b1
                                                                                Server: Kaltura
                                                                                X-Cache: Hit from cloudfront
                                                                                Via: 1.1 be1936c1908faca6448a305dec94dc72.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: p9DlmT9ZhaVo3KRht5YN8c2zkqZv5_PUFH3P7GVnih96qYoyBQXpFg==
                                                                                Age: 1
                                                                                2023-09-21 14:01:12 UTC588INData Raw: 52 49 46 46 40 5f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 1f 02 00 1f 02 00 56 50 38 20 dc 5d 00 00 10 b7 01 9d 01 2a 20 02 20 02 3e 31 18 8a 44 22 21 a1 25 a3 31 9a 00 b0 06 09 67 6e fc 42 a2 55 14 57 2e 7a 5f b7 b7 1d 23 3e 8b 1f f7 f5 c1 5f b9 47 ce 18 e6 63 9e 59 f8 df f2 7c f0 b9 07 bb 4f 89 79 43 da 8f 8a fd 99 e7 15 d0 be 57 3d 67 fe a8 f6 0d fd 6c fd 87 eb fb e6 5f f7 57 d5 ab fe bf ae ff ec de a3 9f d2 7a a1 7d 09 7c bc 3d a1 3f 75 72 8e e6 c3 e5 fd 7d fe 73 f7 5f f0 bf 36 bf c6 fb c5 67 5e d3 7f 9f fe 85 fe 27 ae 4e de 78 08 fe 69 fd 7f fd ff f7 8e 29 70 13 f6 1b fe 9f f9 3f 5b bf d3 f3 f3 f8 5f de 0f 70 3f e9 3f dc 7f e2 7b 25 ff 7f c6 3b f3 3f f6 bd 81 3f a1 ff 7c ff 9b fe 07 f1 cf ea 27 fd 9f fe 3f ed 7f da fe e0 7b c5 fd 93 fd
                                                                                Data Ascii: RIFF@_WEBPVP8XVP8 ]* >1D"!%1gnBUW.z_#>_GcY|OyCW=gl_Wz}|=?ur}s_6g^'Nxi)p?[_p??{%;??|'?{
                                                                                2023-09-21 14:01:12 UTC603INData Raw: 79 5c c9 94 e6 6a 6b 79 e0 59 ae 09 43 78 75 43 91 31 ad b2 40 1d d3 03 15 d2 0c 47 df fd 22 19 6c bc 3b de 00 7b e6 b8 d9 7a 9d 0a 25 30 3b 62 fa af 00 14 ec 45 4d 25 e6 77 0f a1 ec 07 76 8b 4f 41 25 40 99 9a 0d 98 8e 8f 2a 2a 8a 95 16 d7 02 0a 97 8c 7b 33 f3 40 be eb a9 56 ed 96 15 ed b0 b3 76 9c 38 c2 12 5a 6f b6 bc 66 39 5e 9e cf 07 f2 7b 8e 4d 17 4f 34 5d df aa cf bd 45 86 93 57 c3 a7 87 d0 82 a2 91 1e 1e d0 2d ad ec 68 5c 29 4e 67 bc 04 d7 2c 3c 64 fd a0 a6 88 bf 67 7d 96 39 64 2e a4 00 4e 74 6e 83 2e 54 93 9d 0f 63 f0 a1 1d 21 62 79 67 0e 10 9a 1d 9f c1 d8 a0 e3 85 2d 84 b7 52 ff c1 fd 3a 6e 14 11 c8 3c af d3 7a b6 43 6c 90 e4 e0 9d d1 87 7b b2 e8 e0 fa 6e d7 aa 42 c5 f5 31 2c fb 72 af 13 18 27 e7 f1 af ae de 58 79 95 25 52 0f d0 c3 10 36 dc f5 68
                                                                                Data Ascii: y\jkyYCxuC1@G"l;{z%0;bEM%wvOA%@**{3@Vv8Zof9^{MO4]EW-h\)Ng,<dg}9d.Ntn.Tc!byg-R:n<zCl{nB1,r'Xy%R6h


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                32192.168.2.94974865.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:12 UTC611OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_d71x4eid/version/100001/height/544/width/544/type/3/nearest_aspect_ratio/1/quality/90/format/webp HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3365.8.237.79443192.168.2.949748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:13 UTC612INHTTP/1.1 200 OK
                                                                                Content-Type: image/webp
                                                                                Content-Length: 68466
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:11 GMT
                                                                                X-Me: ny-nvp1-fthumb-rsgrs
                                                                                X-Kaltura-Session: 1083655028, 1695304871
                                                                                Expires: Thu, 21 Sep 2023 15:01:11 GMT
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura: cached-thumb-exists,a2d1642326340ef7024434b42a1844ee
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-b56pk
                                                                                X-Vod-Session: 894002561
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-rcjt6
                                                                                X-Proxy-Session: 9648fc0c723ec8dd12fc38e9bc6422a5
                                                                                Server: Kaltura
                                                                                X-Cache: Hit from cloudfront
                                                                                Via: 1.1 402032e48d13c4b7217c7a59235bf8cc.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: 4Mrks52ocpcU7Kg--d6I9JMQqjdSVubHoEzzeSd1DpEwXZhZHYDjAQ==
                                                                                Age: 1
                                                                                2023-09-21 14:01:13 UTC613INData Raw: 52 49 46 46 6a 0b 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 02 00 1f 02 00 41 4c 50 48 a5 00 00 00 01 60 13 49 b2 2a ff 86 be 8c 1f bf fc 87 cc 0c 1e de 87 8e 88 09 b8 f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 ff dd f2 e8 b6 c8 61 09 4d e4 70 d4 6b e4 c0 ff fc cf ff fc cf ff fc ff 15 b8 af 67 dc 70 65 61 88 1b ce 34 c9 e3 86 7b 5b ce c8 81 ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff 7f 81 03 00 56 50 38 20 9e 0a 01 00 10 54 02 9d 01 2a 20 02 20 02 3e 31 16 89 43 22 21 21 20 aa 57 ca 18 40 06 09 67 61 df ae d8 cf 3c ff ff 15 4f ff f3 f9 ff fc 63
                                                                                Data Ascii: RIFFjWEBPVP8XALPH`I*aMpkgpea4{[VP8 T* >1C"!! W@ga<Oc
                                                                                2023-09-21 14:01:13 UTC629INData Raw: 0e 8b 27 03 48 ee 0d f0 0c 15 f6 c2 a8 f7 38 bc a0 0c 8e 6f 18 37 e2 82 c9 60 6b 20 85 e6 4e c4 db 0e 30 3c 28 a7 89 c9 58 8a aa 44 ea cb 69 b6 d0 31 a6 9d b2 2b 92 d3 4b 2e 30 92 29 62 b7 f7 cf 6d 89 59 60 ae 3e 8f ef b7 46 4e 34 ff 64 9b ed 9d 56 76 d9 16 31 09 cb dc 12 0a ef c4 35 d4 0c de 46 5d 3a 03 cd 3b 98 f6 16 6e dc db ef ef cb 28 83 9c ec fe 36 4a f5 43 08 be 33 67 6b 2d b3 cf af 8a cc ba cf 6a 34 a1 e8 6e 16 04 5b b4 de 42 09 dd 5f 9c c5 29 3f ca 0a b2 68 02 66 b1 54 23 1f de 87 cd 08 3f 92 b3 8d ff 5c 9a b3 a3 e7 5a c6 ff f3 f1 e1 73 d6 ef f1 f6 ac a9 5a 0e 35 3b b1 b1 28 8b 34 a7 7b dd 71 eb 0f 5e 79 07 92 72 38 fc 07 48 56 9e b2 a0 82 5c 0b 2f e4 f1 e4 a2 60 36 54 e1 80 67 35 1c 79 bf 8e 19 c8 88 97 f2 35 39 62 fd c9 f4 17 eb 58 b6 73 09 6b
                                                                                Data Ascii: 'H8o7`k N0<(XDi1+K.0)bmY`>FN4dVv15F]:;n(6JC3gk-j4n[B_)?hfT#?\ZsZ5;(4{q^yr8HV\/`6Tg5y59bXsk
                                                                                2023-09-21 14:01:13 UTC645INData Raw: 8f 62 02 8e c5 56 aa 09 12 36 8f 2a f8 7a 38 38 90 61 37 ed 53 d0 63 5b 1b 42 b9 b7 d8 6a c4 ee f3 09 d8 83 31 08 c8 18 30 c4 e7 92 a7 3c 6b 1f a7 8e 0b 0b 68 e8 88 15 d5 3c 93 45 6a 13 73 2d d0 e6 71 72 b6 f0 67 9b a5 ce 2a 71 48 e4 3a 36 ae 99 29 07 0b 1d 84 5a 63 fc 18 cd 5d 3f eb 69 f6 63 fd b2 d1 93 72 7a f6 5f 26 07 b6 b8 e7 f0 b7 e6 84 ad bf da 07 1a 10 46 a6 0f 74 79 f5 78 71 a5 b0 24 6c 5b bb 10 66 b2 0b 0a 75 bd 47 b5 a8 39 03 27 12 bf 5d 6c 3c 82 a7 a0 a6 13 54 db cb 82 6c 07 8d 69 c7 86 54 c6 58 88 41 05 e7 e4 b3 6c 75 9e 4f c1 f5 b8 e5 8d b4 dd fb b2 cf 5b df 35 b5 86 2e 09 34 ae 28 d0 39 3b f4 54 a1 e5 c0 b1 46 3a 68 c1 43 d6 01 cf d4 e2 25 fc 53 5b 81 85 66 1b 4d 42 73 e0 3e 9a d1 3d 46 f4 00 4f dd ab ad 6d 9c 90 fb 55 9e 4e ae 20 20 c8 76
                                                                                Data Ascii: bV6*z88a7Sc[Bj10<kh<Ejs-qrg*qH:6)Zc]?icrz_&Ftyxq$l[fuG9']l<TliTXAluO[5.4(9;TF:hC%S[fMBs>=FOmUN v
                                                                                2023-09-21 14:01:13 UTC647INData Raw: 8b 8a 88 d2 07 9c 75 4f cd 90 ec bd dd a8 c7 56 1e 5a 49 81 ce d1 84 f9 97 67 c0 65 b1 cb 36 61 55 3d 04 5f 80 ea 93 cc b7 a2 d9 1d 05 c7 5d eb 4f b5 b6 c6 d8 52 4e 04 91 46 56 e8 a0 e6 eb 4b 6f f4 8c 1b d0 ba d9 9f f5 8f 6c 01 cc d5 5c 0d ed cb ca cf 8b e4 79 b4 f3 61 fd e2 18 6d 4d c5 15 f6 39 e8 7e 6e 25 73 c3 07 1d 69 94 a6 71 3f 7d ea 21 48 20 45 2f bb 51 46 6e bf d7 52 f3 b9 ce 32 e9 26 35 c7 c6 b1 36 48 cf 01 e1 0a af 8b 76 a4 61 8c 8a d4 19 5c ea 76 be f3 a8 e5 b6 1f 73 78 71 26 43 17 60 c4 65 4a a3 3c d0 60 1b 59 93 6f 21 b5 11 89 f0 88 84 52 96 80 94 60 91 32 2a 1b 21 a1 8a d9 87 da 64 3f 5e e5 f7 87 f8 7e 15 bd 58 72 6c 36 bf 83 81 d6 1f e9 bc fb 3b e2 bc ac 00 ea 7f e5 3f 3d 9f 8d 67 80 d0 a0 3f 18 bb b8 75 e3 d5 fa 2a f4 c5 be 4b 0f 21 6b c3
                                                                                Data Ascii: uOVZIge6aU=_]ORNFVKol\yamM9~n%siq?}!H E/QFnR2&56Hva\vsxq&C`eJ<`Yo!R`2*!d?^~Xrl6;?=g?u*K!k
                                                                                2023-09-21 14:01:13 UTC663INData Raw: 89 6c 78 7d b4 4b 02 a1 4d 92 8e ed a7 cf b6 32 c6 98 52 f6 0b 55 77 0b fc 6d 23 f0 c6 c8 f8 8c 08 50 db 06 51 e3 2a ea 17 d9 db c5 78 3e 50 54 12 0c b4 29 75 33 46 db b3 00 4f 12 af 3a da 13 ed 6d 66 75 6a 0a bb 5a 9d 74 eb 37 69 28 d3 ea df c7 6b 82 4f 57 72 88 ca ca c0 4a b4 2c c8 ed 6d 0f 79 ff ed f6 1e 83 97 f2 17 2f 04 ea da 8a b4 6b 92 c3 1f 80 55 37 65 d1 76 43 17 0f a9 db a0 df fd 4d 8e 2a d8 5d 27 26 4e 6f 3a 41 f1 a1 e2 52 5b df 06 55 b0 fa fa 42 a4 34 66 4e cc 6f 72 1b bf 16 e3 1c 31 c9 73 3e 9e f1 e5 94 08 94 0a a1 81 e3 f0 7f df cb e0 c5 a8 04 75 09 4f 48 f9 e3 50 9b dd 8f 33 6b 9f 6b 38 d6 9d 1a f9 be 12 30 45 39 c4 9a 0d 4f b3 db 16 46 95 ad f0 46 d8 e0 f1 d3 b3 30 19 18 7d 19 fd 40 32 cb 08 80 60 60 9b c9 63 09 a1 38 9a 44 6e a2 a6 a7 26
                                                                                Data Ascii: lx}KM2RUwm#PQ*x>PT)u3FO:mfujZt7i(kOWrJ,my/kU7evCM*]'&No:AR[UB4fNor1s>uOHP3kk80E9OFF0}@2``c8Dn&
                                                                                2023-09-21 14:01:13 UTC679INData Raw: cc 17 0b d0 8e 1e 94 26 9c 4a 1c 80 4a 1d 92 a4 aa fb aa a2 53 18 48 92 b3 03 6c f9 77 c1 de 74 d3 a2 48 4a ba 01 97 8b 27 15 60 25 6e 2b f6 81 dd eb 5a 45 32 29 e4 89 73 20 3b ea 26 57 26 71 00 33 29 18 2c 8e dc d1 15 f4 c9 3b ae 86 ad 07 37 83 20 c0 d4 0f f5 82 d8 71 93 e8 76 d6 6e a6 c8 cb 84 41 9f 5c 8f 36 1c f9 28 b0 d8 82 17 09 de 40 c2 b6 67 84 71 2d 42 08 c5 70 54 b3 19 b8 f7 e5 1a 1c 1f 44 64 0d 66 ac 3f 2f 55 8a 8d 65 cb dd b4 be 15 69 7a 67 88 64 0e 1a d2 48 20 6d 3d 15 58 e8 a8 89 32 58 8a ad af 7f 18 97 14 2f d4 2d ef 2a 29 0d 8f cc ec 03 fb a9 a4 5c c9 ea 45 6d c7 5e 1a 6b 97 a7 31 5a a5 a5 19 13 96 5c ab 31 2c 20 b4 a0 81 68 90 0c 54 a0 2a e1 79 df 83 8d 45 81 12 05 97 1e 33 8e df 16 fe 4e 92 9e 87 eb 1e f0 b9 8e 2c ec 77 ee 13 a1 c5 f4 8d
                                                                                Data Ascii: &JJSHlwtHJ'`%n+ZE2)s ;&W&q3),;7 qvnA\6(@gq-BpTDdf?/UeizgdH m=X2X/-*)\Em^k1Z\1, hT*yE3N,w


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                34192.168.2.949750142.251.46.164443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:13 UTC680OUTGET /recaptcha/enterprise/anchor?ar=1&k=6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie&co=aHR0cHM6Ly9jcmFja2luZy10aGUtY29kZS1pc2J0LTEyOC1zdGFuZGFyZC1wcm9kdWN0LWNvZGVzLnNpdGVzLmthbHR1cmEuY29tOjQ0Mw..&hl=en&v=uEf7E1417z6GNSkRx7AyL8K8&size=invisible&cb=s95az7gceqez&theme=dark HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                X-Client-Data: CLO1yQEIirbJAQiitskBCImSygEIqZ3KAQj0lMsBCJKhywEIhaDNAQjLw80BCMPFzQEY153NAQ==
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: iframe
                                                                                Referer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: CONSENT=YES+srp.gws-20220323-0-RC3.en+FX+827


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                35142.251.46.164443192.168.2.949750C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:13 UTC681INHTTP/1.1 200 OK
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                Content-Type: text/html; charset=utf-8
                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                Pragma: no-cache
                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                Date: Thu, 21 Sep 2023 14:01:13 GMT
                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-Qzn_C5iEim2HkpcUcGSwgg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                X-Content-Type-Options: nosniff
                                                                                X-XSS-Protection: 1; mode=block
                                                                                Server: GSE
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2023-09-21 14:01:13 UTC681INData Raw: 32 62 61 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                Data Ascii: 2ba1<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                2023-09-21 14:01:13 UTC682INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                2023-09-21 14:01:13 UTC683INData Raw: 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 46 2c 20
                                                                                Data Ascii: boto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF,
                                                                                2023-09-21 14:01:13 UTC684INData Raw: 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79
                                                                                Data Ascii: font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-sty
                                                                                2023-09-21 14:01:13 UTC686INData Raw: 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a
                                                                                Data Ascii: to/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}
                                                                                2023-09-21 14:01:13 UTC687INData Raw: 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d
                                                                                Data Ascii: * vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-
                                                                                2023-09-21 14:01:13 UTC688INData Raw: 35 69 45 69 6d 32 48 6b 70 63 55 63 47 53 77 67 67 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 65 6e 74 65 72 70 72 69 73 65 2f 27 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 75 45 66 37 45 31 34 31 37 7a 36 47 4e 53 6b 52 78 37 41 79 4c 38 4b 38 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d
                                                                                Data Ascii: 5iEim2HkpcUcGSwgg" type="text/javascript">window['__recaptcha_api'] = 'https://www.google.com/recaptcha/enterprise/';</script><script type="text/javascript" src="https://www.gstatic.com/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/recaptcha__en.js" nonce=
                                                                                2023-09-21 14:01:13 UTC689INData Raw: 57 48 2d 70 75 69 4f 59 52 42 69 64 61 58 62 69 63 7a 6f 72 43 45 70 58 6a 6d 48 67 65 57 4c 4d 6a 76 45 33 36 4b 77 65 51 42 5f 72 45 32 5f 4a 59 67 44 4c 48 42 6a 69 53 38 75 44 30 68 64 6c 64 34 77 7a 51 32 54 64 41 62 77 66 76 54 59 41 79 35 76 44 65 34 70 66 56 33 57 61 31 37 6e 67 54 47 4b 39 6e 6d 6d 75 74 65 48 4e 44 4d 54 56 62 30 65 48 66 57 64 4d 36 64 72 54 34 61 36 55 52 47 79 4e 30 63 55 2d 53 61 58 46 47 66 57 66 57 32 57 68 53 54 4d 77 35 38 76 53 71 72 2d 4e 36 76 31 30 68 4c 49 39 78 62 53 37 65 32 34 68 68 33 58 4e 77 61 31 65 77 6f 77 58 31 64 67 36 38 50 62 5f 74 4e 77 64 4c 62 6b 5f 53 6f 63 2d 38 41 4a 57 7a 34 6d 47 6b 58 65 71 61 62 36 49 56 67 69 59 6a 68 55 65 4d 4b 45 6a 2d 6f 32 47 64 38 73 64 68 45 37 45 61 79 32 74 78 6e 6f
                                                                                Data Ascii: WH-puiOYRBidaXbiczorCEpXjmHgeWLMjvE36KweQB_rE2_JYgDLHBjiS8uD0hdld4wzQ2TdAbwfvTYAy5vDe4pfV3Wa17ngTGK9nmmuteHNDMTVb0eHfWdM6drT4a6URGyN0cU-SaXFGfWfW2WhSTMw58vSqr-N6v10hLI9xbS7e24hh3XNwa1ewowX1dg68Pb_tNwdLbk_Soc-8AJWz4mGkXeqab6IVgiYjhUeMKEj-o2Gd8sdhE7Eay2txno
                                                                                2023-09-21 14:01:13 UTC690INData Raw: 5c 78 32 32 2c 5c 78 32 32 5c 78 32 32 2c 5c 78 32 32 4c 79 6f 67 51 57 35 30 61 53 31 7a 63 47 46 74 4c 69 42 58 59 57 35 30 49 48 52 76 49 48 4e 68 65 53 42 6f 5a 57 78 73 62 7a 38 67 51 32 39 75 64 47 46 6a 64 43 41 6f 59 6d 46 7a 5a 54 59 30 4b 53 42 5a 62 54 6b 77 57 6a 4e 57 61 47 4e 74 55 58 52 5a 4d 6a 6c 31 5a 45 64 47 61 6d 52 46 51 6d 35 69 4d 6a 6c 75 59 6b 64 56 64 56 6b 79 4f 58 51 67 4b 69 38 67 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6c 37 64 6d 46 79 49 45 6f 39 5a 6e 56 75 59 33 52 70 62 32 34 6f 59 79 6c 37 63 6d 56 30 64 58 4a 75 49 47 4e 39 4c 46 49 39 64 47 68 70 63 33 78 38 63 32 56 73 5a 69 78 42 50 57 5a 31 62 6d 4e 30 61 57 39 75 4b 47 4d 73 55 53 6c 37 61 57 59 6f 49 53 68 6a 50 53 68 52 50 56 49 75 64 48 4a 31 63 33 52 6c 5a
                                                                                Data Ascii: \x22,\x22\x22,\x22LyogQW50aS1zcGFtLiBXYW50IHRvIHNheSBoZWxsbz8gQ29udGFjdCAoYmFzZTY0KSBZbTkwWjNWaGNtUXRZMjl1ZEdGamRFQm5iMjluYkdVdVkyOXQgKi8gKGZ1bmN0aW9uKCl7dmFyIEo9ZnVuY3Rpb24oYyl7cmV0dXJuIGN9LFI9dGhpc3x8c2VsZixBPWZ1bmN0aW9uKGMsUSl7aWYoIShjPShRPVIudHJ1c3RlZ
                                                                                2023-09-21 14:01:13 UTC692INData Raw: 4d 75 64 53 6b 75 63 47 39 77 4b 43 6b 37 64 48 4a 35 65 31 49 39 55 55 4d 6f 59 79 78 4b 4b 58 31 6a 59 58 52 6a 61 43 68 32 4b 58 74 4a 4b 48 59 73 59 79 6c 39 61 57 59 6f 55 53 59 6d 59 79 35 6f 4b 58 74 52 50 57 4d 75 61 43 78 52 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6c 37 51 69 68 30 63 6e 56 6c 4c 47 4d 73 64 48 4a 31 5a 53 6c 39 4b 54 74 69 63 6d 56 68 61 33 31 39 63 6d 56 30 64 58 4a 75 49 46 4a 39 4c 45 70 69 50 57 5a 31 62 6d 4e 30 61 57 39 75 4b 47 4d 73 55 53 78 53 4c 45 6f 73 64 69 6c 37 5a 6d 39 79 4b 45 6f 39 4b 47 4d 39 59 79 35 79 5a 58 42 73 59 57 4e 6c 4b 43 39 63 58 48 4a 63 58 47 34 76 5a 79 77 69 58 46 78 75 49 69 6b 73 57 31 30 70 4c 46 49 39 64 6a 30 77 4f 33 59 38 59 79 35 73 5a 57 35 6e 64 47 67 37 64 69 73 72 4b 56 45 39 59
                                                                                Data Ascii: MudSkucG9wKCk7dHJ5e1I9UUMoYyxKKX1jYXRjaCh2KXtJKHYsYyl9aWYoUSYmYy5oKXtRPWMuaCxRKGZ1bmN0aW9uKCl7Qih0cnVlLGMsdHJ1ZSl9KTticmVha319cmV0dXJuIFJ9LEpiPWZ1bmN0aW9uKGMsUSxSLEosdil7Zm9yKEo9KGM9Yy5yZXBsYWNlKC9cXHJcXG4vZywiXFxuIiksW10pLFI9dj0wO3Y8Yy5sZW5ndGg7disrKVE9Y
                                                                                2023-09-21 14:01:13 UTC692INData Raw: 34 36 39 36 0d 0a 4b 47 4d 39 59 79 35 59 57 31 46 64 4c 48 5a 76 61 57 51 67 4d 43 6b 39 50 54 31 6a 4b 58 52 6f 63 6d 39 33 57 33 51 73 4d 7a 41 73 55 56 30 37 61 57 59 6f 59 79 35 32 59 57 78 31 5a 53 6c 79 5a 58 52 31 63 6d 34 67 59 79 35 6a 63 6d 56 68 64 47 55 6f 4b 54 74 79 5a 58 52 31 63 6d 34 67 59 79 35 6a 63 6d 56 68 64 47 55 6f 4d 69 70 52 4b 6c 45 72 4c 54 55 30 4b 6c 45 72 4d 54 45 70 4c 47 4d 75 63 48 4a 76 64 47 39 30 65 58 42 6c 66 53 78 71 55 44 31 6d 64 57 35 6a 64 47 6c 76 62 69 68 6a 4c 46 45 70 65 33 4a 6c 64 48 56 79 62 69 42 52 50 54 41 73 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 58 74 79 5a 58 52 31 63 6d 34 67 55 54 78 6a 4c 6d 78 6c 62 6d 64 30 61 44 39 37 5a 47 39 75 5a 54 70 6d 59 57 78 7a 5a 53 78 32 59 57 78 31 5a 54 70 6a 57
                                                                                Data Ascii: 4696KGM9Yy5YW1FdLHZvaWQgMCk9PT1jKXRocm93W3QsMzAsUV07aWYoYy52YWx1ZSlyZXR1cm4gYy5jcmVhdGUoKTtyZXR1cm4gYy5jcmVhdGUoMipRKlErLTU0KlErMTEpLGMucHJvdG90eXBlfSxqUD1mdW5jdGlvbihjLFEpe3JldHVybiBRPTAsZnVuY3Rpb24oKXtyZXR1cm4gUTxjLmxlbmd0aD97ZG9uZTpmYWxzZSx2YWx1ZTpjW
                                                                                2023-09-21 14:01:13 UTC694INData Raw: 68 52 4b 54 74 53 50 54 31 54 50 79 68 6a 4c 6b 59 39 57 31 30 73 59 79 35 59 50 57 35 31 62 47 77 73 59 79 35 6e 50 56 74 64 4b 54 70 53 50 54 31 6c 55 43 59 6d 49 6d 78 76 59 57 52 70 62 6d 63 69 50 54 30 39 59 53 35 6b 62 32 4e 31 62 57 56 75 64 43 35 79 5a 57 46 6b 65 56 4e 30 59 58 52 6c 4a 69 59 6f 59 79 35 6f 50 57 5a 31 62 6d 4e 30 61 57 39 75 4b 47 55 73 63 69 6c 37 5a 6e 56 75 59 33 52 70 62 32 34 67 51 53 67 70 65 33 4a 38 66 43 68 79 50 58 52 79 64 57 55 73 5a 53 67 70 4b 58 30 6f 59 53 35 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 4a 45 54 30 31 44 62 32 35 30 5a 57 35 30 54 47 39 68 5a 47 56 6b 49 69 78 42 4c 43 68 79 50 57 5a 68 62 48 4e 6c 4c 45 30 70 4b 53 78 68 4b 53 35 68 5a
                                                                                Data Ascii: hRKTtSPT1TPyhjLkY9W10sYy5YPW51bGwsYy5nPVtdKTpSPT1lUCYmImxvYWRpbmciPT09YS5kb2N1bWVudC5yZWFkeVN0YXRlJiYoYy5oPWZ1bmN0aW9uKGUscil7ZnVuY3Rpb24gQSgpe3J8fChyPXRydWUsZSgpKX0oYS5kb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCJET01Db250ZW50TG9hZGVkIixBLChyPWZhbHNlLE0pKSxhKS5hZ
                                                                                2023-09-21 14:01:13 UTC695INData Raw: 39 75 4b 47 4d 73 55 53 78 53 4c 45 6f 70 65 32 5a 31 62 6d 4e 30 61 57 39 75 49 48 59 6f 4b 58 74 39 63 6d 56 30 64 58 4a 75 49 46 49 39 51 32 30 6f 59 79 78 6d 64 57 35 6a 64 47 6c 76 62 69 68 6c 4b 58 74 32 4a 69 59 6f 55 53 59 6d 54 69 68 52 4b 53 78 4b 50 57 55 73 64 69 67 70 4c 48 59 39 64 6d 39 70 5a 43 41 77 4b 58 30 73 4b 45 6f 39 64 6d 39 70 5a 43 41 77 4c 43 45 68 55 53 6b 70 57 7a 42 64 4c 48 74 70 62 6e 5a 76 61 32 55 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 53 78 79 4c 45 45 73 55 43 6c 37 5a 6e 56 75 59 33 52 70 62 32 34 67 56 43 67 70 65 30 6f 6f 5a 6e 56 75 59 33 52 70 62 32 34 6f 52 43 6c 37 54 69 68 6d 64 57 35 6a 64 47 6c 76 62 69 67 70 65 32 55 6f 52 43 6c 39 4b 58 30 73 51 53 6c 39 61 57 59 6f 49 58 49 70 63 6d 56 30 64 58 4a 75 49
                                                                                Data Ascii: 9uKGMsUSxSLEope2Z1bmN0aW9uIHYoKXt9cmV0dXJuIFI9Q20oYyxmdW5jdGlvbihlKXt2JiYoUSYmTihRKSxKPWUsdigpLHY9dm9pZCAwKX0sKEo9dm9pZCAwLCEhUSkpWzBdLHtpbnZva2U6ZnVuY3Rpb24oZSxyLEEsUCl7ZnVuY3Rpb24gVCgpe0ooZnVuY3Rpb24oRCl7TihmdW5jdGlvbigpe2UoRCl9KX0sQSl9aWYoIXIpcmV0dXJuI
                                                                                2023-09-21 14:01:13 UTC696INData Raw: 35 56 4c 47 4d 70 4f 6e 6b 6f 59 79 78 30 63 6e 56 6c 4c 44 67 70 66 53 78 36 4a 44 31 6d 64 57 35 6a 64 47 6c 76 62 69 68 6a 4c 46 45 73 55 69 78 4b 4b 58 74 79 5a 58 52 31 63 6d 34 67 51 79 68 52 4c 43 68 69 4b 46 45 73 4b 47 68 69 4b 43 67 6f 53 6a 31 44 4b 46 45 73 4e 6a 67 70 4c 46 45 70 4c 6d 63 6d 4a 6b 6f 38 55 53 35 43 50 79 68 69 4b 46 45 73 4e 6a 67 73 55 53 35 43 4b 53 78 35 51 79 68 52 4c 46 49 70 4b 54 70 69 4b 46 45 73 4e 6a 67 73 55 69 6b 73 59 79 6b 73 55 53 6b 73 4e 6a 67 70 4c 45 6f 70 4c 44 67 32 4b 53 6c 39 4c 46 67 39 5a 6e 56 75 59 33 52 70 62 32 34 6f 59 79 78 52 4c 46 49 73 53 69 6c 37 5a 6d 39 79 4b 45 6f 39 4b 47 4e 38 4b 46 49 39 57 31 30 73 4d 43 6b 70 4c 54 45 37 4d 44 77 39 53 6a 74 4b 4c 53 30 70 55 6c 73 6f 59 33 77 77 4b
                                                                                Data Ascii: 5VLGMpOnkoYyx0cnVlLDgpfSx6JD1mdW5jdGlvbihjLFEsUixKKXtyZXR1cm4gQyhRLChiKFEsKGhiKCgoSj1DKFEsNjgpLFEpLmcmJko8US5CPyhiKFEsNjgsUS5CKSx5QyhRLFIpKTpiKFEsNjgsUiksYyksUSksNjgpLEopLDg2KSl9LFg9ZnVuY3Rpb24oYyxRLFIsSil7Zm9yKEo9KGN8KFI9W10sMCkpLTE7MDw9SjtKLS0pUlsoY3wwK
                                                                                2023-09-21 14:01:13 UTC697INData Raw: 49 70 50 54 31 52 4b 58 4a 6c 64 48 56 79 62 69 4a 76 59 6d 70 6c 59 33 51 69 4f 32 6c 6d 4b 43 4a 62 62 32 4a 71 5a 57 4e 30 49 45 46 79 63 6d 46 35 58 53 49 39 50 56 46 38 66 43 4a 75 64 57 31 69 5a 58 49 69 50 54 31 30 65 58 42 6c 62 32 59 67 59 79 35 73 5a 57 35 6e 64 47 67 6d 4a 69 4a 31 62 6d 52 6c 5a 6d 6c 75 5a 57 51 69 49 54 31 30 65 58 42 6c 62 32 59 67 59 79 35 7a 63 47 78 70 59 32 55 6d 4a 69 4a 31 62 6d 52 6c 5a 6d 6c 75 5a 57 51 69 49 54 31 30 65 58 42 6c 62 32 59 67 59 79 35 77 63 6d 39 77 5a 58 4a 30 65 55 6c 7a 52 57 35 31 62 57 56 79 59 57 4a 73 5a 53 59 6d 49 57 4d 75 63 48 4a 76 63 47 56 79 64 48 6c 4a 63 30 56 75 64 57 31 6c 63 6d 46 69 62 47 55 6f 49 6e 4e 77 62 47 6c 6a 5a 53 49 70 4b 58 4a 6c 64 48 56 79 62 69 4a 68 63 6e 4a 68 65
                                                                                Data Ascii: IpPT1RKXJldHVybiJvYmplY3QiO2lmKCJbb2JqZWN0IEFycmF5XSI9PVF8fCJudW1iZXIiPT10eXBlb2YgYy5sZW5ndGgmJiJ1bmRlZmluZWQiIT10eXBlb2YgYy5zcGxpY2UmJiJ1bmRlZmluZWQiIT10eXBlb2YgYy5wcm9wZXJ0eUlzRW51bWVyYWJsZSYmIWMucHJvcGVydHlJc0VudW1lcmFibGUoInNwbGljZSIpKXJldHVybiJhcnJhe
                                                                                2023-09-21 14:01:13 UTC699INData Raw: 42 30 61 47 6c 7a 4c 6d 4e 76 62 6d 4e 68 64 43 67 70 66 58 30 70 4c 46 6f 70 57 32 4d 75 64 6c 30 6f 59 79 35 59 62 69 78 37 64 6d 46 73 64 57 55 36 65 33 5a 68 62 48 56 6c 4f 6e 74 39 66 58 30 70 4c 46 74 64 4b 53 77 77 4b 54 73 7a 4f 54 6b 2b 5a 54 74 6c 4b 79 73 70 64 6c 74 6c 58 54 31 54 64 48 4a 70 62 6d 63 75 5a 6e 4a 76 62 55 4e 6f 59 58 4a 44 62 32 52 6c 4b 47 55 70 4f 30 49 6f 64 48 4a 31 5a 53 78 6a 4c 43 68 4d 4b 43 68 48 4b 43 68 48 4b 47 4d 73 5a 6e 56 75 59 33 52 70 62 32 34 6f 63 69 78 42 4c 46 41 73 56 43 6c 37 59 69 68 79 4c 43 68 55 50 53 68 51 50 55 4d 6f 4b 45 45 39 4b 46 51 39 4b 46 41 39 56 53 68 79 4b 53 78 56 4b 48 49 70 4b 53 78 56 4b 48 49 70 4b 53 78 79 4b 53 78 51 4b 53 78 44 4b 48 49 73 56 43 6b 70 4c 45 45 70 4c 46 42 62 56
                                                                                Data Ascii: B0aGlzLmNvbmNhdCgpfX0pLFopW2Mudl0oYy5Ybix7dmFsdWU6e3ZhbHVlOnt9fX0pLFtdKSwwKTszOTk+ZTtlKyspdltlXT1TdHJpbmcuZnJvbUNoYXJDb2RlKGUpO0IodHJ1ZSxjLChMKChHKChHKGMsZnVuY3Rpb24ocixBLFAsVCl7YihyLChUPShQPUMoKEE9KFQ9KFA9VShyKSxVKHIpKSxVKHIpKSxyKSxQKSxDKHIsVCkpLEEpLFBbV
                                                                                2023-09-21 14:01:13 UTC700INData Raw: 42 72 50 56 74 64 4c 46 41 70 61 79 35 77 64 58 4e 6f 4b 46 51 70 4f 31 41 39 61 33 31 6d 62 33 49 6f 61 7a 30 6f 52 44 30 6f 56 44 31 51 4c 6d 78 6c 62 6d 64 30 61 43 77 77 50 45 51 2f 52 44 6f 78 4b 53 77 77 4b 54 74 72 50 46 51 37 61 79 73 39 52 43 6c 79 4b 46 41 75 63 32 78 70 59 32 55 6f 61 79 77 6f 61 33 77 77 4b 53 73 6f 52 48 77 77 4b 53 6b 73 51 53 6c 39 66 53 77 6f 52 79 68 6a 4c 43 68 48 4b 47 4d 73 5a 6e 56 75 59 33 52 70 62 32 34 6f 63 69 78 42 4c 46 41 73 56 43 6c 37 4b 45 45 39 51 79 67 6f 56 44 31 44 4b 48 49 73 4b 46 41 39 4b 45 45 39 56 53 68 79 4b 53 78 55 50 56 55 6f 63 69 6b 73 56 53 68 79 4b 53 6b 73 56 43 6b 70 4c 48 49 70 4c 45 45 70 50 54 31 55 4c 47 49 70 4b 48 49 73 55 43 77 72 51 53 6c 39 4c 43 68 69 4b 47 4d 73 4f 44 6b 73 4b
                                                                                Data Ascii: BrPVtdLFApay5wdXNoKFQpO1A9a31mb3Ioaz0oRD0oVD1QLmxlbmd0aCwwPEQ/RDoxKSwwKTtrPFQ7ays9RClyKFAuc2xpY2Uoaywoa3wwKSsoRHwwKSksQSl9fSwoRyhjLChHKGMsZnVuY3Rpb24ocixBLFAsVCl7KEE9QygoVD1DKHIsKFA9KEE9VShyKSxUPVUociksVShyKSksVCkpLHIpLEEpPT1ULGIpKHIsUCwrQSl9LChiKGMsODksK
                                                                                2023-09-21 14:01:13 UTC701INData Raw: 77 79 4e 53 6b 73 59 79 35 47 50 56 74 64 4c 47 4d 70 4c 6b 51 39 64 6d 39 70 5a 43 41 77 4c 47 4d 70 4c 6c 63 39 64 6d 39 70 5a 43 41 77 4c 47 4d 75 64 54 31 62 58 53 78 32 62 32 6c 6b 49 44 41 70 4c 48 64 70 62 6d 52 76 64 79 35 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 58 78 38 65 33 30 70 4c 45 6f 75 64 47 6c 74 5a 55 39 79 61 57 64 70 62 6e 78 38 4b 45 6f 75 64 47 6c 74 61 57 35 6e 66 48 78 37 66 53 6b 75 62 6d 46 32 61 57 64 68 64 47 6c 76 62 6c 4e 30 59 58 4a 30 66 48 77 77 4b 53 78 69 4b 47 4d 73 4e 6a 67 73 4d 43 6b 73 4d 6a 4d 77 4b 53 77 77 4b 53 77 34 4d 43 6b 70 4c 47 4d 75 59 58 55 39 4d 43 78 62 4d 43 77 77 4c 44 42 64 4b 53 6b 73 4d 6a 67 30 4b 53 6b 73 4e 44 45 34 4b 53 78 68 4b 53 78 48 4b 53 68 6a 4c 47 5a 31 62 6d 4e 30 61 57 39 75 4b
                                                                                Data Ascii: wyNSksYy5GPVtdLGMpLkQ9dm9pZCAwLGMpLlc9dm9pZCAwLGMudT1bXSx2b2lkIDApLHdpbmRvdy5wZXJmb3JtYW5jZXx8e30pLEoudGltZU9yaWdpbnx8KEoudGltaW5nfHx7fSkubmF2aWdhdGlvblN0YXJ0fHwwKSxiKGMsNjgsMCksMjMwKSwwKSw4MCkpLGMuYXU9MCxbMCwwLDBdKSksMjg0KSksNDE4KSxhKSxHKShjLGZ1bmN0aW9uK
                                                                                2023-09-21 14:01:13 UTC702INData Raw: 49 73 5a 6d 46 73 63 32 55 73 4d 7a 49 70 4c 48 49 75 56 7a 31 32 62 32 6c 6b 49 44 41 70 4b 53 6c 39 4c 44 4d 32 4e 53 6b 73 4f 44 45 70 4c 44 41 70 4c 44 6b 35 4b 53 6b 73 52 79 6b 6f 59 79 78 6d 64 57 35 6a 64 47 6c 76 62 69 68 79 4b 58 74 56 65 43 67 30 4c 48 49 70 66 53 77 30 4f 54 67 70 4c 44 51 78 4d 53 6b 70 4c 47 5a 31 62 6d 4e 30 61 57 39 75 4b 48 49 70 65 31 49 34 4b 44 51 73 63 69 6c 39 4b 53 77 7a 4d 44 49 70 4c 47 4d 70 4c 47 5a 31 62 6d 4e 30 61 57 39 75 4b 48 49 73 51 53 78 51 4b 58 73 77 49 54 30 6f 55 44 31 56 4b 43 68 42 50 56 55 6f 63 69 6b 73 63 69 6b 70 4c 46 41 39 51 79 68 79 4c 46 41 70 4c 45 4d 6f 63 69 78 42 4b 53 6b 6d 4a 6d 49 6f 63 69 77 32 4f 43 78 51 4b 58 30 73 4e 6a 41 70 4c 44 55 77 4e 79 6b 70 4c 44 49 77 4e 44 67 70 4b
                                                                                Data Ascii: IsZmFsc2UsMzIpLHIuVz12b2lkIDApKSl9LDM2NSksODEpLDApLDk5KSksRykoYyxmdW5jdGlvbihyKXtVeCg0LHIpfSw0OTgpLDQxMSkpLGZ1bmN0aW9uKHIpe1I4KDQscil9KSwzMDIpLGMpLGZ1bmN0aW9uKHIsQSxQKXswIT0oUD1VKChBPVUocikscikpLFA9QyhyLFApLEMocixBKSkmJmIociw2OCxQKX0sNjApLDUwNykpLDIwNDgpK
                                                                                2023-09-21 14:01:13 UTC703INData Raw: 41 73 56 43 78 45 4b 58 74 6d 62 33 49 6f 51 54 30 6f 55 44 30 6f 56 44 30 6f 52 44 31 56 4b 48 49 70 4c 45 34 35 4b 53 68 79 4b 53 77 77 4b 53 78 62 58 53 6b 37 55 44 78 55 4f 31 41 72 4b 79 6c 42 4c 6e 42 31 63 32 67 6f 53 43 68 79 4b 53 6b 37 59 69 68 79 4c 45 51 73 51 53 6c 39 4c 44 51 7a 4b 53 78 4d 4b 46 74 6c 55 46 30 73 59 79 6b 73 57 30 73 73 55 56 30 70 4c 47 4d 70 4c 45 77 6f 57 31 51 6b 4c 46 4a 64 4c 47 4d 70 4c 48 52 79 64 57 55 70 4b 58 30 73 54 44 31 6d 64 57 35 6a 64 47 6c 76 62 69 68 6a 4c 46 45 70 65 31 45 75 64 53 35 7a 63 47 78 70 59 32 55 6f 4d 43 77 77 4c 47 4d 70 66 53 78 72 56 54 31 6d 64 57 35 6a 64 47 6c 76 62 69 68 6a 4c 46 45 70 65 33 4a 6c 64 48 56 79 62 69 42 6a 50 57 4d 75 59 33 4a 6c 59 58 52 6c 4b 43 6b 75 63 32 68 70 5a
                                                                                Data Ascii: AsVCxEKXtmb3IoQT0oUD0oVD0oRD1VKHIpLE45KShyKSwwKSxbXSk7UDxUO1ArKylBLnB1c2goSChyKSk7YihyLEQsQSl9LDQzKSxMKFtlUF0sYyksW0ssUV0pLGMpLEwoW1QkLFJdLGMpLHRydWUpKX0sTD1mdW5jdGlvbihjLFEpe1EudS5zcGxpY2UoMCwwLGMpfSxrVT1mdW5jdGlvbihjLFEpe3JldHVybiBjPWMuY3JlYXRlKCkuc2hpZ
                                                                                2023-09-21 14:01:13 UTC705INData Raw: 6f 39 64 6e 78 38 55 53 35 61 4c 46 45 70 4c 6c 4d 72 50 58 59 73 55 48 78 38 5a 53 6c 52 4c 6c 6b 39 4d 43 78 52 4c 6b 77 39 63 6a 74 70 5a 69 67 68 5a 58 78 38 63 69 31 52 4c 6d 6b 38 55 53 35 42 4c 53 68 6a 50 7a 49 31 4e 54 70 53 50 7a 55 36 4d 69 6b 70 63 6d 56 30 64 58 4a 75 49 47 5a 68 62 48 4e 6c 4f 33 4a 6c 64 48 56 79 62 69 42 52 4c 6d 67 39 4b 43 67 6f 59 7a 31 44 4b 43 68 52 4c 6c 70 42 50 55 6f 73 55 53 6b 73 55 6a 38 79 4d 7a 41 36 4e 6a 67 70 4c 47 49 70 4b 46 45 73 4e 6a 67 73 55 53 35 43 4b 53 78 52 4c 6e 55 70 4c 6e 42 31 63 32 67 6f 57 33 5a 71 4c 47 4d 73 55 6a 39 4b 4b 7a 45 36 53 6c 30 70 4c 45 34 70 4c 48 52 79 64 57 56 39 4c 46 68 48 50 57 5a 31 62 6d 4e 30 61 57 39 75 4b 47 4d 73 55 53 78 53 4c 45 6f 70 65 32 5a 76 63 69 68 53 50
                                                                                Data Ascii: o9dnx8US5aLFEpLlMrPXYsUHx8ZSlRLlk9MCxRLkw9cjtpZighZXx8ci1RLmk8US5BLShjPzI1NTpSPzU6MikpcmV0dXJuIGZhbHNlO3JldHVybiBRLmg9KCgoYz1DKChRLlpBPUosUSksUj8yMzA6NjgpLGIpKFEsNjgsUS5CKSxRLnUpLnB1c2goW3ZqLGMsUj9KKzE6Sl0pLE4pLHRydWV9LFhHPWZ1bmN0aW9uKGMsUSxSLEope2ZvcihSP
                                                                                2023-09-21 14:01:13 UTC706INData Raw: 4a 31 5a 58 30 73 63 53 78 4c 62 54 31 6d 64 57 35 6a 64 47 6c 76 62 69 68 6a 4c 46 45 73 55 69 6c 37 63 6d 56 30 64 58 4a 75 49 47 4d 75 55 69 68 6d 64 57 35 6a 64 47 6c 76 62 69 68 4b 4b 58 74 53 50 55 70 39 4c 47 5a 68 62 48 4e 6c 4c 46 45 70 4c 46 4a 39 4c 45 49 39 5a 6e 56 75 59 33 52 70 62 32 34 6f 59 79 78 52 4c 46 49 73 53 69 78 32 4c 47 55 70 65 32 6c 6d 4b 46 45 75 64 53 35 73 5a 57 35 6e 64 47 67 70 65 31 45 75 61 6b 55 39 4b 46 45 75 54 69 59 6d 4d 43 67 70 4c 47 4d 70 4c 46 45 75 54 6a 31 30 63 6e 56 6c 4f 33 52 79 65 58 74 6c 50 56 45 75 53 79 67 70 4c 46 45 75 57 54 30 77 4c 46 45 75 61 54 31 6c 4c 46 45 75 54 44 31 6c 4c 45 6f 39 63 6e 45 6f 55 53 78 6a 4b 53 78 32 50 56 45 75 53 79 67 70 4c 56 45 75 61 53 78 52 4c 6b 67 72 50 58 59 73 64
                                                                                Data Ascii: J1ZX0scSxLbT1mdW5jdGlvbihjLFEsUil7cmV0dXJuIGMuUihmdW5jdGlvbihKKXtSPUp9LGZhbHNlLFEpLFJ9LEI9ZnVuY3Rpb24oYyxRLFIsSix2LGUpe2lmKFEudS5sZW5ndGgpe1EuakU9KFEuTiYmMCgpLGMpLFEuTj10cnVlO3RyeXtlPVEuSygpLFEuWT0wLFEuaT1lLFEuTD1lLEo9cnEoUSxjKSx2PVEuSygpLVEuaSxRLkgrPXYsd
                                                                                2023-09-21 14:01:13 UTC707INData Raw: 5a 68 62 48 4e 6c 4c 46 74 64 4b 53 78 32 61 6a 31 62 58 53 78 55 4a 44 31 62 58 53 78 61 50 53 67 6f 4b 45 52 5a 4c 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6c 37 66 53 6b 6f 56 6b 4d 70 4c 48 42 74 4c 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6c 37 66 53 6b 6f 4a 46 55 70 4c 48 51 70 4c 6d 4e 76 62 6e 4e 30 63 6e 56 6a 64 47 39 79 4c 45 6b 34 50 53 67 6f 4b 43 67 6f 63 54 30 6f 62 43 35 77 63 6d 39 30 62 33 52 35 63 47 55 75 64 6a 30 69 59 33 4a 6c 59 58 52 6c 49 69 78 73 4c 6e 42 79 62 33 52 76 64 48 6c 77 5a 53 6b 73 63 53 6b 75 63 44 49 39 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 58 74 79 5a 58 52 31 63 6d 34 67 54 57 46 30 61 43 35 6d 62 47 39 76 63 69 68 30 61 47 6c 7a 4c 6b 67 72 4b 48 52 6f 61 58 4d 75 53 79 67 70 4c 58 52 6f 61 58 4d 75 61 53 6b 70 66
                                                                                Data Ascii: ZhbHNlLFtdKSx2aj1bXSxUJD1bXSxaPSgoKERZLGZ1bmN0aW9uKCl7fSkoVkMpLHBtLGZ1bmN0aW9uKCl7fSkoJFUpLHQpLmNvbnN0cnVjdG9yLEk4PSgoKCgocT0obC5wcm90b3R5cGUudj0iY3JlYXRlIixsLnByb3RvdHlwZSkscSkucDI9ZnVuY3Rpb24oKXtyZXR1cm4gTWF0aC5mbG9vcih0aGlzLkgrKHRoaXMuSygpLXRoaXMuaSkpf
                                                                                2023-09-21 14:01:13 UTC708INData Raw: 30 73 5a 6e 56 75 59 33 52 70 62 32 34 6f 59 79 78 52 4b 58 74 79 5a 58 52 31 63 6d 34 67 59 7a 30 6f 55 54 30 6f 53 54 67 39 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 58 74 79 5a 58 52 31 63 6d 34 67 55 54 30 39 59 7a 38 78 4d 54 6f 32 4f 58 30 73 65 33 30 70 4c 48 74 39 4b 53 78 6d 64 57 35 6a 64 47 6c 76 62 69 68 53 4c 45 6f 73 64 69 78 6c 4c 48 49 73 51 53 78 51 4c 46 51 73 52 43 78 72 4c 48 6f 73 56 79 78 50 4c 48 55 73 57 53 78 33 4c 45 55 73 61 43 78 6b 4c 47 59 70 65 31 45 39 4b 47 51 39 55 53 78 6a 4b 54 74 30 63 6e 6c 37 61 57 59 6f 53 6a 31 53 57 7a 42 64 4c 45 6f 39 50 55 73 70 65 33 55 39 55 6c 73 78 58 54 74 30 63 6e 6c 37 5a 6d 39 79 4b 47 67 39 4b 45 51 39 59 58 52 76 59 69 67 6f 51 54 31 62 58 53 78 31 4b 53 6b 73 54 7a 30 77 4c 44 41 70 4f
                                                                                Data Ascii: 0sZnVuY3Rpb24oYyxRKXtyZXR1cm4gYz0oUT0oSTg9ZnVuY3Rpb24oKXtyZXR1cm4gUT09Yz8xMTo2OX0se30pLHt9KSxmdW5jdGlvbihSLEosdixlLHIsQSxQLFQsRCxrLHosVyxPLHUsWSx3LEUsaCxkLGYpe1E9KGQ9USxjKTt0cnl7aWYoSj1SWzBdLEo9PUspe3U9UlsxXTt0cnl7Zm9yKGg9KEQ9YXRvYigoQT1bXSx1KSksTz0wLDApO
                                                                                2023-09-21 14:01:13 UTC710INData Raw: 4e 76 62 6d 4e 68 64 43 68 44 4b 48 52 6f 61 58 4d 73 4d 54 51 35 4b 53 6b 73 61 43 6c 62 4d 56 30 39 61 46 73 77 58 56 34 32 4c 47 67 70 57 7a 4e 64 50 57 68 62 4d 56 31 65 56 46 73 77 58 53 78 6f 57 7a 52 64 50 57 68 62 4d 56 31 65 56 46 73 78 58 53 78 30 61 47 6c 7a 4b 53 35 32 4e 79 68 6f 4b 53 6c 79 50 53 49 68 49 69 74 79 4f 32 56 73 63 32 55 67 5a 6d 39 79 4b 48 49 39 49 69 49 73 52 44 30 77 4f 30 51 38 61 43 35 73 5a 57 35 6e 64 47 67 37 52 43 73 72 4b 57 55 39 61 46 74 45 58 56 74 30 61 47 6c 7a 4c 6c 42 64 4b 44 45 32 4b 53 77 78 50 54 31 6c 4c 6d 78 6c 62 6d 64 30 61 43 59 6d 4b 47 55 39 49 6a 41 69 4b 32 55 70 4c 48 49 72 50 57 55 37 63 6d 56 30 64 58 4a 75 49 45 4d 6f 64 47 68 70 63 79 77 6f 59 69 68 30 61 47 6c 7a 4c 43 67 6f 51 79 68 30 61
                                                                                Data Ascii: NvbmNhdChDKHRoaXMsMTQ5KSksaClbMV09aFswXV42LGgpWzNdPWhbMV1eVFswXSxoWzRdPWhbMV1eVFsxXSx0aGlzKS52NyhoKSlyPSIhIityO2Vsc2UgZm9yKHI9IiIsRD0wO0Q8aC5sZW5ndGg7RCsrKWU9aFtEXVt0aGlzLlBdKDE2KSwxPT1lLmxlbmd0aCYmKGU9IjAiK2UpLHIrPWU7cmV0dXJuIEModGhpcywoYih0aGlzLCgoQyh0a
                                                                                2023-09-21 14:01:13 UTC710INData Raw: 35 61 31 63 0d 0a 6c 74 59 6d 39 73 4b 53 59 6d 55 33 6c 74 59 6d 39 73 4c 6d 6c 30 5a 58 4a 68 64 47 39 79 4a 69 5a 46 57 31 4e 35 62 57 4a 76 62 43 35 70 64 47 56 79 59 58 52 76 63 6c 30 70 65 6a 31 33 4c 6d 4e 68 62 47 77 6f 52 53 6b 37 5a 57 78 7a 5a 53 42 70 5a 69 67 69 62 6e 56 74 59 6d 56 79 49 6a 30 39 64 48 6c 77 5a 57 39 6d 49 45 55 75 62 47 56 75 5a 33 52 6f 4b 58 6f 39 65 32 35 6c 65 48 51 36 61 6c 41 6f 52 53 6c 39 4f 32 56 73 63 32 55 67 64 47 68 79 62 33 63 67 52 58 4a 79 62 33 49 6f 55 33 52 79 61 57 35 6e 4b 45 55 70 4b 79 49 67 61 58 4d 67 62 6d 39 30 49 47 46 75 49 47 6c 30 5a 58 4a 68 59 6d 78 6c 49 47 39 79 49 45 46 79 63 6d 46 35 54 47 6c 72 5a 53 49 70 4f 32 5a 76 63 69 68 5a 50 58 6f 75 62 6d 56 34 64 43 67 70 4f 79 46 5a 4c 6d 52
                                                                                Data Ascii: 5a1cltYm9sKSYmU3ltYm9sLml0ZXJhdG9yJiZFW1N5bWJvbC5pdGVyYXRvcl0pej13LmNhbGwoRSk7ZWxzZSBpZigibnVtYmVyIj09dHlwZW9mIEUubGVuZ3RoKXo9e25leHQ6alAoRSl9O2Vsc2UgdGhyb3cgRXJyb3IoU3RyaW5nKEUpKyIgaXMgbm90IGFuIGl0ZXJhYmxlIG9yIEFycmF5TGlrZSIpO2ZvcihZPXoubmV4dCgpOyFZLmR
                                                                                2023-09-21 14:01:13 UTC711INData Raw: 61 57 39 75 4b 47 55 70 65 33 4a 6c 64 48 56 79 62 69 42 4c 62 53 68 32 4c 47 55 70 66 56 31 39 4f 33 30 70 4c 6d 4e 68 62 47 77 6f 64 47 68 70 63 79 6b 37 4a 79 6b 70 4f 33 30 70 4c 6d 4e 68 62 47 77 6f 64 47 68 70 63 79 6b 37 5c 78 32 32 2c 5c 78 32 32 5a 32 70 5a 4f 57 49 33 52 31 6c 53 61 57 68 6c 62 7a 52 72 4d 45 64 45 59 7a 56 74 56 57 52 47 64 6a 5a 35 4e 47 52 6f 59 6d 56 55 51 30 52 34 64 56 67 7a 4e 58 64 74 52 6b 52 55 54 31 4e 53 55 48 42 70 54 6a 6b 31 4d 6d 52 30 52 57 52 48 61 58 68 36 55 6d 4a 6c 54 6e 6b 72 4e 6a 6b 77 54 7a 46 43 57 6b 59 79 64 30 52 73 64 54 5a 35 62 56 68 72 5a 6d 4e 7a 52 7a 46 54 65 44 52 56 64 54 56 7a 63 58 5a 53 57 6c 45 30 4e 55 6f 34 53 57 74 74 64 55 56 73 62 6e 70 34 65 6b 46 73 63 6a 64 53 53 6c 6c 57 57 45
                                                                                Data Ascii: aW9uKGUpe3JldHVybiBLbSh2LGUpfV19O30pLmNhbGwodGhpcyk7JykpO30pLmNhbGwodGhpcyk7\x22,\x22Z2pZOWI3R1lSaWhlbzRrMEdEYzVtVWRGdjZ5NGRoYmVUQ0R4dVgzNXdtRkRUT1NSUHBpTjk1MmR0RWRHaXh6UmJlTnkrNjkwTzFCWkYyd0RsdTZ5bVhrZmNzRzFTeDRVdTVzcXZSWlE0NUo4SWttdUVsbnp4ekFscjdSSllWWE
                                                                                2023-09-21 14:01:13 UTC712INData Raw: 4a 53 47 70 57 52 32 63 79 5a 31 42 61 4e 58 6c 73 54 57 5a 6f 4f 47 35 31 51 32 6c 69 63 45 5a 48 62 58 4a 57 62 57 68 36 55 6d 46 53 5a 54 68 6b 54 46 45 31 51 6b 31 56 63 55 77 32 59 6e 70 4d 59 55 59 7a 52 31 52 4d 4f 47 52 70 64 55 74 4e 52 32 56 4a 64 55 70 5a 65 6d 70 4c 61 6c 70 42 54 6a 52 34 55 6a 52 46 52 57 38 7a 65 58 4e 69 55 55 51 72 56 58 4e 55 52 48 52 6a 4f 57 77 30 4e 6b 74 43 56 33 6b 72 62 30 31 34 56 31 42 59 51 56 68 53 52 31 42 6d 63 45 52 4f 56 44 49 72 4f 57 52 47 5a 30 35 34 53 6b 31 34 53 44 64 44 61 46 64 6b 61 33 41 33 61 45 6c 77 4e 47 52 55 56 58 64 6b 61 56 68 79 62 56 4a 48 65 45 70 78 4c 30 63 79 56 6d 70 51 51 6a 64 4e 4c 32 4d 72 62 44 4e 34 52 45 64 52 4f 54 46 35 57 46 42 30 54 6a 63 7a 54 57 64 30 56 57 70 77 54 56
                                                                                Data Ascii: JSGpWR2cyZ1BaNXlsTWZoOG51Q2licEZHbXJWbWh6UmFSZThkTFE1Qk1VcUw2YnpMYUYzR1RMOGRpdUtNR2VJdUpZempLalpBTjR4UjRFRW8zeXNiUUQrVXNURHRjOWw0NktCV3krb014V1BYQVhSR1BmcEROVDIrOWRGZ054Sk14SDdDaFdka3A3aElwNGRUVXdkaVhybVJHeEpxL0cyVmpQQjdNL2MrbDN4REdROTF5WFB0TjczTWd0VWpwTV
                                                                                2023-09-21 14:01:13 UTC714INData Raw: 31 4d 54 6b 76 54 43 39 7a 65 48 70 76 53 54 4a 55 4d 55 34 35 52 6c 56 73 63 6d 49 7a 4b 7a 4e 4f 53 6b 5a 4c 4c 30 4e 6a 61 6e 46 34 5a 32 70 71 53 6d 4a 4c 65 44 46 61 5a 58 4a 61 53 32 6c 75 62 32 39 69 62 46 5a 55 52 32 59 78 54 47 64 36 59 6b 6c 52 52 45 39 51 55 45 63 78 59 54 5a 36 56 6c 4d 32 4d 7a 59 76 5a 56 46 46 62 46 56 56 56 6e 68 73 4e 6d 73 32 4e 6a 5a 6f 51 55 68 6f 64 7a 5a 61 57 45 5a 30 63 6d 4a 6d 62 47 31 59 59 31 56 70 5a 43 39 46 56 6e 70 5a 63 55 4a 76 52 56 45 72 54 47 68 74 57 6e 6c 57 4f 44 4a 54 61 32 6f 33 4d 6c 46 6f 4b 7a 41 35 52 7a 52 4f 4e 33 6c 59 4e 54 52 42 57 54 4a 33 4d 32 70 7a 57 57 39 44 61 55 46 33 51 57 5a 79 51 6c 5a 6a 65 57 70 51 62 57 6f 32 61 6a 67 76 64 56 42 57 52 33 5a 4c 4c 31 5a 61 53 33 56 33 51 6d
                                                                                Data Ascii: 1MTkvTC9zeHpvSTJUMU45RlVscmIzKzNOSkZLL0NjanF4Z2pqSmJLeDFaZXJaS2lub29ibFZUR2YxTGd6YklRRE9QUEcxYTZ6VlM2MzYvZVFFbFVVVnhsNms2NjZoQUhodzZaWEZ0cmJmbG1YY1VpZC9FVnpZcUJvRVErTGhtWnlWODJTa2o3MlFoKzA5RzRON3lYNTRBWTJ3M2pzWW9DaUF3QWZyQlZjeWpQbWo2ajgvdVBWR3ZLL1ZaS3V3Qm
                                                                                2023-09-21 14:01:13 UTC715INData Raw: 72 52 6c 64 4f 52 31 6f 78 61 33 68 4d 4f 44 42 76 53 6b 38 79 63 57 34 72 63 58 6c 47 51 57 56 74 4d 48 46 4c 52 6c 56 7a 5a 45 39 53 57 47 68 4b 51 55 4a 6b 53 30 39 53 63 33 46 30 63 47 56 5a 62 47 31 6c 4d 56 70 30 52 56 52 54 56 47 46 4b 64 30 6c 58 52 48 56 73 5a 54 52 58 54 46 6b 7a 52 58 52 76 4d 6c 70 5a 55 30 68 6d 54 53 39 76 4e 7a 51 34 55 7a 68 53 61 46 68 43 54 57 64 49 59 31 68 4e 63 57 35 78 4b 33 6c 33 4f 54 46 74 54 44 46 75 5a 57 46 30 55 48 4e 30 4b 32 64 7a 53 79 39 4f 53 6d 74 57 57 54 4e 4f 59 6d 4e 61 52 56 5a 61 56 6b 35 58 57 57 35 34 57 57 4a 51 4d 6d 6c 48 4d 54 45 72 5a 6e 46 50 55 56 4a 53 54 7a 6c 30 5a 46 6c 57 55 32 4e 58 51 79 39 4c 61 6d 39 6a 61 46 70 42 5a 44 64 58 61 6a 52 78 4b 30 46 75 5a 30 45 7a 52 53 39 56 53 32
                                                                                Data Ascii: rRldOR1oxa3hMODBvSk8ycW4rcXlGQWVtMHFLRlVzZE9SWGhKQUJkS09Sc3F0cGVZbG1lMVp0RVRTVGFKd0lXRHVsZTRXTFkzRXRvMlpZU0hmTS9vNzQ4UzhSaFhCTWdIY1hNcW5xK3l3OTFtTDFuZWF0UHN0K2dzSy9OSmtWWTNOYmNaRVZaVk5XWW54WWJQMmlHMTErZnFPUVJSTzl0ZFlWU2NXQy9Lam9jaFpBZDdXajRxK0FuZ0EzRS9VS2
                                                                                2023-09-21 14:01:13 UTC716INData Raw: 47 53 30 70 31 62 48 56 76 55 46 68 4f 53 58 4e 4d 56 57 4e 6a 54 32 52 49 5a 6b 6c 42 57 44 52 70 56 69 74 31 56 47 4e 7a 52 54 63 72 63 30 63 34 56 6b 46 42 56 57 52 46 4d 31 42 30 65 57 46 69 4d 56 59 79 63 6e 41 33 62 33 6c 69 54 6b 46 74 54 33 46 75 51 6d 35 50 64 47 35 4e 4e 45 78 7a 54 6a 5a 46 62 46 45 34 55 32 67 35 59 6e 64 71 62 6c 4d 30 53 32 4e 42 4d 6d 5a 77 61 55 51 31 55 46 4e 32 52 47 59 32 52 44 46 52 4d 57 35 4f 64 46 45 76 5a 47 78 50 55 32 6c 50 52 58 5a 70 55 58 6b 31 61 32 35 4d 63 55 31 6c 4f 55 64 47 4e 47 45 32 62 57 35 6f 4e 45 30 7a 4e 44 5a 79 4d 79 38 77 54 6d 6c 78 51 57 64 77 54 6e 41 79 4d 57 6c 79 53 44 68 32 57 58 68 35 61 56 67 32 53 33 55 30 53 58 42 52 54 54 68 6e 55 6e 4a 77 61 6c 4a 56 4e 45 78 77 51 54 4a 74 62 7a
                                                                                Data Ascii: GS0p1bHVvUFhOSXNMVWNjT2RIZklBWDRpVit1VGNzRTcrc0c4VkFBVWRFM1B0eWFiMVYycnA3b3liTkFtT3FuQm5PdG5NNExzTjZFbFE4U2g5YndqblM0S2NBMmZwaUQ1UFN2RGY2RDFRMW5OdFEvZGxPU2lPRXZpUXk1a25McU1lOUdGNGE2bW5oNE0zNDZyMy8wTmlxQWdwTnAyMWlySDh2WXh5aVg2S3U0SXBRTThnUnJwalJVNExwQTJtbz
                                                                                2023-09-21 14:01:13 UTC717INData Raw: 42 62 6d 52 4d 62 31 52 54 57 44 6c 51 63 47 52 43 57 45 39 49 4e 6b 4e 58 64 31 56 78 59 6e 4a 35 52 6e 64 58 59 32 39 75 53 56 52 75 64 47 46 48 63 6b 6c 69 4d 30 38 72 64 6a 4e 78 62 6b 35 4e 5a 48 63 72 59 31 5a 49 55 6e 55 72 65 6b 56 73 53 6a 68 6f 5a 6e 70 36 54 6e 56 43 56 6b 56 5a 62 69 74 43 61 31 41 7a 52 54 64 4d 53 30 52 45 4e 31 4a 6c 55 31 49 7a 61 44 56 55 52 55 5a 79 57 6b 64 35 4e 46 4e 35 61 30 5a 4a 57 43 74 55 4e 6e 56 6f 5a 6d 52 48 56 6a 56 69 55 44 56 53 57 6c 4a 51 62 58 55 72 4d 45 35 48 4e 6b 78 36 64 32 6f 34 63 6c 56 6b 61 6c 64 77 56 57 51 7a 55 31 4d 34 4c 7a 4e 61 62 31 42 48 4e 55 34 34 56 79 39 6f 52 45 35 53 52 45 4e 71 63 6c 4e 48 52 7a 4a 36 56 30 4a 69 52 55 31 74 5a 48 46 44 56 31 64 4a 62 31 4e 4f 61 6c 68 73 65 45
                                                                                Data Ascii: BbmRMb1RTWDlQcGRCWE9INkNXd1VxYnJ5RndXY29uSVRudGFHckliM08rdjNxbk5NZHcrY1ZIUnUrekVsSjhoZnp6TnVCVkVZbitCa1AzRTdMS0REN1JlU1IzaDVURUZyWkd5NFN5a0ZJWCtUNnVoZmRHVjViUDVSWlJQbXUrME5HNkx6d2o4clVkaldwVWQzU1M4LzNab1BHNU44Vy9oRE5SRENqclNHRzJ6V0JiRU1tZHFDV1dJb1NOalhseE
                                                                                2023-09-21 14:01:13 UTC719INData Raw: 75 4d 32 35 34 61 7a 55 78 61 33 70 31 59 32 45 30 53 69 74 61 52 33 46 44 51 56 49 77 64 30 49 30 55 55 5a 49 52 32 46 4a 5a 48 4a 4c 53 58 52 69 65 6c 70 70 4f 45 35 68 51 6d 6c 31 4f 45 46 7a 63 32 55 7a 54 46 55 72 65 56 42 6e 55 44 68 35 4e 6d 39 56 52 54 56 69 4c 32 56 35 4d 6b 52 48 4d 54 4e 42 55 57 68 34 65 6d 6c 77 52 33 6b 78 51 6b 77 32 62 6d 77 78 57 47 64 51 64 31 4e 4b 51 30 64 54 52 45 35 4c 61 6c 49 30 4e 53 74 50 4c 7a 49 32 61 47 78 70 64 32 52 32 5a 32 52 54 5a 6c 5a 34 62 32 35 4e 52 44 46 77 55 48 49 7a 62 47 78 76 54 47 39 72 56 31 68 57 56 45 55 72 65 47 38 32 61 58 70 6b 61 46 5a 7a 55 6a 68 6a 4f 46 4e 58 5a 58 6c 4d 55 44 5a 6d 4e 69 74 6d 55 33 68 42 59 7a 4a 6f 52 43 39 55 62 54 4a 6a 55 58 4a 5a 5a 47 68 4b 4b 30 70 34 53 6b
                                                                                Data Ascii: uM254azUxa3p1Y2E0SitaR3FDQVIwd0I0UUZIR2FJZHJLSXRielppOE5hQml1OEFzc2UzTFUreVBnUDh5Nm9VRTViL2V5MkRHMTNBUWh4emlwR3kxQkw2bmwxWGdQd1NKQ0dTRE5LalI0NStPLzI2aGxpd2R2Z2RTZlZ4b25NRDFwUHIzbGxvTG9rV1hWVEUreG82aXpkaFZzUjhjOFNXZXlMUDZmNitmU3hBYzJoRC9UbTJjUXJZZGhKK0p4Sk
                                                                                2023-09-21 14:01:13 UTC720INData Raw: 4e 53 57 70 59 55 54 6c 42 51 58 42 57 5a 57 35 43 55 58 4e 71 5a 6d 31 78 52 6a 6c 71 54 30 46 52 51 57 52 32 59 6c 4e 6f 56 6d 70 31 4e 6b 52 45 55 45 55 33 55 54 5a 77 61 45 70 34 5a 31 4a 36 51 31 6f 79 56 53 74 70 64 55 6f 31 59 6c 52 70 54 55 68 58 59 6d 56 4d 4f 45 56 55 52 54 67 72 64 6a 68 42 4d 46 64 51 4f 54 4a 54 54 54 4a 7a 4b 30 6f 35 61 30 46 53 62 6d 63 35 4f 48 56 4d 53 32 38 32 64 57 5a 33 5a 54 64 32 56 56 64 31 5a 57 68 78 4d 30 4e 53 59 55 46 52 65 54 6c 70 63 45 4a 30 51 54 4e 4e 54 6e 42 49 59 57 78 4a 61 6c 42 50 52 46 46 79 4e 56 4d 34 4f 56 59 33 51 57 74 32 51 53 73 31 61 57 70 46 53 44 46 34 62 6a 55 72 54 6b 6c 61 59 6b 64 58 53 45 6c 4c 64 55 5a 76 65 56 6c 7a 65 58 68 53 59 57 78 4a 63 6b 6c 55 4e 6a 46 6f 61 45 46 54 63 6e
                                                                                Data Ascii: NSWpYUTlBQXBWZW5CUXNqZm1xRjlqT0FRQWR2YlNoVmp1NkREUEU3UTZwaEp4Z1J6Q1oyVStpdUo1YlRpTUhXYmVMOEVURTgrdjhBMFdQOTJTTTJzK0o5a0FSbmc5OHVMS282dWZ3ZTd2VVd1ZWhxM0NSYUFReTlpcEJ0QTNNTnBIYWxJalBPRFFyNVM4OVY3QWt2QSs1aWpFSDF4bjUrTklaYkdXSElLdUZveVlzeXhSYWxJcklUNjFoaEFTcn
                                                                                2023-09-21 14:01:13 UTC721INData Raw: 61 4f 44 64 6b 61 6a 46 4e 4e 32 4a 59 62 7a 4e 68 55 6d 31 53 52 58 59 30 62 7a 6c 43 64 47 64 6c 62 6d 67 33 4d 57 77 7a 63 30 4a 31 62 58 56 6d 52 6a 6c 44 65 6c 68 4c 64 55 39 4c 62 30 78 5a 55 55 64 44 4d 56 5a 71 52 46 64 76 65 55 56 55 4d 56 42 6f 53 6d 5a 69 65 47 6c 30 62 43 74 35 4d 54 42 35 57 54 5a 4a 65 54 68 75 59 30 39 7a 52 53 73 35 52 47 77 33 4d 55 5a 31 52 30 5a 46 61 33 4a 56 4e 55 35 46 55 7a 5a 30 4f 57 70 6b 53 6b 6c 53 52 55 35 52 52 55 39 77 61 6b 31 61 4d 6a 5a 6f 52 58 51 35 63 31 6f 33 52 6b 6c 34 62 54 6c 4f 57 57 78 42 51 32 6c 4b 65 58 6c 48 4d 6b 6b 33 5a 57 39 31 61 6c 4e 72 51 6e 68 77 4d 30 31 61 5a 55 35 78 5a 56 4e 35 64 6a 4d 77 4d 45 78 46 59 32 74 7a 63 6e 64 51 53 6e 5a 47 61 58 70 70 52 6d 74 45 53 58 64 4c 61 6d
                                                                                Data Ascii: aODdkajFNN2JYbzNhUm1SRXY0bzlCdGdlbmg3MWwzc0J1bXVmRjlDelhLdU9Lb0xZUUdDMVZqRFdveUVUMVBoSmZieGl0bCt5MTB5WTZJeThuY09zRSs5RGw3MUZ1R0ZFa3JVNU5FUzZ0OWpkSklSRU5RRU9wak1aMjZoRXQ5c1o3Rkl4bTlOWWxBQ2lKeXlHMkk3ZW91alNrQnhwM01aZU5xZVN5djMwMExFY2tzcndQSnZGaXppRmtESXdLam
                                                                                2023-09-21 14:01:13 UTC722INData Raw: 55 51 57 68 35 5a 69 39 6c 62 55 74 4e 61 45 52 55 56 58 70 31 51 58 42 58 57 58 4e 79 52 47 74 34 64 6c 46 58 51 6d 4a 35 4f 57 39 5a 5a 46 6c 34 63 31 56 6a 56 55 35 54 4d 47 39 57 5a 57 74 49 57 6a 46 4e 51 79 73 35 54 44 52 4b 63 47 39 51 65 58 6c 73 55 6d 4a 4a 62 48 42 47 4c 7a 52 4f 4e 54 4d 31 62 48 42 76 4e 6c 4e 58 63 46 52 35 53 44 4e 4a 4d 6e 56 47 51 6d 6c 73 4d 45 39 48 52 55 56 74 5a 6c 4a 75 63 44 52 74 62 30 5a 6d 55 6a 56 7a 65 46 41 35 54 33 59 33 55 6d 35 74 54 44 42 6e 65 6e 5a 68 54 30 64 73 54 45 52 34 5a 56 49 77 53 47 46 5a 64 69 73 30 59 7a 56 58 54 33 52 79 56 47 73 7a 56 6b 6c 47 54 6d 39 53 4e 6b 4a 4a 5a 33 70 4a 5a 30 68 52 61 57 70 6f 52 32 35 32 63 30 31 71 54 6b 74 70 4d 30 78 6b 57 44 41 72 55 6c 6c 50 64 55 56 50 61 32
                                                                                Data Ascii: UQWh5Zi9lbUtNaERUVXp1QXBXWXNyRGt4dlFXQmJ5OW9ZZFl4c1VjVU5TMG9WZWtIWjFNQys5TDRKcG9QeXlsUmJJbHBGLzRONTM1bHBvNlNXcFR5SDNJMnVGQmlsME9HRUVtZlJucDRtb0ZmUjVzeFA5T3Y3Um5tTDBnenZhT0dsTER4ZVIwSGFZdis0YzVXT3RyVGszVklGTm9SNkJJZ3pJZ0hRaWpoR252c01qTktpM0xkWDArUllPdUVPa2
                                                                                2023-09-21 14:01:13 UTC724INData Raw: 30 63 7a 56 4b 52 32 49 33 61 55 4a 4a 4c 7a 5a 36 51 6e 42 71 61 32 6b 78 65 58 64 45 56 32 52 4c 4d 45 68 6b 65 6c 42 55 65 47 55 78 54 32 74 70 63 55 64 43 56 30 34 32 62 55 4a 4a 52 47 46 72 4e 6e 4a 4a 4e 44 52 55 4f 44 51 31 64 31 4a 34 52 46 4e 71 65 48 70 57 59 6a 6b 79 52 30 31 49 64 30 4e 51 4f 44 46 53 59 30 6c 72 57 45 4e 74 4f 46 68 54 63 6b 4a 7a 4d 48 52 7a 55 6b 39 49 4c 33 5a 70 51 57 52 43 64 31 5a 53 65 47 52 55 52 46 46 79 53 45 74 45 62 32 56 36 62 6d 5a 6d 52 44 56 35 54 6e 52 46 65 6a 64 72 54 6a 68 61 61 30 64 44 55 31 68 51 56 57 6c 47 4e 45 56 6d 54 48 52 4e 54 47 31 47 4d 47 64 6f 57 6a 4a 59 55 57 38 34 53 54 4d 33 54 44 6c 4c 4d 6a 4e 77 4f 56 52 4f 62 45 77 34 4d 32 4a 58 4d 45 78 30 5a 31 4e 48 52 6a 6b 77 51 31 4d 31 55 44
                                                                                Data Ascii: 0czVKR2I3aUJJLzZ6QnBqa2kxeXdEV2RLMEhkelBUeGUxT2tpcUdCV042bUJJRGFrNnJJNDRUODQ1d1J4RFNqeHpWYjkyR01Id0NQODFSY0lrWENtOFhTckJzMHRzUk9IL3ZpQWRCd1ZSeGRURFFySEtEb2V6bmZmRDV5TnRFejdrTjhaa0dDU1hQVWlGNEVmTHRNTG1GMGdoWjJYUW84STM3TDlLMjNwOVRObEw4M2JXMEx0Z1NHRjkwQ1M1UD
                                                                                2023-09-21 14:01:13 UTC725INData Raw: 4f 45 77 6f 48 43 6a 51 2f 44 6e 56 73 43 77 71 6c 37 77 34 62 44 71 63 4b 4c 77 36 41 57 77 35 6e 43 69 38 4b 52 65 53 77 4c 77 35 67 42 5a 63 4b 31 51 43 7a 44 74 38 4f 50 47 4d 4b 37 51 68 6c 53 77 37 6a 44 75 52 7a 44 72 38 4b 75 64 6b 6b 72 45 63 4f 75 77 71 6a 44 6c 78 55 30 77 71 62 44 70 4d 4f 78 77 36 42 38 77 37 6a 43 74 44 64 46 43 63 4b 39 64 38 4f 74 41 6d 4c 44 75 38 4b 57 52 55 52 55 77 71 6b 47 63 4d 4f 49 4b 31 76 44 74 48 42 30 77 71 4d 7a 77 70 49 6e 77 70 46 57 64 78 4c 43 72 6a 6a 43 73 32 48 44 74 53 72 44 6c 33 76 44 67 63 4f 44 4b 78 31 72 65 41 49 73 77 72 76 44 76 6b 4d 4f 77 36 44 43 6b 4d 4f 71 77 36 34 4e 77 6f 33 44 72 4d 4f 78 59 45 6f 68 77 34 5a 77 77 72 56 69 66 73 4b 52 4b 6b 50 43 73 46 33 44 75 73 4b 31 5a 45 39 43 46
                                                                                Data Ascii: OEwoHCjQ/DnVsCwql7w4bDqcKLw6AWw5nCi8KReSwLw5gBZcK1QCzDt8OPGMK7QhlSw7jDuRzDr8KudkkrEcOuwqjDlxU0wqbDpMOxw6B8w7jCtDdFCcK9d8OtAmLDu8KWRURUwqkGcMOIK1vDtHB0wqMzwpInwpFWdxLCrjjCs2HDtSrDl3vDgcODKx1reAIswrvDvkMOw6DCkMOqw64Nwo3DrMOxYEohw4ZwwrVifsKRKkPCsF3DusK1ZE9CF
                                                                                2023-09-21 14:01:13 UTC726INData Raw: 58 43 6d 73 4b 79 77 37 33 44 72 31 76 44 6c 6a 76 44 71 4d 4b 75 77 34 4a 37 42 44 56 6d 77 34 30 31 77 34 50 44 73 4d 4b 36 77 37 74 7a 77 71 72 44 6f 78 67 39 77 71 72 43 70 4d 4f 59 44 45 6c 58 77 72 68 4e 77 35 45 76 77 35 45 45 77 6f 4d 44 42 73 4f 42 77 35 31 41 57 30 59 45 4e 32 50 43 6d 58 4d 33 4c 6e 49 64 77 70 62 43 6f 57 46 32 4a 46 48 44 71 53 37 44 69 63 4b 64 52 73 4f 32 52 56 37 43 72 58 52 52 48 38 4b 4e 77 6f 76 43 67 78 6f 38 77 35 50 44 6a 51 58 43 6e 73 4f 69 64 38 4b 39 47 6b 4d 50 63 73 4b 67 77 6f 38 34 77 35 45 7a 55 63 4f 77 59 4d 4f 49 50 41 6e 44 73 4d 4b 64 65 57 4d 71 77 70 6a 43 75 55 39 52 4b 4d 4f 51 77 37 58 43 6f 73 4f 55 77 6f 72 44 6a 4d 4f 32 77 37 56 7a 77 37 67 69 77 71 46 66 77 34 74 42 77 36 44 43 6b 47 4a 44 77
                                                                                Data Ascii: XCmsKyw73Dr1vDljvDqMKuw4J7BDVmw401w4PDsMK6w7tzwqrDoxg9wqrCpMOYDElXwrhNw5Evw5EEwoMDBsOBw51AW0YEN2PCmXM3LnIdwpbCoWF2JFHDqS7DicKdRsO2RV7CrXRRH8KNwovCgxo8w5PDjQXCnsOid8K9GkMPcsKgwo84w5EzUcOwYMOIPAnDsMKdeWMqwpjCuU9RKMOQw7XCosOUworDjMO2w7Vzw7giwqFfw4tBw6DCkGJDw
                                                                                2023-09-21 14:01:13 UTC727INData Raw: 62 43 75 55 44 44 75 6d 44 44 6a 63 4f 41 54 43 44 44 73 63 4f 33 4f 73 4f 72 77 6f 37 43 6d 63 4b 4f 61 73 4f 38 54 73 4b 67 77 70 77 68 59 33 63 48 77 34 62 44 76 45 48 43 6d 73 4b 44 77 71 62 43 6a 77 50 43 73 46 62 44 6d 77 39 31 77 72 50 43 68 73 4f 66 77 72 42 4c 53 63 4b 30 77 37 6a 44 72 68 44 44 76 73 4f 68 62 43 54 44 72 4d 4f 63 77 36 59 6b 55 67 4a 4f 49 38 4b 54 42 30 68 38 77 37 31 5a 59 4d 4b 34 77 71 54 44 76 63 4b 5a 46 38 4b 70 77 37 33 44 6f 73 4b 77 77 72 54 43 74 6a 78 75 77 6f 68 70 77 72 74 46 77 34 2f 43 68 73 4f 6c 42 6b 62 44 67 46 6a 43 67 38 4b 48 66 43 51 4f 77 71 4a 31 77 6f 35 68 50 73 4b 54 41 55 52 69 77 72 58 43 76 38 4f 67 77 34 38 7a 4e 6b 49 46 51 73 4b 70 59 38 4b 43 58 38 4b 63 61 41 42 72 77 37 67 43 77 37 4e 53 61
                                                                                Data Ascii: bCuUDDumDDjcOATCDDscO3OsOrwo7CmcKOasO8TsKgwpwhY3cHw4bDvEHCmsKDwqbCjwPCsFbDmw91wrPChsOfwrBLScK0w7jDrhDDvsOhbCTDrMOcw6YkUgJOI8KTB0h8w71ZYMK4wqTDvcKZF8Kpw73DosKwwrTCtjxuwohpwrtFw4/ChsOlBkbDgFjCg8KHfCQOwqJ1wo5hPsKTAURiwrXCv8Ogw48zNkIFQsKpY8KCX8KcaABrw7gCw7NSa
                                                                                2023-09-21 14:01:14 UTC728INData Raw: 66 43 6c 63 4b 4a 41 63 4b 4a 63 73 4f 76 58 32 4a 67 77 36 31 6a 46 63 4f 37 77 71 73 72 77 37 76 43 69 31 58 44 76 73 4b 6a 45 38 4b 53 77 36 48 43 76 30 66 44 75 6d 37 43 71 4d 4b 6d 59 57 5a 74 77 70 59 45 56 51 62 43 6c 55 2f 44 68 7a 4c 43 6a 4d 4b 61 4c 41 4a 41 77 72 50 44 6f 32 48 43 73 38 4f 30 77 72 33 44 6f 63 4b 38 49 7a 6b 70 64 38 4f 66 77 70 6a 43 72 79 7a 44 71 4d 4b 74 42 54 31 61 77 36 49 34 77 6f 6a 44 6e 57 58 44 6e 43 31 4e 4a 4d 4f 48 77 36 2f 43 6a 73 4f 4c 48 68 37 43 67 38 4b 61 65 44 44 43 74 38 4f 74 59 7a 37 44 75 73 4f 42 53 30 6a 44 67 6c 59 6f 61 73 4f 76 59 63 4f 6a 77 72 66 44 6b 63 4f 64 77 71 44 44 72 67 76 44 6e 38 4b 48 77 72 4d 4e 65 4d 4f 37 77 70 6b 70 77 70 7a 43 69 48 50 44 72 42 2f 44 72 63 4f 4c 52 68 44 43 75
                                                                                Data Ascii: fClcKJAcKJcsOvX2Jgw61jFcO7wqsrw7vCi1XDvsKjE8KSw6HCv0fDum7CqMKmYWZtwpYEVQbClU/DhzLCjMKaLAJAwrPDo2HCs8O0wr3DocK8Izkpd8OfwpjCryzDqMKtBT1aw6I4wojDnWXDnC1NJMOHw6/CjsOLHh7Cg8KaeDDCt8OtYz7DusOBS0jDglYoasOvYcOjwrfDkcOdwqDDrgvDn8KHwrMNeMO7wpkpwpzCiHPDrB/DrcOLRhDCu
                                                                                2023-09-21 14:01:14 UTC730INData Raw: 38 6c 77 34 74 73 77 34 4c 44 75 43 37 44 67 44 6a 43 68 63 4b 49 47 51 58 43 75 67 7a 43 6a 4d 4f 4a 56 63 4f 38 77 6f 72 43 6f 63 4b 71 77 35 77 6d 77 35 58 43 75 6b 2f 43 75 6b 42 74 61 45 30 75 77 71 4c 43 6c 79 54 44 6a 63 4f 79 77 37 66 43 75 38 4b 30 64 63 4f 73 77 34 64 4d 4f 45 4a 32 77 71 4d 6d 4f 6e 73 4b 44 52 35 39 47 4d 4f 70 66 54 48 44 6f 4d 4b 5a 4c 44 51 73 77 70 55 50 77 36 76 44 68 38 4b 53 54 38 4b 53 51 6a 72 43 72 78 63 66 77 36 73 76 45 6d 48 43 72 7a 6f 2f 41 4d 4f 55 77 36 33 44 72 45 66 43 69 33 39 64 64 38 4f 73 4e 6a 5a 72 77 6f 37 44 67 55 41 42 77 34 55 6f 59 73 4b 6f 77 72 76 44 68 63 4f 41 59 4d 4f 66 77 34 37 43 75 31 48 44 70 58 4a 6b 77 35 70 6f 77 35 62 44 74 4d 4b 70 77 71 70 34 4d 73 4b 54 77 34 33 44 71 63 4b 33 77
                                                                                Data Ascii: 8lw4tsw4LDuC7DgDjChcKIGQXCugzCjMOJVcO8worCocKqw5wmw5XCuk/CukBtaE0uwqLClyTDjcOyw7fCu8K0dcOsw4dMOEJ2wqMmOnsKDR59GMOpfTHDoMKZLDQswpUPw6vDh8KST8KSQjrCrxcfw6svEmHCrzo/AMOUw63DrEfCi39dd8OsNjZrwo7DgUABw4UoYsKowrvDhcOAYMOfw47Cu1HDpXJkw5pow5bDtMKpwqp4MsKTw43DqcK3w
                                                                                2023-09-21 14:01:14 UTC731INData Raw: 33 44 70 63 4f 41 77 6f 50 43 70 30 66 43 6c 79 63 75 4e 33 58 43 70 7a 78 4b 77 70 54 44 6b 4d 4f 6e 41 7a 6f 44 50 42 45 6f 77 36 62 44 71 63 4f 6a 77 6f 45 57 47 4d 4f 64 48 73 4b 30 4d 6e 78 48 77 70 54 44 6a 38 4b 4c 77 35 76 43 6f 63 4b 70 65 57 76 43 67 4d 4b 77 77 36 67 6f 77 71 66 43 6c 77 56 73 42 73 4b 4b 77 36 51 77 4a 7a 2f 43 72 4d 4b 30 43 38 4f 64 4a 77 72 43 6e 44 34 49 46 78 78 73 66 73 4b 46 65 73 4b 4a 77 71 42 62 56 73 4b 55 77 6f 72 44 67 78 64 70 77 34 72 44 76 63 4f 72 77 71 58 44 74 73 4f 64 77 36 48 43 6c 38 4b 6a 4d 4d 4b 38 42 4d 4f 6a 77 72 74 35 57 38 4b 70 77 70 67 4f 47 63 4b 6e 77 6f 72 43 75 4d 4b 49 55 4d 4b 61 77 72 77 34 49 4d 4f 6f 77 6f 78 6c 77 71 72 44 6c 38 4b 2b 45 38 4b 58 57 77 58 44 70 53 64 78 51 4d 4b 6d 77
                                                                                Data Ascii: 3DpcOAwoPCp0fClycuN3XCpzxKwpTDkMOnAzoDPBEow6bDqcOjwoEWGMOdHsK0MnxHwpTDj8KLw5vCocKpeWvCgMKww6gowqfClwVsBsKKw6QwJz/CrMK0C8OdJwrCnD4IFxxsfsKFesKJwqBbVsKUworDgxdpw4rDvcOrwqXDtsOdw6HCl8KjMMK8BMOjwrt5W8KpwpgOGcKnworCuMKIUMKawrw4IMOowoxlwqrDl8K+E8KXWwXDpSdxQMKmw
                                                                                2023-09-21 14:01:14 UTC732INData Raw: 4f 57 77 6f 66 43 6e 56 63 72 62 63 4b 34 77 34 6c 2f 77 35 66 43 73 63 4b 51 42 47 4e 48 77 6f 6e 43 6a 57 59 79 59 38 4b 51 77 35 7a 43 74 38 4f 56 4a 4d 4f 6a 77 72 63 4b 4b 63 4f 4b 4c 4d 4b 36 61 48 4e 47 77 70 51 46 48 73 4f 70 77 37 72 44 6d 69 48 43 6e 38 4f 6b 64 42 49 32 61 42 73 37 77 37 2f 43 67 68 52 52 77 72 66 44 6b 42 31 54 52 73 4b 62 77 71 39 6a 46 38 4f 79 77 37 72 44 6b 6d 2f 43 67 63 4b 4c 5c 78 32 32 5d 2c 6e 75 6c 6c 2c 5b 5c 78 32 32 63 6f 6e 66 5c 78 32 32 2c 6e 75 6c 6c 2c 5c 78 32 32 36 4c 65 64 6f 54 73 69 41 41 41 41 41 48 5f 68 33 73 51 31 41 4d 72 7a 5a 47 61 33 32 35 6a 42 48 62 4b 39 33 4a 69 65 5c 78 32 32 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 5b 32 31 2c 37 33 2c 38 37 2c 34 31 2c 38 33 5d 2c 5b 2d
                                                                                Data Ascii: OWwofCnVcrbcK4w4l/w5fCscKQBGNHwonCjWYyY8KQw5zCt8OVJMOjwrcKKcOKLMK6aHNGwpQFHsOpw7rDmiHCn8OkdBI2aBs7w7/CghRRwrfDkB1TRsKbwq9jF8Oyw7rDkm/CgcKL\x22],null,[\x22conf\x22,null,\x226LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie\x22,0,null,null,null,1,[21,73,87,41,83],[-
                                                                                2023-09-21 14:01:14 UTC733INData Raw: 32 31 32 0d 0a 65 31 5c 78 32 32 2c 5c 78 32 32 37 39 36 34 32 39 61 35 61 65 64 65 32 33 34 63 62 37 30 39 62 63 37 38 36 37 39 39 61 30 30 36 38 36 38 31 38 38 37 37 38 38 63 30 61 36 39 65 31 64 33 36 66 33 61 30 64 62 31 39 31 63 33 33 5c 78 32 32 2c 30 2c 31 30 30 5d 2c 5b 5c 78 32 32 68 63 74 61 73 6b 5c 78 32 32 2c 5c 78 32 32 64 63 33 38 34 35 34 35 5c 78 32 32 2c 5c 78 32 32 66 64 30 33 33 30 35 35 61 66 64 31 32 64 63 63 38 66 30 38 35 32 61 31 36 34 66 65 66 35 32 38 65 32 36 61 37 62 38 61 32 35 65 30 66 30 39 31 30 33 64 63 33 33 33 32 36 66 32 37 63 35 63 34 5c 78 32 32 2c 30 2c 31 30 30 5d 5d 5d 2c 5b 33 2c 32 2c 31 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 33 36 30 30 2c 5b 5c 78 32 32 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                Data Ascii: 212e1\x22,\x22796429a5aede234cb709bc786799a0068681887788c0a69e1d36f3a0db191c33\x22,0,100],[\x22hctask\x22,\x22dc384545\x22,\x22fd033055afd12dcc8f0852a164fef528e26a7b8a25e0f09103dc33326f27c5c4\x22,0,100]]],[3,2,1],null,null,null,1,3600,[\x22https://www.g
                                                                                2023-09-21 14:01:14 UTC733INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                36192.168.2.949749142.251.46.164443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:15 UTC733OUTGET /recaptcha/enterprise/webworker.js?hl=en&v=uEf7E1417z6GNSkRx7AyL8K8 HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                X-Client-Data: CLO1yQEIirbJAQiitskBCImSygEIqZ3KAQj0lMsBCJKhywEIhaDNAQjLw80BCMPFzQEY153NAQ==
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: same-origin
                                                                                Sec-Fetch-Dest: worker
                                                                                Referer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie&co=aHR0cHM6Ly9jcmFja2luZy10aGUtY29kZS1pc2J0LTEyOC1zdGFuZGFyZC1wcm9kdWN0LWNvZGVzLnNpdGVzLmthbHR1cmEuY29tOjQ0Mw..&hl=en&v=uEf7E1417z6GNSkRx7AyL8K8&size=invisible&cb=s95az7gceqez&theme=dark
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: CONSENT=YES+srp.gws-20220323-0-RC3.en+FX+827


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                37142.251.46.164443192.168.2.949749C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:16 UTC734INHTTP/1.1 200 OK
                                                                                Expires: Thu, 21 Sep 2023 14:01:16 GMT
                                                                                Date: Thu, 21 Sep 2023 14:01:16 GMT
                                                                                Cache-Control: private, max-age=300
                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                                X-XSS-Protection: 1; mode=block
                                                                                Server: GSE
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2023-09-21 14:01:16 UTC735INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 75 45 66 37 45 31 34 31 37 7a 36 47 4e 53 6b 52 78 37 41 79 4c 38 4b 38 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/recaptcha__en.js');
                                                                                2023-09-21 14:01:16 UTC735INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                38192.168.2.94976240.127.169.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:22 UTC735OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19043.928/0?CH=991&L=en-US&P=&PT=0x30&WUA=10.0.19041.906&MK=cBd9Ne5eAOOF4le&MD=GF1gB1aE HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.31
                                                                                Host: slscr.update.microsoft.com
                                                                                2023-09-21 14:01:22 UTC735INHTTP/1.1 200 OK
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                Content-Type: application/octet-stream
                                                                                Expires: -1
                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                MS-CorrelationId: 9bb8fb68-0390-4411-b572-1c76cf40a05c
                                                                                MS-RequestId: dd235fb8-0773-4e59-bcab-d9a73ff3db46
                                                                                MS-CV: KrqDvMro3UOxReeL.0
                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                X-Content-Type-Options: nosniff
                                                                                Date: Thu, 21 Sep 2023 14:01:21 GMT
                                                                                Connection: close
                                                                                Content-Length: 24490
                                                                                2023-09-21 14:01:22 UTC736INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                2023-09-21 14:01:22 UTC751INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                39192.168.2.94976923.36.118.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:35 UTC760OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: identity
                                                                                User-Agent: Microsoft BITS/7.8
                                                                                Host: fs.microsoft.com
                                                                                2023-09-21 14:01:35 UTC760INHTTP/1.1 200 OK
                                                                                ApiVersion: Distribute 1.1
                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                Content-Type: application/octet-stream
                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                Server: Kestrel
                                                                                X-CID: 11
                                                                                Cache-Control: public, max-age=137540
                                                                                Date: Thu, 21 Sep 2023 14:01:35 GMT
                                                                                Connection: close
                                                                                X-CID: 2


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                4192.168.2.949722142.251.46.164443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:09 UTC4OUTGET /recaptcha/enterprise.js?render=6LedoTsiAAAAAH_h3sQ1AMrzZGa325jBHbK93Jie HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                X-Client-Data: CLO1yQEIirbJAQiitskBCImSygEIqZ3KAQj0lMsBCJKhywEIhaDNAQjLw80BCMPFzQEY153NAQ==
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: CONSENT=YES+srp.gws-20220323-0-RC3.en+FX+827


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                40192.168.2.94977023.36.118.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:35 UTC760OUTGET /fs/windows/config.json HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: identity
                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                Range: bytes=0-2147483646
                                                                                User-Agent: Microsoft BITS/7.8
                                                                                Host: fs.microsoft.com
                                                                                2023-09-21 14:01:36 UTC760INHTTP/1.1 200 OK
                                                                                Content-Type: application/octet-stream
                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                ApiVersion: Distribute 1.1
                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                X-MSEdge-Ref: Ref A: CC1186E36C704BA5AF8177F229D6CC87 Ref B: PAOEDGE0621 Ref C: 2023-04-04T13:32:33Z
                                                                                Cache-Control: public, max-age=158313
                                                                                Date: Thu, 21 Sep 2023 14:01:36 GMT
                                                                                Content-Length: 55
                                                                                Connection: close
                                                                                X-CID: 2
                                                                                2023-09-21 14:01:36 UTC761INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                41192.168.2.94977152.137.110.235443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:43 UTC761OUTGET /geo?doClientVersion=10.0.19041.746&profile=1048832&callId=3589989805 HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: gzip, deflate
                                                                                User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                MS-CV: h75MpAaoSkeN2a7R.1.1.1
                                                                                Content-Length: 0
                                                                                Host: geo.prod.do.dsp.mp.microsoft.com
                                                                                2023-09-21 14:01:43 UTC761INHTTP/1.1 200 OK
                                                                                Cache-Control: private
                                                                                Content-Type: text/json
                                                                                Server: Microsoft-IIS/10.0
                                                                                x-content-type-options: nosniff
                                                                                X-AspNet-Version: 4.0.30319
                                                                                X-Powered-By: ASP.NET
                                                                                Date: Thu, 21 Sep 2023 14:01:43 GMT
                                                                                Connection: close
                                                                                Content-Length: 303
                                                                                2023-09-21 14:01:43 UTC762INData Raw: 7b 22 45 78 74 65 72 6e 61 6c 49 70 41 64 64 72 65 73 73 22 3a 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 31 22 2c 22 43 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 4b 65 79 56 61 6c 75 65 5f 45 6e 64 70 6f 69 6e 74 46 75 6c 6c 55 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 76 35 30 31 2e 70 72 6f 64 2e 64 6f 2e 64 73 70 2e 6d 70 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 6c 6c 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 43 61 63 68 65 49 64 22 3a 22 37 22 2c 22 43 6f 6d 70 61 63 74 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 31 2e 37 34 36
                                                                                Data Ascii: {"ExternalIpAddress":"154.16.105.31","CountryCode":"US","KeyValue_EndpointFullUri":"https://kv501.prod.do.dsp.mp.microsoft.com/all","Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","CacheId":"7","CompactVersion":"10.0.19041.746


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                42192.168.2.94977223.36.118.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:44 UTC762OUTGET /geoversion?doClientVersion=10.0.19041.746&profile=1048832 HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: gzip, deflate
                                                                                User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                MS-CV: h75MpAaoSkeN2a7R.3.1.1
                                                                                Content-Length: 0
                                                                                Host: geover.prod.do.dsp.mp.microsoft.com
                                                                                2023-09-21 14:01:44 UTC762INHTTP/1.1 200 OK
                                                                                Content-Type: text/json
                                                                                Server: Microsoft-IIS/10.0
                                                                                x-content-type-options: nosniff
                                                                                X-AspNet-Version: 4.0.30319
                                                                                X-Powered-By: ASP.NET
                                                                                Content-Length: 121
                                                                                Cache-Control: max-age=49
                                                                                Date: Thu, 21 Sep 2023 14:01:44 GMT
                                                                                Connection: close
                                                                                2023-09-21 14:01:44 UTC762INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 54 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 30 39 2d 32 31 54 31 33 3a 35 37 3a 34 35 2e 37 39 35 34 31 30 39 5a 22 7d
                                                                                Data Ascii: {"Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","Timestamp":"2023-09-21T13:57:45.7954109Z"}


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                43192.168.2.94977352.137.110.235443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:45 UTC762OUTGET /geo?doClientVersion=10.0.19041.746&profile=1048832&callId=2601741101 HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: gzip, deflate
                                                                                User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                MS-CV: h75MpAaoSkeN2a7R.4.1.1
                                                                                Content-Length: 0
                                                                                Host: geo.prod.do.dsp.mp.microsoft.com
                                                                                2023-09-21 14:01:45 UTC763INHTTP/1.1 200 OK
                                                                                Cache-Control: private
                                                                                Content-Type: text/json
                                                                                Server: Microsoft-IIS/10.0
                                                                                x-content-type-options: nosniff
                                                                                X-AspNet-Version: 4.0.30319
                                                                                X-Powered-By: ASP.NET
                                                                                Date: Thu, 21 Sep 2023 14:01:45 GMT
                                                                                Connection: close
                                                                                Content-Length: 303
                                                                                2023-09-21 14:01:45 UTC763INData Raw: 7b 22 45 78 74 65 72 6e 61 6c 49 70 41 64 64 72 65 73 73 22 3a 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 31 22 2c 22 43 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 4b 65 79 56 61 6c 75 65 5f 45 6e 64 70 6f 69 6e 74 46 75 6c 6c 55 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 76 35 30 31 2e 70 72 6f 64 2e 64 6f 2e 64 73 70 2e 6d 70 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 6c 6c 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 43 61 63 68 65 49 64 22 3a 22 37 22 2c 22 43 6f 6d 70 61 63 74 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 31 2e 37 34 36
                                                                                Data Ascii: {"ExternalIpAddress":"154.16.105.31","CountryCode":"US","KeyValue_EndpointFullUri":"https://kv501.prod.do.dsp.mp.microsoft.com/all","Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","CacheId":"7","CompactVersion":"10.0.19041.746


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                44192.168.2.94977423.36.118.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:46 UTC763OUTGET /geoversion?doClientVersion=10.0.19041.746&profile=1048832 HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: gzip, deflate
                                                                                User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                MS-CV: h75MpAaoSkeN2a7R.6.1.1
                                                                                Content-Length: 0
                                                                                Host: geover.prod.do.dsp.mp.microsoft.com
                                                                                2023-09-21 14:01:46 UTC764INHTTP/1.1 200 OK
                                                                                Content-Type: text/json
                                                                                Server: Microsoft-IIS/10.0
                                                                                x-content-type-options: nosniff
                                                                                X-AspNet-Version: 4.0.30319
                                                                                X-Powered-By: ASP.NET
                                                                                Content-Length: 121
                                                                                Cache-Control: max-age=47
                                                                                Date: Thu, 21 Sep 2023 14:01:46 GMT
                                                                                Connection: close
                                                                                2023-09-21 14:01:46 UTC764INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 54 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 30 39 2d 32 31 54 31 33 3a 35 37 3a 34 35 2e 37 39 35 34 31 30 39 5a 22 7d
                                                                                Data Ascii: {"Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","Timestamp":"2023-09-21T13:57:45.7954109Z"}


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                45192.168.2.94977552.137.110.235443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:47 UTC764OUTGET /geo?doClientVersion=10.0.19041.746&profile=1048832&callId=1353427700 HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: gzip, deflate
                                                                                User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                MS-CV: h75MpAaoSkeN2a7R.7.1.1
                                                                                Content-Length: 0
                                                                                Host: geo.prod.do.dsp.mp.microsoft.com
                                                                                2023-09-21 14:01:47 UTC764INHTTP/1.1 200 OK
                                                                                Cache-Control: private
                                                                                Content-Type: text/json
                                                                                Server: Microsoft-IIS/10.0
                                                                                x-content-type-options: nosniff
                                                                                X-AspNet-Version: 4.0.30319
                                                                                X-Powered-By: ASP.NET
                                                                                Date: Thu, 21 Sep 2023 14:01:47 GMT
                                                                                Connection: close
                                                                                Content-Length: 303
                                                                                2023-09-21 14:01:47 UTC764INData Raw: 7b 22 45 78 74 65 72 6e 61 6c 49 70 41 64 64 72 65 73 73 22 3a 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 31 22 2c 22 43 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 4b 65 79 56 61 6c 75 65 5f 45 6e 64 70 6f 69 6e 74 46 75 6c 6c 55 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 76 35 30 31 2e 70 72 6f 64 2e 64 6f 2e 64 73 70 2e 6d 70 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 6c 6c 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 43 61 63 68 65 49 64 22 3a 22 37 22 2c 22 43 6f 6d 70 61 63 74 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 31 2e 37 34 36
                                                                                Data Ascii: {"ExternalIpAddress":"154.16.105.31","CountryCode":"US","KeyValue_EndpointFullUri":"https://kv501.prod.do.dsp.mp.microsoft.com/all","Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","CacheId":"7","CompactVersion":"10.0.19041.746


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                46192.168.2.94977623.36.118.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:48 UTC765OUTGET /geoversion?doClientVersion=10.0.19041.746&profile=1048832 HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: gzip, deflate
                                                                                User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                MS-CV: h75MpAaoSkeN2a7R.9.1.1
                                                                                Content-Length: 0
                                                                                Host: geover.prod.do.dsp.mp.microsoft.com
                                                                                2023-09-21 14:01:48 UTC765INHTTP/1.1 200 OK
                                                                                Content-Type: text/json
                                                                                Server: Microsoft-IIS/10.0
                                                                                x-content-type-options: nosniff
                                                                                X-AspNet-Version: 4.0.30319
                                                                                X-Powered-By: ASP.NET
                                                                                Content-Length: 121
                                                                                Cache-Control: max-age=49
                                                                                Date: Thu, 21 Sep 2023 14:01:48 GMT
                                                                                Connection: close
                                                                                2023-09-21 14:01:48 UTC765INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 54 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 30 39 2d 32 31 54 31 33 3a 35 37 3a 34 35 2e 37 39 35 34 31 30 39 5a 22 7d
                                                                                Data Ascii: {"Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","Timestamp":"2023-09-21T13:57:45.7954109Z"}


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                47192.168.2.94977752.137.110.235443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:49 UTC765OUTGET /geo?doClientVersion=10.0.19041.746&profile=1048832&callId=1608335422 HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: gzip, deflate
                                                                                User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                MS-CV: h75MpAaoSkeN2a7R.10.1.1
                                                                                Content-Length: 0
                                                                                Host: geo.prod.do.dsp.mp.microsoft.com
                                                                                2023-09-21 14:01:49 UTC766INHTTP/1.1 200 OK
                                                                                Cache-Control: private
                                                                                Content-Type: text/json
                                                                                Server: Microsoft-IIS/10.0
                                                                                x-content-type-options: nosniff
                                                                                X-AspNet-Version: 4.0.30319
                                                                                X-Powered-By: ASP.NET
                                                                                Date: Thu, 21 Sep 2023 14:01:48 GMT
                                                                                Connection: close
                                                                                Content-Length: 303
                                                                                2023-09-21 14:01:49 UTC766INData Raw: 7b 22 45 78 74 65 72 6e 61 6c 49 70 41 64 64 72 65 73 73 22 3a 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 31 22 2c 22 43 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 4b 65 79 56 61 6c 75 65 5f 45 6e 64 70 6f 69 6e 74 46 75 6c 6c 55 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 76 35 30 31 2e 70 72 6f 64 2e 64 6f 2e 64 73 70 2e 6d 70 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 6c 6c 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 43 61 63 68 65 49 64 22 3a 22 37 22 2c 22 43 6f 6d 70 61 63 74 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 31 2e 37 34 36
                                                                                Data Ascii: {"ExternalIpAddress":"154.16.105.31","CountryCode":"US","KeyValue_EndpointFullUri":"https://kv501.prod.do.dsp.mp.microsoft.com/all","Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","CacheId":"7","CompactVersion":"10.0.19041.746


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                48192.168.2.94977823.36.118.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:50 UTC766OUTGET /geoversion?doClientVersion=10.0.19041.746&profile=1048832 HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: gzip, deflate
                                                                                User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                MS-CV: h75MpAaoSkeN2a7R.12.1.1
                                                                                Content-Length: 0
                                                                                Host: geover.prod.do.dsp.mp.microsoft.com
                                                                                2023-09-21 14:01:50 UTC767INHTTP/1.1 200 OK
                                                                                Content-Type: text/json
                                                                                Server: Microsoft-IIS/10.0
                                                                                x-content-type-options: nosniff
                                                                                X-AspNet-Version: 4.0.30319
                                                                                X-Powered-By: ASP.NET
                                                                                Content-Length: 121
                                                                                Cache-Control: max-age=43
                                                                                Date: Thu, 21 Sep 2023 14:01:50 GMT
                                                                                Connection: close
                                                                                2023-09-21 14:01:50 UTC767INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 54 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 30 39 2d 32 31 54 31 33 3a 35 37 3a 34 35 2e 37 39 35 34 31 30 39 5a 22 7d
                                                                                Data Ascii: {"Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","Timestamp":"2023-09-21T13:57:45.7954109Z"}


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                49192.168.2.94977923.36.118.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:51 UTC767OUTGET /geoversion?doClientVersion=10.0.19041.746&profile=1048832 HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: gzip, deflate
                                                                                User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                MS-CV: h75MpAaoSkeN2a7R.13.1.1
                                                                                Content-Length: 0
                                                                                Host: geover.prod.do.dsp.mp.microsoft.com
                                                                                2023-09-21 14:01:51 UTC767INHTTP/1.1 200 OK
                                                                                Content-Type: text/json
                                                                                Server: Microsoft-IIS/10.0
                                                                                x-content-type-options: nosniff
                                                                                X-AspNet-Version: 4.0.30319
                                                                                X-Powered-By: ASP.NET
                                                                                Content-Length: 121
                                                                                Cache-Control: max-age=46
                                                                                Date: Thu, 21 Sep 2023 14:01:51 GMT
                                                                                Connection: close
                                                                                2023-09-21 14:01:51 UTC767INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 54 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 30 39 2d 32 31 54 31 33 3a 35 37 3a 34 35 2e 37 39 35 34 31 30 39 5a 22 7d
                                                                                Data Ascii: {"Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","Timestamp":"2023-09-21T13:57:45.7954109Z"}


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                5192.168.2.94972365.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:09 UTC5OUTGET /p/5293722/sp/529372200/thumbnail/entry_id/1_fbbrjvno/version/100001/height/1080/width/1920/nearest_aspect_ratio/1 HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                50192.168.2.94978040.127.169.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:02:00 UTC768OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19043.928/0?CH=991&L=en-US&P=&PT=0x30&WUA=10.0.19041.906&MK=cBd9Ne5eAOOF4le&MD=GF1gB1aE HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.31
                                                                                Host: slscr.update.microsoft.com
                                                                                2023-09-21 14:02:01 UTC768INHTTP/1.1 200 OK
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                Content-Type: application/octet-stream
                                                                                Expires: -1
                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                MS-CorrelationId: 94f00699-965c-4835-af83-76e729514edb
                                                                                MS-RequestId: 0feea1d0-fe57-43f0-a284-20aad4ae789f
                                                                                MS-CV: W+LhsOz8J0aqHYat.0
                                                                                X-Microsoft-SLSClientCache: 2160
                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                X-Content-Type-Options: nosniff
                                                                                Date: Thu, 21 Sep 2023 14:02:00 GMT
                                                                                Connection: close
                                                                                Content-Length: 25457
                                                                                2023-09-21 14:02:01 UTC768INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                2023-09-21 14:02:01 UTC784INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                6192.168.2.94972465.8.237.79443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:09 UTC5OUTGET /p/5293722/sp/529372200/raw/entry_id/1_h8gniw2x/version/100001 HTTP/1.1
                                                                                Host: cfvod.kaltura.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                7142.251.46.164443192.168.2.949722C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:09 UTC6INHTTP/1.1 200 OK
                                                                                Expires: Thu, 21 Sep 2023 14:01:09 GMT
                                                                                Date: Thu, 21 Sep 2023 14:01:09 GMT
                                                                                Cache-Control: private, max-age=300
                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                                X-XSS-Protection: 1; mode=block
                                                                                Server: GSE
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2023-09-21 14:01:09 UTC6INData Raw: 35 34 32 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 45 3d 27 65 6e 74 65 72 70 72 69 73 65 27 2c 61 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 2c 67 72 3d 61 5b 45 5d 3d 61 5b 45 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f
                                                                                Data Ascii: 542/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['_
                                                                                2023-09-21 14:01:09 UTC7INData Raw: 61 55 59 63 67 4d 41 41 41 43 50 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 79 49 73 49 6d 56 34 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f
                                                                                Data Ascii: aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/
                                                                                2023-09-21 14:01:09 UTC8INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                865.8.237.79443192.168.2.949724C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:09 UTC8INHTTP/1.1 200 OK
                                                                                Content-Type: image/noex
                                                                                Content-Length: 48814
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:09 GMT
                                                                                X-Me: ny-nvp1-fapi-r9x8m
                                                                                X-Kaltura-Session: 1805098354, 1695304869
                                                                                Expires: Sat, 30 Dec 2023 14:01:09 GMT
                                                                                Cache-Control: public, max-age=8640000, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura-ACP: 6705512
                                                                                Content-Disposition: attachment; filename="5293722_1695145442"
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-kdszf
                                                                                X-Vod-Session: 1760438201
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-s2q99
                                                                                X-Proxy-Session: d1239c47dbf860fde78e54bd2525836a
                                                                                Server: Kaltura
                                                                                X-Cache: Miss from cloudfront
                                                                                Via: 1.1 187855e01bff01816fb7f2e5860898b6.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: Dc03Tl-xA5dDDrIPTxKGgYwEyOexIeoVPbrlngAg5Of3s_CVCc9k5g==
                                                                                2023-09-21 14:01:09 UTC9INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 0c 00 00 02 c6 08 06 00 00 00 99 2c ba 5f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ec dd 3f 72 1c 47 f6 27 f0 ea d9 b1 77 30 76 45 94 20 6f 3d 81 27 20 68 ff 0c 81 27 10 69 b7 21 f2 04 24 4f 00 d2 28 1b d0 09 08 39 eb 12 3c 01 a1 13 10 ea 88 b6 07 13 7b 00 6c 24 f5 5a 6c 41 00 88 06 ba ab b3 32 3f 9f 08 84 fe c4 0c d5 9d d5 00 aa f2 9b ef bd 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 98 58 08 00 00 58 bf be ed 76 9b a6 d9 bd f2 07 ef 35 4d b3 73 cd 7f ec f4 ea bf 98 ce 67 7f fb 77 00 00 00 9b 24 30 00 00 80 7b e8 db 6e 3f 36 ff 53 08 f0 5d 84 03 8b 7f 5e a7 8b
                                                                                Data Ascii: PNGIHDR,_pHYs~ IDATx?rG'w0vE o=' h'i!$O(9<{l$ZlA2?@XXv5Msgw$0{n?6S]^
                                                                                2023-09-21 14:01:09 UTC25INData Raw: c5 e5 ca 91 1f 6e f8 fd 7f 5d c5 c2 d9 0d 07 87 ce a3 3a 60 61 f1 1a 2e c6 d0 4a 68 15 b1 8e cf 0c 33 e6 26 02 83 87 2b ee 74 a2 7e af a3 75 10 bf 30 73 9a a9 e1 01 a7 2c 8b 53 9b 63 ea f9 ee e7 18 b7 51 61 30 4e be af ef 86 bd bd 9b 00 00 20 00 49 44 41 54 6f f4 83 ec 6f 12 f7 af 36 86 c6 c3 e9 ec 5b 08 0b 46 c7 67 39 4f 02 e4 bc 2c 66 16 1c ae 1a 1e 2c 8b ff fd e2 ff 53 ec 7d cd a6 44 e5 c6 cf 86 e7 af 5d 71 d5 19 02 83 87 2b 2a 65 f4 b0 35 7a ef 32 7b 03 6e d0 ca 73 90 4a e3 47 34 d3 e0 bb 0c 5e 03 99 d2 0e 63 b4 6c a0 f1 17 97 97 97 af e3 04 23 e3 63 a3 f5 0a 61 c1 68 a5 b9 5f 67 ee 2d f2 d0 b7 dd 6b df 43 59 bb 1a 1e a4 8d ff 5f c7 d6 f3 7f 2c 96 aa 09 7e d2 76 68 63 8a 5b d7 c9 36 fe a3 85 f5 61 7c 92 69 ef f8 95 09 0b 46 2f a5 ec 8f 72 69 17 13 6d
                                                                                Data Ascii: n]:`a.Jh3&+t~u0s,ScQa0N IDAToo6[Fg9O,f,S}D]q+*e5z2{nsJG4^cl#cah_g-kCY_,~vhc[6a|iF/rim
                                                                                2023-09-21 14:01:09 UTC26INData Raw: 2f 02 37 9b 4c 26 2a 0c c6 c9 06 41 05 e2 b0 8b 6b cd 75 be 54 19 8c e8 00 cd 9f a2 6a a6 f4 d3 e5 e7 71 60 e4 97 c9 64 b2 d2 e6 49 7c df ff 18 f7 90 25 b7 95 dc 4b 9f 85 11 cc a3 cb 52 0c 3a b6 bf 01 e4 e6 b7 12 af c8 d0 2d 89 6c e0 0c c8 03 57 51 4e c6 b2 c1 65 d8 2c f1 40 bf ed cf 81 0a 03 80 30 b2 90 ec 28 83 d7 40 be c6 3a 38 b6 e4 ea 82 f4 f3 e5 c9 64 32 f9 7e 32 99 bc 5c 35 2c 68 e2 67 54 fc 7f bf 6f 9a e6 69 e1 ad 03 55 ff df 9f 41 c7 40 8e 06 ab 30 e8 db 6e b7 6f bb 41 f6 79 cd 30 b8 a7 91 3c 78 49 df cb 70 31 b2 ea 02 37 71 34 19 84 95 aa 5c b8 89 ea 82 11 8a 43 10 94 7f 9d 9f b9 8f e0 1b f6 63 16 c0 d8 94 58 5d 70 16 41 c1 93 75 3e 1b 4f 26 93 74 50 ea 49 d3 34 cf e3 39 a8 34 e6 f1 dc 43 da 24 33 db 06 c8 d4 90 cf 97 bb 43 cd 71 19 3a 30 b0 81
                                                                                Data Ascii: /7L&*AkuTjq`dI|%KR:-lWQNe,@0(@:8d2~2\5,hgToiUA@0noAy0<xIp17q4\CcX]pAu>O&tPI494C$3Cq:0
                                                                                2023-09-21 14:01:10 UTC42INData Raw: e0 67 c2 9d dc b7 a3 20 c3 00 00 00 00 00 00 00 a3 9b 4d a6 37 3d 33 59 d0 cf 6d d3 cc 56 16 24 77 e4 7c bf 6c f5 ab 44 7e 6e 5b 01 82 79 2e 25 86 96 b5 82 04 fb 64 c4 3c f6 2d 18 2d d0 43 86 01 00 00 00 00 00 00 52 70 46 c0 20 a8 dd d6 f9 6d d7 b1 bf b2 8b cc 52 fe a5 09 22 3c 27 13 21 49 4d 70 e0 2f 09 0e 64 97 3d d0 90 eb 6d 97 20 c1 1f 4e c6 fe 5e c9 30 00 00 00 00 00 00 40 12 c8 32 18 cd dd 52 9d fb 9f bb d4 67 93 69 93 7d b0 23 d9 08 db 04 12 82 9b cb 77 f2 57 f3 df 39 07 07 1a d2 b8 b8 1d 24 c0 ef 46 eb 5b d0 46 c0 00 00 00 00 00 00 00 49 98 4d a6 76 31 f1 86 6f 63 74 ed 00 c2 ca 9d ec b2 f8 db 2c 00 3f 93 20 c2 16 c1 84 ce 16 ad c0 c0 df 9a 02 03 6d 72 4f bf 91 eb 84 6b 63 3d fb bd ef 1d 3f dc 2f c6 3e 10 02 06 00 00 00 00 00 00 48 06 59 06 49 5a
                                                                                Data Ascii: g M7=3YmV$w|lD~n[y.%d<--CRpF mR"<'!IMp/d=m N^0@2Rgi}#wW9$F[FIMv1oct,? mrOkc=?/>HYIZ


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                965.8.237.79443192.168.2.949723C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-09-21 14:01:10 UTC56INHTTP/1.1 200 OK
                                                                                Content-Type: image/jpeg
                                                                                Content-Length: 112095
                                                                                Connection: close
                                                                                Date: Thu, 21 Sep 2023 14:01:09 GMT
                                                                                X-Me: ny-nvp1-fthumb-x2txv
                                                                                X-Kaltura-Session: 1540507567, 1695304869
                                                                                Expires: Thu, 21 Sep 2023 15:01:09 GMT
                                                                                Cache-Control: public, max-age=3600, max-stale=0
                                                                                Pragma:
                                                                                X-Kaltura: cached-thumb-exists,0c249c29bc8f39b97797e47e387ec4fc
                                                                                Last-Modified: Sun, 19 Nov 2000 08:52:00 GMT
                                                                                Accept-Ranges: bytes
                                                                                Access-Control-Allow-Origin: *
                                                                                X-Vod-Me: nvp1-vod-packager-blue-ng-774bd4889c-tx5zg
                                                                                X-Vod-Session: 651664079
                                                                                X-Proxy-Me: nvp1-vod-proxy-blue-ng-7bb5cc69fc-hbkzx
                                                                                X-Proxy-Session: 71cbf6491ac4a26e847deab44a51b5b6
                                                                                Server: Kaltura
                                                                                X-Cache: Miss from cloudfront
                                                                                Via: 1.1 be7f6ce4397843276657a8babac08b6e.cloudfront.net (CloudFront)
                                                                                X-Amz-Cf-Pop: DEN52-C1
                                                                                X-Amz-Cf-Id: fiY6Jb_9xz0gO0ZSjKGcime0w7kIzkT5D9N8AAdUgWoZGrjHYu6GpA==
                                                                                2023-09-21 14:01:10 UTC57INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 1c 00 1c 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 04 38 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 03 07 08 ff c4 00 4f 10 00 02 01 03 01 05 04 08 03 06 04 04 04 04 04 07 00 01 02 03 04 11 05 12 21 31 41 51 06 13 61 71 14 22 32 81 91 a1 c1 d1 42 52 b1
                                                                                Data Ascii: JFIFCC8O!1AQaq"2BR
                                                                                2023-09-21 14:01:10 UTC73INData Raw: 7f f6 1e 4c f8 d2 b5 f5 ce d3 ff 00 7f f6 1e 47 c6 b2 d7 a9 fe 2b 69 2f f3 0f 23 e3 56 7a bd 9d 68 ba 75 ad e6 e2 f8 ad cc df 39 7b 3c 2c e9 ac af dc 6d e6 dd cf 65 f2 92 de 88 ba fa 74 9b fb 79 98 3d ed af 2b 5a b6 a0 d4 a0 f8 c2 5c 19 b2 e9 96 6d 99 17 a5 5e 7b 51 f4 7a 8f a3 c2 fb 15 ea a7 f6 8a 56 d1 eb 45 6d 50 9c 6a c7 97 26 65 c7 f8 d9 9c fb 60 d4 a5 52 94 b6 6a c2 51 7d 1a c1 8a de d5 30 00 00 00 00 00 04 da 79 4f 0c 0c eb 6d 52 ad 3c 46 ba ef 23 d7 9a fb 95 32 fe a6 e3 fc 6c e8 dc 51 b8 8e d5 29 a7 d5 73 45 cb b4 d9 a7 a1 ac 00 01 56 b0 00 00 15 6b 98 10 05 93 c8 06 b2 60 af 02 40 00 02 a5 03 40 01 96 01 20 01 ac 81 42 c0 00 02 6c d0 18 00 43 5c ca 94 41 a0 00 00 02 6c 03 00 0a b5 cc a9 55 2a 0d 68 00 cb 00 90 02 1a c9 b2 8a 94 04 d8 06 00 00 9b
                                                                                Data Ascii: LG+i/#Vzhu9{<,mety=+Z\m^{QzVEmPj&e`RjQ}0yOmR<F#2lQ)sEVk`@@ BlC\AlU*h
                                                                                2023-09-21 14:01:10 UTC89INData Raw: bb e3 84 8d 51 0b 00 d8 e9 da 15 ee a1 89 a8 f7 54 9f fc c9 ae 3e 4b 99 78 e1 72 4e 59 cc 5d 46 9f a2 d8 e9 d8 95 3a 7b 75 7f ea 4f 7b f7 74 3b 63 84 c5 c7 2c ae 4c f2 9c b4 01 57 1e 80 40 00 00 79 dc 5c 52 b5 a3 2a f5 e6 a3 08 2c b6 65 ba f7 5b 25 b7 51 c6 6a ba a5 5d 4e be dc b3 1a 51 dd 08 67 87 8b f1 3c f9 65 e5 5e ac 30 98 c6 09 2a 6f 74 1d 11 dc 38 df 5d 47 f7 49 e6 10 6b db f1 7e 07 5c 30 df ba e5 9f 26 bd 47 4c 76 72 0c b0 09 1a 9e d2 dd 77 1a 7f 73 17 eb 57 96 cf b9 6f 7f 4f 89 39 dd 45 f1 cd dd b9 23 8b bb ab ec cd af 75 60 eb b5 eb 57 96 7d cb 72 fa 9d b0 9e 9c 39 2e ee 9b 56 b0 52 06 b2 68 ab 58 36 5d 8d 5f 68 6d fb ed 3d d4 4b d6 a3 25 2f 77 07 fe fc 09 e4 9b 8b e3 ba ae 54 f3 bb ba ae cf 5c 77 da 7a a6 df ad 46 4e 3e ee 2b fd f8 1e 8e 3b bc
                                                                                Data Ascii: QT>KxrNY]F:{uO{t;c,LW@y\R*,e[%Qj]NQg<e^0*ot8]GIk~\0&GLvrwsWoO9E#u`W}r9.VRhX6]_hm=K%/wT\wzFN>+;
                                                                                2023-09-21 14:01:10 UTC101INData Raw: e4 97 24 8f 3e 56 e5 77 5e b9 26 33 51 e0 4b 5d 3f 65 b4 67 bb 54 b9 87 ff 00 26 2f ff 00 bb ec 77 e2 c3 fe d5 c7 97 3f fa c7 4c 77 70 00 00 6b 26 68 55 ac 13 a0 00 54 a0 68 13 60 e0 f5 cb 9f 4a d5 2b d4 4f 31 8c b6 23 e4 b7 1e 5c ee eb d7 84 d6 31 81 c7 72 25 4f a0 d8 5b fa 2d 95 1b 7e 70 82 4f cf 9f cc f5 49 a9 a7 9a dd dd bd cd 60 00 26 c0 31 56 ba 01 00 00 00 03 5b da 1b 7e ff 00 4b aa d2 cb a4 d5 45 ee e3 f2 6c 8c e6 f1 74 e3 ba c9 c6 1e 77 a5 bd ec ad c6 cd c5 6b 66 f7 54 8a 92 f3 5f ff 00 3f 91 d7 8e fb d3 9f 2c f5 b7 4c 74 71 0c 00 21 ac 81 50 21 ae 68 a9 45 4d 00 00 09 a3 97 d7 34 bf 44 ab e9 34 23 fb 9a 8f 82 fc 2f a7 91 c7 3c 75 ed df 0c b7 ea b5 44 2d eb 6b 73 56 d2 b4 6b d1 96 25 1f 83 5d 19 b2 eb db 2c dc d5 75 f6 77 74 af 68 46 bd 27 c7 73
                                                                                Data Ascii: $>Vw^&3QK]?egT&/w?Lwpk&hUTh`J+O1#\1r%O[-~pOI`&1V[~KEltwkfT_?,Ltq!P!hEM4D4#/<uD-ksVk%],uwthF's
                                                                                2023-09-21 14:01:10 UTC117INData Raw: 00 00 00 00 00 00 ab 58 60 40 00 00 00 89 01 00 00 00 00 00 00 00 40 28 00 00 00 00 2b 20 ca 81 58 10 00 0a 8d 81 ad 00 00 00 00 0a be 24 d4 d4 18 00 00 00 0d 80 68 58 fb 41 ed 7c d0 00 03 40 6c 06 c0 dd 80 d8 1a 00 30 80 8d 94 66 83 65 99 a1 18 60 0c 1a be d0 6b b6 fa 15 9b ad 3c 4e b4 f2 a9 53 cf b4 fa bf 05 cc 8c f3 98 45 f1 e1 73 ba 7c ba ee ee e2 fa e2 77 77 55 1d 4a b5 1e 65 26 78 ed b9 5d d7 ba 49 8c d4 78 98 d0 0e 9b b2 1d 98 7a a5 55 a8 5f 43 ff 00 09 4d fa b1 7f f3 64 b9 79 2e 7f 0e a7 6e 2e 3f 2f 77 a7 1e 6e 4f 1f 53 b7 d0 d4 12 49 45 61 2d c9 1e a7 8d 18 60 00 00 00 00 00 00 21 a4 c1 b4 34 c3 76 80 d1 a4 c0 ab 4d 00 00 00 00 00 3c 6e ee a8 d9 5b 54 ba b8 96 cd 3a 51 72 93 32 dd 4d d6 c9 6d d4 7c b3 53 d4 2b 6a 97 b5 6f 6b 71 9b dd 1f cb 1e 48
                                                                                Data Ascii: X`@@(+ X$hXA|@l0fe`k<NSEs|wwUJe&x]IxzU_CMdy.n.?/wnOSIEa-`!4vM<n[T:Qr2Mm|S+jokqH
                                                                                2023-09-21 14:01:10 UTC120INData Raw: b0 bd 85 e5 2d ad ca 71 dd 28 9d b1 cb 71 c7 2c 74 c9 15 21 80 05 5a c3 2a 00 ad 81 2a 02 40 c4 01 50 00 00 01 56 b7 85 44 06 80 60 ea 76 b4 e7 49 dc 2f 56 70 5b fc 51 39 4f b5 63 7e 9a 83 9a c0 00 6c f4 fb ed a4 a8 56 7e b2 dd 17 d7 c0 bc 6f d2 32 9f 6c f6 b2 8b 4a a0 6a f5 2a 1d dd 5e fa 2b d5 a9 c7 cc e7 94 5e 35 86 4a 80 00 67 e9 95 f0 dd 09 3e 3b e2 5e 37 e9 39 4f b6 c4 b4 00 09 a0 60 01 42 c0 01 94 09 00 22 4b 99 b0 41 40 00 01 94 09 00 2b 2e a6 c6 c4 14 a0 01 34 0c 00 28 58 13 40 c0 00 11 40 0f 7a 02 a1 60 00 00 00 00 00 05 00 00 00 00 00 00 00 55 f1 02 00 00 00 04 4b 80 10 00 00 00 00 00 00 04 02 80 00 00 00 02 b2 0c a8 15 81 00 00 a8 d8 1a d0 00 00 00 00 ab e2 4d 4d 41 80 00 00 00 d8 1a d7 db 36 59 f4 9f 27 66 18 36 8c 3e 81 bb 00 00 00 00 00 00
                                                                                Data Ascii: -q(q,t!Z**@PVD`vI/Vp[Q9Oc~lV~o2lJj*^+^5Jg>;^79O`B"KA@+.4(X@@z`UKMMA6Y'f6>
                                                                                2023-09-21 14:01:10 UTC121INData Raw: a8 00 00 04 35 cc 32 aa 18 f0 bc b4 a7 79 45 d2 9e e7 c6 32 e8 cc b3 71 78 e5 af 6e 66 bd 1a 96 f5 65 46 aa c4 a2 ce 36 69 de 5d a8 60 01 eb 6d 71 52 d6 b2 ad 4d ef 5c 57 55 d0 d9 75 76 cb 36 e9 2d ee 29 dc d2 55 a9 bd cf 8a e8 fa 1d a5 f2 8e 36 6a e9 e8 63 00 0d 65 08 2a 50 13 55 00 50 24 02 b2 5c c0 80 00 00 86 b2 83 62 a1 40 18 fa 8e eb 3a 9e 4b f5 44 e5 d3 71 ed a2 39 ba 00 00 01 b6 b0 bd ef 97 73 55 fa e9 6e 7f 99 7d ce 98 dd a3 29 a6 5b 58 65 25 e5 71 45 57 a3 2a 4f 8b de 9f 46 65 9b 8d 97 55 a4 69 c5 b4 d6 1a dc ce 4e 88 00 05 a1 39 53 9a 9c 5e f8 bc a3 46 ee 95 48 d5 a7 1a 91 e1 25 93 a4 f6 e5 7d 2e 68 19 40 90 02 b2 5c ca 82 0d 00 04 d0 30 00 a9 60 00 00 02 28 01 0f 78 15 2d 60 03 28 12 00 56 45 41 02 81 20 00 26 81 80 15 7c 42 a0 1a 00 00 00 00
                                                                                Data Ascii: 52yE2qxnfeF6i]`mqRM\WUuv6-)U6jce*PUP$\b@:KDq9sUn})[Xe%qEW*OFeUiN9S^FH%}.h@\0`(x-`(VEA &|B
                                                                                2023-09-21 14:01:10 UTC137INData Raw: f4 f3 f3 4f 7b 74 07 68 e4 86 8d 15 00 04 49 73 32 88 24 0b 02 68 86 b2 60 a8 58 00 32 81 2a b5 80 20 00 00 22 4b 98 54 40 ad 08 00 22 4b 98 15 02 85 8d 3f 69 2c fb db 68 dd c1 7a d4 9e 25 fd 2f fb fe ac e7 c9 37 36 e9 c7 75 74 e6 8e 0e c0 17 a5 56 74 6a c2 ad 37 89 41 a9 23 65 d1 66 dd 9d b5 c4 2e a8 42 e2 9f 09 ac f9 78 1e 8d ee 6d e5 b3 57 4f 53 00 0a be 21 b1 01 b4 09 00 89 75 02 a0 00 01 12 e0 1b 10 1a 00 02 1f 00 55 42 40 a0 32 8d a4 b2 de e0 c6 87 54 d4 fd 21 bb 7b 79 7e ed 7b 4f f3 7f 63 96 59 6f d4 76 c3 0d 7b ad 69 0e 80 00 00 00 01 b9 d2 2e fb c8 7a 35 47 eb 41 7a be 28 bc 6f d2 32 8d 91 6e 40 10 f8 01 50 00 00 87 c0 36 2a 14 00 00 00 0a bd c0 00 87 c0 0d 36 a1 47 ba b8 72 4b d5 9f ac bc f9 9c f2 9a ae 98 df 4c 62 5a 00 00 06 c7 4a 9e e9 d3 7c
                                                                                Data Ascii: O{thIs2$h`X2* "KT@"K?i,hz%/76utVtj7A#ef.BxmWOS!uUB@2T!{y~{OcYov{i.z5GAz(o2n@P6*6GrKLbZJ|
                                                                                2023-09-21 14:01:10 UTC153INData Raw: 02 a5 40 1a dd 53 b3 7a 1e b1 97 a8 69 d4 aa 4d ff 00 cc 4b 66 7f ea 5b c8 cb 8f 1c fb 8a c3 97 3e 3f f8 d7 23 aa 7e ca a9 cb 6a a6 8f a8 b8 f4 a7 70 b2 bf d4 be c7 9f 2f c5 ff 00 e6 bd 78 7e 67 d6 71 c9 ea 5d 8f ed 16 95 b5 2b 9d 36 a4 a9 c7 fe 65 2f 5e 38 eb bb 87 bf 07 9f 2e 1c f1 ee 3d 38 73 61 9f 55 a6 39 3a 80 00 00 03 63 65 da 1d 73 4e c2 b3 d5 2e 21 15 c2 2e 7b 51 ff 00 4b ca 2f 1e 4c b1 ea a3 2e 3c 32 ee 37 f6 5f b4 cd 66 86 23 79 6d 6f 72 97 3c 38 49 fb d6 ef 91 d6 7e 4e 53 b7 1c bf 17 1b d3 7b 67 fb 4c d1 ab a5 1b cb 5b 8b 69 75 49 4e 2b de b7 fc 8e d3 f2 71 bd b8 e5 f8 b9 4e 9b ab 4e d3 68 17 d8 f4 6d 5a dd b7 c2 33 96 c4 9f ba 58 67 49 c9 86 5d 57 2c b8 b3 c7 b8 d8 e5 34 a5 16 9a 7c d1 d1 cc 32 81 22 ad 15 04 0a 3e 37 da 3b 8f 4a d7 af eb 67
                                                                                Data Ascii: @SziMKf[>?#~jp/x~gq]+6e/^8.=8saU9:cesN.!.{QK/L.<27_f#ymor<8I~NS{gL[iuIN+qNNhmZ3XgI]W,4|2">7;Jg
                                                                                2023-09-21 14:01:10 UTC165INData Raw: 73 9b c6 be 90 7b 1e 44 48 32 a0 32 01 4a 3e 20 09 a0 20 14 28 00 08 97 03 28 82 40 b0 26 8a c8 c6 c4 05 00 02 15 90 10 00 00 15 7c 42 a0 65 68 48 01 47 c4 08 91 50 54 d0 00 48 c7 bf a1 e9 16 95 a8 e3 2e 50 78 f3 e5 f3 16 6f 1d 37 1b ab b7 14 79 9e 90 00 0e 00 76 56 75 fd 26 d6 95 7f cf 14 df 9f 3f 99 e8 97 71 e7 ca 6a bd 82 40 2a f8 81 00 00 01 50 a0 00 10 f8 02 aa 12 05 40 32 81 80 14 0a 0c a0 60 30 2a 50 13 55 00 56 93 55 bd ef a7 e8 f4 9f a9 07 eb 3e ac 8c af d2 f0 c7 5e da f2 16 00 00 04 c5 27 24 9b c2 6f 88 1d 15 38 46 94 23 4e 0b 0a 2b 08 ea e4 b1 a0 00 0d 05 ec b6 ae aa bf e6 68 e5 7b 74 9d 3c 4c 68 00 0d b6 9b 1d 9b 64 ff 00 34 9b fa 7d 0e 98 f4 8c bb 66 94 95 5f 12 68 83 00 40 2c 00 13 40 c0 02 85 80 02 68 18 00 55 f1 2a 01 a0 00 01 00 04 48 d8
                                                                                Data Ascii: s{DH22J> ((@&|BehHGPTH.Pxo7yvVu&?qj@*P@2`0*PUVU>^'$o8F#N+h{t<Lhd4}f_h@,@hU*H


                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Target ID:0
                                                                                Start time:16:01:01
                                                                                Start date:21/09/2023
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                Imagebase:0x7ff7a46d0000
                                                                                File size:3'217'176 bytes
                                                                                MD5 hash:B5FF854EAE31D49E10B4DC714D8296F1
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:1
                                                                                Start time:16:01:03
                                                                                Start date:21/09/2023
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,744970527622777390,17455634810616244208,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                Imagebase:0x7ff7a46d0000
                                                                                File size:3'217'176 bytes
                                                                                MD5 hash:B5FF854EAE31D49E10B4DC714D8296F1
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:3
                                                                                Start time:16:01:05
                                                                                Start date:21/09/2023
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cracking-the-code-isbt-128-standard-product-codes.sites.kaltura.com/
                                                                                Imagebase:0x7ff7a46d0000
                                                                                File size:3'217'176 bytes
                                                                                MD5 hash:B5FF854EAE31D49E10B4DC714D8296F1
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:true

                                                                                No disassembly