Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://id-email.ionanalytics.com/CL0/https:%2F%2Fid.ionanalytics.com%2Flogin%3FonSuccess=https%253A%252F%252Finfralogic.inframationnews.com%26username=devriendt.bert%2540deme-group.com/1/0102018e88ced0fe-cb606eee-fcae-4fd7-b4a9-38d3a172b419-000000/l6-2lleUmNe9ZxyHCVS2Mdut-i3h7ExbYUjZ-Qg_ss4=346

Overview

General Information

Sample URL:https://id-email.ionanalytics.com/CL0/https:%2F%2Fid.ionanalytics.com%2Flogin%3FonSuccess=https%253A%252F%252Finfralogic.inframationnews.com%26username=devriendt.bert%2540deme-group.com/1/0102018e88ce
Analysis ID:1417427
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://id-email.ionanalytics.com/CL0/https:%2F%2Fid.ionanalytics.com%2Flogin%3FonSuccess=https%253A%252F%252Finfralogic.inframationnews.com%26username=devriendt.bert%2540deme-group.com/1/0102018e88ced0fe-cb606eee-fcae-4fd7-b4a9-38d3a172b419-000000/l6-2lleUmNe9ZxyHCVS2Mdut-i3h7ExbYUjZ-Qg_ss4=346 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1912,i,1929288360669841973,16240257488727477855,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://id.ionanalytics.com/signin/with-password?request=eyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6ZmFsc2UsInNzbyI6ZmFsc2V9LCJzZWxmU2lnblVwTGluayI6IiIsInNzb0xvZ2luTGluayI6IiIsInNlbnRpbmVsTG9naW5MaW5rIjoiIiwidXNlcm5hbWUiOiJkZXZyaWVuZHQuYmVydEBkZW1lLWdyb3VwLmNvbSIsIm9uU3VjY2VzcyI6Imh0dHBzOi8vaW5mcmFsb2dpYy5pbmZyYW1hdGlvbm5ld3MuY29tLyIsInUzaWQiOiI4QzI2MEExMS0zNEQ0LTRGQUUtQjAxRS1DOEZDMzU5QkExMDEifQ==HTTP Parser: devriendt.bert@deme-group.com
Source: https://id.ionanalytics.com/signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.comHTTP Parser: Number of links: 1
Source: https://id.ionanalytics.com/HTTP Parser: Number of links: 1
Source: https://id.ionanalytics.com/signin/with-password?request=eyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6ZmFsc2UsInNzbyI6ZmFsc2V9LCJzZWxmU2lnblVwTGluayI6IiIsInNzb0xvZ2luTGluayI6IiIsInNlbnRpbmVsTG9naW5MaW5rIjoiIiwidXNlcm5hbWUiOiJkZXZyaWVuZHQuYmVydEBkZW1lLWdyb3VwLmNvbSIsIm9uU3VjY2VzcyI6Imh0dHBzOi8vaW5mcmFsb2dpYy5pbmZyYW1hdGlvbm5ld3MuY29tLyIsInUzaWQiOiI4QzI2MEExMS0zNEQ0LTRGQUUtQjAxRS1DOEZDMzU5QkExMDEifQ==HTTP Parser: Base64 decoded: {"canUse":{"selfSignUp":false,"password":true,"sentinel":false,"domainSSO":false,"sso":false},"selfSignUpLink":"","ssoLoginLink":"","sentinelLoginLink":"","username":"devriendt.bert@deme-group.com","onSuccess":"https://infralogic.inframationnews.com/","u3...
Source: https://id.ionanalytics.com/signin/with-password?request=eyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6ZmFsc2UsInNzbyI6ZmFsc2V9LCJzZWxmU2lnblVwTGluayI6IiIsInNzb0xvZ2luTGluayI6IiIsInNlbnRpbmVsTG9naW5MaW5rIjoiIiwidXNlcm5hbWUiOiJkZXZyaWVuZHQuYmVydEBkZW1lLWdyb3VwLmNvbSIsIm9uU3VjY2VzcyI6Imh0dHBzOi8vaW5mcmFsb2dpYy5pbmZyYW1hdGlvbm5ld3MuY29tLyIsInUzaWQiOiI4QzI2MEExMS0zNEQ0LTRGQUUtQjAxRS1DOEZDMzU5QkExMDEifQ==HTTP Parser: <input type="password" .../> found
Source: https://id.ionanalytics.com/signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.comHTTP Parser: No <meta name="author".. found
Source: https://id.ionanalytics.com/signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.comHTTP Parser: No <meta name="author".. found
Source: https://id.ionanalytics.com/signin/with-password?request=eyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6ZmFsc2UsInNzbyI6ZmFsc2V9LCJzZWxmU2lnblVwTGluayI6IiIsInNzb0xvZ2luTGluayI6IiIsInNlbnRpbmVsTG9naW5MaW5rIjoiIiwidXNlcm5hbWUiOiJkZXZyaWVuZHQuYmVydEBkZW1lLWdyb3VwLmNvbSIsIm9uU3VjY2VzcyI6Imh0dHBzOi8vaW5mcmFsb2dpYy5pbmZyYW1hdGlvbm5ld3MuY29tLyIsInUzaWQiOiI4QzI2MEExMS0zNEQ0LTRGQUUtQjAxRS1DOEZDMzU5QkExMDEifQ==HTTP Parser: No <meta name="author".. found
Source: https://id.ionanalytics.com/HTTP Parser: No <meta name="author".. found
Source: https://id.ionanalytics.com/signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.comHTTP Parser: No <meta name="copyright".. found
Source: https://id.ionanalytics.com/signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.comHTTP Parser: No <meta name="copyright".. found
Source: https://id.ionanalytics.com/signin/with-password?request=eyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6ZmFsc2UsInNzbyI6ZmFsc2V9LCJzZWxmU2lnblVwTGluayI6IiIsInNzb0xvZ2luTGluayI6IiIsInNlbnRpbmVsTG9naW5MaW5rIjoiIiwidXNlcm5hbWUiOiJkZXZyaWVuZHQuYmVydEBkZW1lLWdyb3VwLmNvbSIsIm9uU3VjY2VzcyI6Imh0dHBzOi8vaW5mcmFsb2dpYy5pbmZyYW1hdGlvbm5ld3MuY29tLyIsInUzaWQiOiI4QzI2MEExMS0zNEQ0LTRGQUUtQjAxRS1DOEZDMzU5QkExMDEifQ==HTTP Parser: No <meta name="copyright".. found
Source: https://id.ionanalytics.com/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.24.116:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.24.116:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.24.116
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /CL0/https:%2F%2Fid.ionanalytics.com%2Flogin%3FonSuccess=https%253A%252F%252Finfralogic.inframationnews.com%26username=devriendt.bert%2540deme-group.com/1/0102018e88ced0fe-cb606eee-fcae-4fd7-b4a9-38d3a172b419-000000/l6-2lleUmNe9ZxyHCVS2Mdut-i3h7ExbYUjZ-Qg_ss4=346 HTTP/1.1Host: id-email.ionanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.com HTTP/1.1Host: id.ionanalytics.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.com HTTP/1.1Host: id.ionanalytics.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://id.ionanalytics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /c/hotjar-3507811.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://id.ionanalytics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /containers/ae0e8b73-d9b9-41ee-8b68-1d346224590e.js HTTP/1.1Host: mergermarket.piwik.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://id.ionanalytics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.ad6500eebe72fe1c39dd.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://id.ionanalytics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: bQ7s/0nJNJdSpWFBTqIvpA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ppms.js HTTP/1.1Host: mergermarkettest.piwik.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://id.ionanalytics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?site_id=3507811&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: r6BT74KM1MeSajVd/WVthg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V7fMuet+UMKewBE&MD=UYEK5bPz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: EoxGZCEgITMlHH1ayHS1uA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: okuPDnEEVkObyqmDymA32w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /signin/with-password?request=eyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6ZmFsc2UsInNzbyI6ZmFsc2V9LCJzZWxmU2lnblVwTGluayI6IiIsInNzb0xvZ2luTGluayI6IiIsInNlbnRpbmVsTG9naW5MaW5rIjoiIiwidXNlcm5hbWUiOiJkZXZyaWVuZHQuYmVydEBkZW1lLWdyb3VwLmNvbSIsIm9uU3VjY2VzcyI6Imh0dHBzOi8vaW5mcmFsb2dpYy5pbmZyYW1hdGlvbm5ld3MuY29tLyIsInUzaWQiOiI4QzI2MEExMS0zNEQ0LTRGQUUtQjAxRS1DOEZDMzU5QkExMDEifQ== HTTP/1.1Host: id.ionanalytics.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://id.ionanalytics.com/signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: waSessionId=5cb73fd4-846a-4756-b725-fd31710a9cef; _hjSessionUser_3507811=eyJpZCI6IjYzYWZmNjhjLTljNTQtNTljYi1hMGVlLTRhNWEyMzgwZTNhMyIsImNyZWF0ZWQiOjE3MTE3MDA1NzQ0NDYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3507811=eyJpZCI6IjFlMzA2NWU3LTQwODctNDE2Mi04MWNjLTgwMzcxZWQwYWI2OSIsImMiOjE3MTE3MDA1NzQ0NDcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; stg_traffic_source_priority=1; _pk_ses.ae0e8b73-d9b9-41ee-8b68-1d346224590e.081e=*; stg_last_interaction=Fri%2C%2029%20Mar%202024%2008:23:17%20GMT; stg_returning_visitor=Fri%2C%2029%20Mar%202024%2008:23:17%20GMT; _pk_id.ae0e8b73-d9b9-41ee-8b68-1d346224590e.081e=1b5a4b5ad270b6e5.1711700576.1.1711700598.1711700576.
Source: global trafficHTTP traffic detected: GET /containers/ae0e8b73-d9b9-41ee-8b68-1d346224590e.js HTTP/1.1Host: mergermarket.piwik.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: W/"e3b84521e96e2398-b33e744fe54f468b"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://id.ionanalytics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Nkt1N/o6fyLer7hBU+o+jQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /?site_id=3507811&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Ln7UvMDrnCLBhVYG9/VR8g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: c/MA5d3ii5q8DWXR1U/7AQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V7fMuet+UMKewBE&MD=UYEK5bPz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: b3z/x+ee3Wc61zIqeJUTeg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: JG2jwkjC5yATr1tyIDpR8g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmpTArGK_1mbAGIjCStCGhZC3jgEhrFre9uXdzQCsUVjuq_PZRCkZdW2k2EUBIY5I-MAjarZ0oixEXr64yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8; 1P_JAR=2024-03-29-08
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmpTArGK_1mbAGIjCI4kR4dLWUdi7dd3tqMTMQGwKxwhBS70NkGsaL9aZt5AkDo6aVIsTqoPLmdSU9KpAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8; 1P_JAR=2024-03-29-08
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmpTArGK_1mbAGIjCynJsh_tEy1xv9cjEmf68CIHTsHQRwICEy-QQZxbKiYl5orc5p_XWCos3FTmp95lQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8; 1P_JAR=2024-03-29-08
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8; 1P_JAR=2024-03-29-08
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8; 1P_JAR=2024-03-29-08
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: id.ionanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: waSessionId=5cb73fd4-846a-4756-b725-fd31710a9cef; _hjSessionUser_3507811=eyJpZCI6IjYzYWZmNjhjLTljNTQtNTljYi1hMGVlLTRhNWEyMzgwZTNhMyIsImNyZWF0ZWQiOjE3MTE3MDA1NzQ0NDYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3507811=eyJpZCI6IjFlMzA2NWU3LTQwODctNDE2Mi04MWNjLTgwMzcxZWQwYWI2OSIsImMiOjE3MTE3MDA1NzQ0NDcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; stg_traffic_source_priority=1; _pk_ses.ae0e8b73-d9b9-41ee-8b68-1d346224590e.081e=*; stg_last_interaction=Fri%2C%2029%20Mar%202024%2008:24:06%20GMT; stg_returning_visitor=Fri%2C%2029%20Mar%202024%2008:24:06%20GMT; _pk_id.ae0e8b73-d9b9-41ee-8b68-1d346224590e.081e=1b5a4b5ad270b6e5.1711700576.1.1711700650.1711700576.
Source: global trafficHTTP traffic detected: GET /c/hotjar-3507811.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://id.ionanalytics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/aafc17b60db04595424399c582ade5b8
Source: global trafficHTTP traffic detected: GET /containers/ae0e8b73-d9b9-41ee-8b68-1d346224590e.js HTTP/1.1Host: mergermarket.piwik.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://id.ionanalytics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"e3b84521e96e2398-b33e744fe54f468b"
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: L0Llt7iEPrNWr/jqs8+Uiw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /?site_id=3507811&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: NQqzjZwgWyrN6KCs3BjOxw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TAsvbQsqr1ukzjc5o7Jr8Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: sPXvOF4GAH4y3cOj0VmDYw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://id.ionanalytics.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: coDNN3+IudmvCNw0+IyRNg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: unknownDNS traffic detected: queries for: id-email.ionanalytics.com
Source: unknownHTTP traffic detected: POST /?site_id=3507811&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveContent-Length: 10667sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain; charset=UTF-8Accept: */*Origin: https://id.ionanalytics.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://id.ionanalytics.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_81.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_81.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_81.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_81.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_81.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_77.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_77.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_77.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_77.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_77.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_77.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_77.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_87.1.drString found in binary or memory: https://github.com/piwik/piwik/blob/master/js/piwik.js
Source: chromecache_87.1.drString found in binary or memory: https://opensource.org/licenses/BSD-3-Clause
Source: chromecache_81.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_81.1.drString found in binary or memory: https://recaptcha.net
Source: chromecache_81.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_81.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_81.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_81.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_84.1.drString found in binary or memory: https://www.acuris.com/wat/v2/data
Source: chromecache_84.1.drString found in binary or memory: https://www.acuris.com/wat/v2/data-event
Source: chromecache_81.1.dr, chromecache_82.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_81.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__.
Source: chromecache_82.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.24.116:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.24.116:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: classification engineClassification label: clean2.win@19/38@46/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://id-email.ionanalytics.com/CL0/https:%2F%2Fid.ionanalytics.com%2Flogin%3FonSuccess=https%253A%252F%252Finfralogic.inframationnews.com%26username=devriendt.bert%2540deme-group.com/1/0102018e88ced0fe-cb606eee-fcae-4fd7-b4a9-38d3a172b419-000000/l6-2lleUmNe9ZxyHCVS2Mdut-i3h7ExbYUjZ-Qg_ss4=346
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1912,i,1929288360669841973,16240257488727477855,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1912,i,1929288360669841973,16240257488727477855,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://id-email.ionanalytics.com/CL0/https:%2F%2Fid.ionanalytics.com%2Flogin%3FonSuccess=https%253A%252F%252Finfralogic.inframationnews.com%26username=devriendt.bert%2540deme-group.com/1/0102018e88ced0fe-cb606eee-fcae-4fd7-b4a9-38d3a172b419-000000/l6-2lleUmNe9ZxyHCVS2Mdut-i3h7ExbYUjZ-Qg_ss4=3460%Avira URL Cloudsafe
https://id-email.ionanalytics.com/CL0/https:%2F%2Fid.ionanalytics.com%2Flogin%3FonSuccess=https%253A%252F%252Finfralogic.inframationnews.com%26username=devriendt.bert%2540deme-group.com/1/0102018e88ced0fe-cb606eee-fcae-4fd7-b4a9-38d3a172b419-000000/l6-2lleUmNe9ZxyHCVS2Mdut-i3h7ExbYUjZ-Qg_ss4=3460%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://recaptcha.net0%URL Reputationsafe
https://content.hotjar.io/?site_id=3507811&gzip=10%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://www.gstatic.c..?/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__.0%Avira URL Cloudsafe
https://id.ionanalytics.com/login?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.com0%Avira URL Cloudsafe
https://id.ionanalytics.com/signin0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
pacman-content-live.live.eks.hotjar.com
34.246.5.139
truefalse
    high
    d39h0d4ddiuzgv.cloudfront.net
    18.160.10.71
    truefalse
      high
      script.hotjar.com
      18.160.18.112
      truefalse
        high
        d1s9uddj7jio9l.cloudfront.net
        52.85.132.113
        truefalse
          high
          www.google.com
          142.251.16.99
          truefalse
            high
            pp-public-p-euw.piwik.pro
            20.93.211.47
            truefalse
              high
              wsky-live.live.eks.hotjar.com
              54.217.194.45
              truefalse
                high
                static-cdn.hotjar.com
                18.160.41.49
                truefalse
                  high
                  content.hotjar.io
                  unknown
                  unknownfalse
                    unknown
                    id-email.ionanalytics.com
                    unknown
                    unknownfalse
                      unknown
                      mergermarket.piwik.pro
                      unknown
                      unknownfalse
                        high
                        mergermarkettest.piwik.pro
                        unknown
                        unknownfalse
                          high
                          static.hotjar.com
                          unknown
                          unknownfalse
                            high
                            id.ionanalytics.com
                            unknown
                            unknownfalse
                              unknown
                              www.acuris.com
                              unknown
                              unknownfalse
                                high
                                ws.hotjar.com
                                unknown
                                unknownfalse
                                  high
                                  cdn.mmgcache.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmpTArGK_1mbAGIjCStCGhZC3jgEhrFre9uXdzQCsUVjuq_PZRCkZdW2k2EUBIY5I-MAjarZ0oixEXr64yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                      high
                                      https://content.hotjar.io/?site_id=3507811&gzip=1false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://mergermarkettest.piwik.pro/ppms.phpfalse
                                        high
                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                          high
                                          https://id.ionanalytics.com/signin/with-password?request=eyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6ZmFsc2UsInNzbyI6ZmFsc2V9LCJzZWxmU2lnblVwTGluayI6IiIsInNzb0xvZ2luTGluayI6IiIsInNlbnRpbmVsTG9naW5MaW5rIjoiIiwidXNlcm5hbWUiOiJkZXZyaWVuZHQuYmVydEBkZW1lLWdyb3VwLmNvbSIsIm9uU3VjY2VzcyI6Imh0dHBzOi8vaW5mcmFsb2dpYy5pbmZyYW1hdGlvbm5ld3MuY29tLyIsInUzaWQiOiI4QzI2MEExMS0zNEQ0LTRGQUUtQjAxRS1DOEZDMzU5QkExMDEifQ==false
                                            unknown
                                            https://mergermarkettest.piwik.pro/ppms.jsfalse
                                              high
                                              https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmpTArGK_1mbAGIjCI4kR4dLWUdi7dd3tqMTMQGwKxwhBS70NkGsaL9aZt5AkDo6aVIsTqoPLmdSU9KpAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                                high
                                                https://id.ionanalytics.com/signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.comfalse
                                                  unknown
                                                  https://www.google.com/async/newtab_promosfalse
                                                    high
                                                    about:blankfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                      high
                                                      https://ws.hotjar.com/api/v2/client/ws?v=6&site_id=3507811false
                                                        high
                                                        https://www.google.com/async/ddljson?async=ntp:2false
                                                          high
                                                          https://id-email.ionanalytics.com/CL0/https:%2F%2Fid.ionanalytics.com%2Flogin%3FonSuccess=https%253A%252F%252Finfralogic.inframationnews.com%26username=devriendt.bert%2540deme-group.com/1/0102018e88ced0fe-cb606eee-fcae-4fd7-b4a9-38d3a172b419-000000/l6-2lleUmNe9ZxyHCVS2Mdut-i3h7ExbYUjZ-Qg_ss4=346false
                                                            unknown
                                                            https://id.ionanalytics.com/login?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.comfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://static.hotjar.com/c/hotjar-3507811.js?sv=6false
                                                              high
                                                              https://id.ionanalytics.com/false
                                                                unknown
                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                  high
                                                                  https://www.google.com/recaptcha/api.jsfalse
                                                                    high
                                                                    https://id.ionanalytics.com/signinfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://script.hotjar.com/modules.ad6500eebe72fe1c39dd.jsfalse
                                                                      high
                                                                      https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                                                        high
                                                                        https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmpTArGK_1mbAGIjCynJsh_tEy1xv9cjEmf68CIHTsHQRwICEy-QQZxbKiYl5orc5p_XWCos3FTmp95lQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                                                          high
                                                                          https://mergermarket.piwik.pro/containers/ae0e8b73-d9b9-41ee-8b68-1d346224590e.jsfalse
                                                                            high
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_81.1.drfalse
                                                                              high
                                                                              https://support.google.com/recaptcha#6262736chromecache_81.1.drfalse
                                                                                high
                                                                                https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_81.1.drfalse
                                                                                  high
                                                                                  https://recaptcha.netchromecache_81.1.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.gstatic.c..?/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__.chromecache_81.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  low
                                                                                  https://support.google.com/recaptcha/?hl=en#6223828chromecache_81.1.drfalse
                                                                                    high
                                                                                    https://cloud.google.com/contactchromecache_81.1.drfalse
                                                                                      high
                                                                                      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_81.1.drfalse
                                                                                        high
                                                                                        https://github.com/piwik/piwik/blob/master/js/piwik.jschromecache_87.1.drfalse
                                                                                          high
                                                                                          https://play.google.com/log?format=json&hasfast=truechromecache_81.1.drfalse
                                                                                            high
                                                                                            https://www.acuris.com/wat/v2/datachromecache_84.1.drfalse
                                                                                              high
                                                                                              https://opensource.org/licenses/BSD-3-Clausechromecache_87.1.drfalse
                                                                                                high
                                                                                                https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_81.1.drfalse
                                                                                                  high
                                                                                                  https://support.google.com/recaptcha/#6175971chromecache_81.1.drfalse
                                                                                                    high
                                                                                                    https://www.acuris.com/wat/v2/data-eventchromecache_84.1.drfalse
                                                                                                      high
                                                                                                      https://www.google.com/recaptcha/api2/chromecache_81.1.dr, chromecache_82.1.drfalse
                                                                                                        high
                                                                                                        https://support.google.com/recaptchachromecache_81.1.drfalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          18.160.10.95
                                                                                                          unknownUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          172.253.115.104
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          52.51.163.76
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          99.80.178.51
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          20.93.211.47
                                                                                                          pp-public-p-euw.piwik.proUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          34.246.5.139
                                                                                                          pacman-content-live.live.eks.hotjar.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          18.160.18.112
                                                                                                          script.hotjar.comUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          239.255.255.250
                                                                                                          unknownReserved
                                                                                                          unknownunknownfalse
                                                                                                          18.160.18.77
                                                                                                          unknownUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          142.251.16.99
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          18.160.10.71
                                                                                                          d39h0d4ddiuzgv.cloudfront.netUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          18.160.41.49
                                                                                                          static-cdn.hotjar.comUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          52.85.132.113
                                                                                                          d1s9uddj7jio9l.cloudfront.netUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          54.217.194.45
                                                                                                          wsky-live.live.eks.hotjar.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          IP
                                                                                                          192.168.2.16
                                                                                                          192.168.2.23
                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                          Analysis ID:1417427
                                                                                                          Start date and time:2024-03-29 09:22:22 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 3m 39s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                          Sample URL:https://id-email.ionanalytics.com/CL0/https:%2F%2Fid.ionanalytics.com%2Flogin%3FonSuccess=https%253A%252F%252Finfralogic.inframationnews.com%26username=devriendt.bert%2540deme-group.com/1/0102018e88ced0fe-cb606eee-fcae-4fd7-b4a9-38d3a172b419-000000/l6-2lleUmNe9ZxyHCVS2Mdut-i3h7ExbYUjZ-Qg_ss4=346
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:14
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Detection:CLEAN
                                                                                                          Classification:clean2.win@19/38@46/16
                                                                                                          EGA Information:Failed
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 100%
                                                                                                          • Number of executed functions: 0
                                                                                                          • Number of non-executed functions: 0
                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 172.253.115.94, 142.250.31.102, 142.250.31.138, 142.250.31.113, 142.250.31.101, 142.250.31.100, 142.250.31.139, 172.253.62.84, 34.104.35.123, 151.101.2.49, 151.101.66.49, 151.101.130.49, 151.101.194.49, 151.101.2.132, 151.101.66.132, 151.101.130.132, 151.101.194.132, 142.251.111.95, 142.251.111.94, 142.251.163.94, 172.253.115.95, 142.250.31.95, 142.251.167.95, 142.251.163.95, 172.253.122.95, 172.253.62.95, 142.251.16.95, 172.253.63.95, 172.253.62.101, 172.253.62.100, 172.253.62.139, 172.253.62.138, 172.253.62.102, 172.253.62.113, 142.251.16.94, 142.251.167.94, 142.251.16.113, 142.251.16.100, 142.251.16.102, 142.251.16.101, 142.251.16.138, 142.251.16.139
                                                                                                          • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, j.sni.global.fastly.net, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, k2.shared.global.fastly.net, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          No simulations
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 07:22:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2673
                                                                                                          Entropy (8bit):3.9890393295616984
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8VdNTVZxHDidAKZdA1FehwiZUklqehEJy+3:81jr/y
                                                                                                          MD5:6A4CE9323F237D66014AC2BE023006F2
                                                                                                          SHA1:5DC4408565A6468CD9518708D6FC63670EDA1BE1
                                                                                                          SHA-256:5849349328321300C7FC05339EEAA3C88E8A76AE6060F9437255E97F8A682420
                                                                                                          SHA-512:7C28AD86AFDB45809FB3E6443422A8B133F08753B256760D94EA8A4C09FBB8573510809C2046EAC1E3C49F01CAC3E2BAFCEB01A9CB0B2B7CACE9BB6BAF25E4DD
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:L..................F.@.. ...$+.,......%K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}X.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 07:22:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2675
                                                                                                          Entropy (8bit):4.004152932784977
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8HAdNTVZxHDidAKZdA1seh/iZUkAQkqeh1Jy+2:8Hmj19QKy
                                                                                                          MD5:88125B9F8D09760E2B815C952531C927
                                                                                                          SHA1:A72674E659CD5A3A67CD6ACB3B195865C34213F7
                                                                                                          SHA-256:ADAF1E2BE80A9FF599BDB79A24CB8F314CB3E9E108335D904C2C25CA04A2F575
                                                                                                          SHA-512:EFE7E282764893BE187CCAA798633B447E8EE26A504F8B06D058FF84ADF2919D65DE9EE20114134E9A95D4C1309FF20AC7D3A1E6128911624F27DC44ABC24D83
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:L..................F.@.. ...$+.,.....&.K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}X.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2689
                                                                                                          Entropy (8bit):4.011770245634501
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8HdNTVZAHDidAKZdA14meh7sFiZUkmgqeh7s/Jy+BX:8zj6nDy
                                                                                                          MD5:2BAEFC8B6C0C3469D4AB6A5A86569D3E
                                                                                                          SHA1:FDA8F9E0366740B05C6600D72680F436326C3328
                                                                                                          SHA-256:8951394222249464CC11DF2A8D9E0E60AEC0633AA567E307189B89A09FA0365D
                                                                                                          SHA-512:4CFDD061F36F5A419B4FC52199DA22464D8FD162BD741379243070F3FDC6F3E233BCB19460B4B352FA99B3F7D67AF0DB05A6A8F20087DA453A824DD8549110A9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}X.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 07:22:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2677
                                                                                                          Entropy (8bit):4.001724206768019
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8UdNTVZxHDidAKZdA1TehDiZUkwqeh5Jy+R:8CjmZy
                                                                                                          MD5:A3D799AEE14F833992EDAACC5551ACE7
                                                                                                          SHA1:BC41A9BE4030A256B605E222E84A46C5E7751ACA
                                                                                                          SHA-256:4C3D233AC49FFA99C696FC22E5BD82EF1864856552A867C9A809C1EB1D21A065
                                                                                                          SHA-512:DF778FD09B3FD6192DA57D5D90BF3BC5E535E3CAD8A7BA499A92682B6F906AB2C3EAA47F1982B13199281218295F88DF816BE3C0F64B3E3B27DAF11827F67983
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:L..................F.@.. ...$+.,.......K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}X.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 07:22:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2677
                                                                                                          Entropy (8bit):3.9908444068699955
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:81+dNTVZxHDidAKZdA1dehBiZUk1W1qehbJy+C:8qjG91y
                                                                                                          MD5:9EC03D478EF6161A8DD4C98DC35AFC6A
                                                                                                          SHA1:DD9F84FF690D4B4F87102988FA673FBB0565655C
                                                                                                          SHA-256:B8999A96A76F7B4B574A2B58336F26270FAC93B7FB4BD823E72D7B971E0A1486
                                                                                                          SHA-512:409834BD99EF418DF9AD2855655929C1AE6630823622A2C13E3AABD14C85A2A438625B380B35CE79FAD2363A1B0C70082A45F325751F25BE673DDBE798C7480F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:L..................F.@.. ...$+.,....4.!K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}X.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 29 07:22:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2679
                                                                                                          Entropy (8bit):4.004170731123039
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:8fdNTVZxHDidAKZdA1duTeehOuTbbiZUk5OjqehOuTbhJy+yT+:8Lj8TfTbxWOvTbDy7T
                                                                                                          MD5:FC482897DEBE96A92A8A8F83C0B8E6B5
                                                                                                          SHA1:0E93C61113271E9FC868F10358C6F85A5738C789
                                                                                                          SHA-256:C46004D70396FE8C471471AEE38FCE1062CAF5E4A046A78DB11C1304C241F998
                                                                                                          SHA-512:93F5F521006DA00FD0E0FB86F849028D70A8E72419D1FFE8091BF88AACEBB30912334C6CA945125A8B2FD7E499119AD12D3F7B11F8460299F79C7ACF59A6C801
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:L..................F.@.. ...$+.,.......K....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}X.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}X.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}X.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}X.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}X.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............3.H.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1995), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1995
                                                                                                          Entropy (8bit):4.980370813086059
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:ZYHfbQK04tXKTPJRyOk7S+fjxdtAXREbVlo03PtpxVo7YgVsTQ/WYqlrmufYIc+F:Z4UCZSmZ40/tpxoCi6lrJnc+o9ZeTdn
                                                                                                          MD5:3A4681190C30F156C68AE117A3DC4727
                                                                                                          SHA1:9CA031D57222B72A2FD98B3BFEA8859CA8745348
                                                                                                          SHA-256:A786696672DABD9E1C68CB31EAA154938C776CC835ED3381B29658717F13F300
                                                                                                          SHA-512:EAF5432A3CA98BD79D65CD2994B4F262E59233A13EA10087F5C25BB1A285BEC6A3A23C0F8E0AAEB43E66CA92CA51A945295EDB971230A93340C43D825B55E237
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://cdn.mmgcache.net/lib/normalize.css/3.0.1/normalize-3.0.1.min.css
                                                                                                          Preview:/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inher
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2806)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2811
                                                                                                          Entropy (8bit):5.844783731407819
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:JQH28/KlgZ01Is2cH66669cnZJcsK9P7oKrxA+dJFopB3+5+xtuKEqmffQffo:028ClioH6666+c3Wmvenx2ffQffo
                                                                                                          MD5:DE1A49574238E6E4A67D4B678A982C7F
                                                                                                          SHA1:CBCBEE8353C11812C334975BD74CABECCD7B3591
                                                                                                          SHA-256:3CC971A4CF25F272CD7072078D7FD1902ED8C396F5703E817DFD807CCAB7B97C
                                                                                                          SHA-512:C6E3A10AB44E8495453A1CA61D165E4575E9D1CD30371744FBCF11C73174C410A05D3E667AB778AC0634D4DED7AA470BA0EEF87BAD9AC4DB166DB86D8541CE22
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                          Preview:)]}'.["",["afk journey promo codes","sphinx riddles","tyler herro injury","andrew huberman stanford","2025 toyota 4runner teaser","snow storm weather forecast","cern eclipse","karma jojo siwa music video"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (53464)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):216498
                                                                                                          Entropy (8bit):5.207078764227219
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:Pu+k4gJAfKbhwgW6ECVeUPPJdVTreyDg8f2zw4WRrQex4e1ZwCLXL9Yy5Q8ywR/q:LkVeUPPKK2EnsCn+yFC74O+ysm
                                                                                                          MD5:010019B1D9B9946CCAD38B9667CF8106
                                                                                                          SHA1:5946D055527C5D2A53237C79DDA2CD6E60B6910A
                                                                                                          SHA-256:0FE0770CA7A956A1B8EB3B51DB9815F0F673D674DE184C06BA2197D0A21D8D2F
                                                                                                          SHA-512:3E96FE42F43C1A45E94FC4007BC607BAF87180EB59EE7ED58509837FBE990AA03C4412B836162B1B238A8F9CF4FF22CEF627794FDD39AE5B92CC837A09F3AAB9
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://mergermarket.piwik.pro/containers/ae0e8b73-d9b9-41ee-8b68-1d346224590e.js
                                                                                                          Preview:/**. * All rights reserved to Piwik PRO, Poland, since 2015. */..(function(stg,initial){stg=window.sevenTag=stg||{};stg.tagTree=initial.tagTree;stg.debugOptions=initial.debugOptions;stg.variables=initial.variables;stg.configuration=initial.configuration;stg.privacy=initial.privacy;stg.consentSettings=initial.consentSettings;stg.consentTemplatesSettings=initial.consentTemplatesSettings;}(window.sevenTag,{"debugOptions":{"containerName":"","containerDate":"2022-11-04T11:26:22+00:00","version":"1fc7f201-3602-4add-a922-130d2c236609","storeDate":"2024-02-01T07:51:55+00:00","enabled":false},"variables":[{"name":"View within session","type":{"collector_name":"cookie"},"value":"firstVisit","options":[]},{"name":"External referrer","type":{"collector_name":"url"},"value":"externalReferrer","options":[]},{"name":"Form Name","type":{"collector_name":"data_layer"},"value":"elementName","options":[]},{"name":"History state","type":{"collector_name":"data_layer"},"value":"newHistoryState","options":
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14892
                                                                                                          Entropy (8bit):7.98489201092774
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:LKrbeS3uuEGg7o6yDdWa/TQcNc+rAsmnsTJ39cUZi:LKneSe4/6yDFU6rAGJZE
                                                                                                          MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                                          SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                                          SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                                          SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
                                                                                                          Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2358
                                                                                                          Entropy (8bit):5.490372424077067
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:BOLSxOL0mFZMOLlOLyY3kOLwuOLMRVc+u4OLeN0oD:BOLSxOLzFZMOLlOLB3kOLDOLoVc+u4O2
                                                                                                          MD5:D1BD2CCAECEA11E5B03418E0AFEED55F
                                                                                                          SHA1:10323192DFB9FFA9B1CD0658A352EBEE9352B208
                                                                                                          SHA-256:55BE8B195B7C6725B1BDC62B22AF9F95F2ED7F2DD160A6E3D7AC0177ADD6E2F9
                                                                                                          SHA-512:9DDABC05DF0150565D5EC60A79ACD71AE319E8B0649CF7CAB30630BF21CACD1D9434A745326DCFC585299DDB23631CEF5B256E0BBBEEA9882D1BEC3AC6EF5893
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://fonts.googleapis.com/css?family=Source+Sans+Pro
                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7780)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8940
                                                                                                          Entropy (8bit):5.356489238644678
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:wbvcZdCH54wHePVCo4CkelHJB5ZAfhKwTxgfIGK8yB5S93:wbvcdrseSelvzgbrB5S5
                                                                                                          MD5:AAFC17B60DB04595424399C582ADE5B8
                                                                                                          SHA1:54F6624E31230C6A780BA512A74225702D77B9BA
                                                                                                          SHA-256:F4FA782D557A3E0454BD48EEBACEAF6A3DCADFE9B7BAB48DC22A44CB8368F91A
                                                                                                          SHA-512:77921CD1E9627FA90C975DBE93C69413C3826F86AD5B570421C5CA268459AE956498F5D46ACECBBE78E3B9C94D0CD1AE4D7A682A4CA9DBD447985029B5EAB839
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://static.hotjar.com/c/hotjar-3507811.js?sv=6
                                                                                                          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3507811,"r":0.4952216716269841,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","survey.image_question","feedback.widget_telemetry","client_script.compression.pc","survey.scr
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4793)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4798
                                                                                                          Entropy (8bit):5.806981709973407
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:b9kSQ2QlinFd66666ru3bn2+vC+/G9zjIN666600e3QCtM8xV9e9VDhTS8Z9eff3:1G4Fd66666rO2a/G9QN666600e9tV7eI
                                                                                                          MD5:18FE4BE24D862441EB70E6AE90E6EEE2
                                                                                                          SHA1:C83ECD3EB2A0B6B2809CA3FF75C7AB6AD1ABEFCD
                                                                                                          SHA-256:984AF944A3931F7B4E242571523F4856F84010A51E0B292332591781E0636513
                                                                                                          SHA-512:EE6CF718913316C5058B60A0ABD38D9E641235D9892763A20A1D67456E00BB1CDEB722FDD5C4E5BFE60A14C50BD0112D3AFE5B2BB1006D42CBF3229F0972D5F2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                          Preview:)]}'.["",["mariah the scientist","brendon falconer old national bank","oatzempic diet","big bite hot dog sparkling water","arik armstead 49ers","cern eclipse","sphinx riddles","snow storm weather forecast"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"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
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20
                                                                                                          Entropy (8bit):3.646439344671015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:IbI:IbI
                                                                                                          MD5:FE184B555AD8EDD7BCC09D4D1639BCC7
                                                                                                          SHA1:89E75A9ABF922F47F005D0179B8082D46A627940
                                                                                                          SHA-256:925A101A196323B041A86AA117AB90CD956A157FAC0001C91E004848E912005B
                                                                                                          SHA-512:790BCDAAFAE94BE7C4D2AA62C2E790A3E46DD829FF9BE787B9D9F1E743EDCA4E10948561E42385324791B9DA4706C122391A62C687CC30EDCC06A7BB847B1A21
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmFVQ8-Fdi55xIFDc5BTHo=?alt=proto
                                                                                                          Preview:Cg0KCw3OQUx6GgQISxgC
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (596)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):511331
                                                                                                          Entropy (8bit):5.71888713211764
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:7e12rSHPSBGm98q91OOf9Ni6CG9/xuQ7PieaImmUkFBP:Edqbw+/3lfpFBP
                                                                                                          MD5:48C590D47C8B1868CECAB334E9A34CBE
                                                                                                          SHA1:5F1A9F94294EC337F657AC2EBEC1C74E097CE5B3
                                                                                                          SHA-256:F3756825DF5194A174B7A55EBD3B484C276766EEF21343D34B053B98ED386801
                                                                                                          SHA-512:24B9E42BCEBEFCB81D2DC8760256A63E84846C2A49CEE2A6B3904EB5DBA4551DBEA599E0892C7FA6674E32D6E047CA31B396ADD5467F6D3FADFE8F9B3A72A6F2
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js
                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var nA=function(){return[function(M,a,q,C,W,O){return 4>(M>>((W=[2,1,9],M&101)==M&&(qT||D[40](22,"Edge"),CA||(qT(),CA=a),Pj.add(q,C)),W)[0]&8)&&5<=(M>>W[1]&7)&&(D[8](W[0],function(Y){S[24](28,0,"end",Y,a)},wT),t[6](W[2],!1,wT)||Z[33](5)),O},function(M,a,q,C,W,O,Y,P){return 2==(M+1&(M-6<<1<(((P=[22,57,33],10)>(M<<2&12)&&10<=(M>>1&11)&&(C=new be,Y=I[24](37,C,a,q)),M&42)==M&&(Y=Hj('<textarea id="'+J[41](3,a)+'" name="'+J[41](P[2],q)+'" class="g-recaptcha-response"></textarea>')),M)&&(M-2^P[0])>=M&&(D[25](61,.a,DG)||D[25](P[1],a,Sf)?C=c[P[2]](36,a):(a instanceof Ur?q=c[P[2]](32,Z[3](31,a)):(a instanceof IN?W=c[P[2]](12,t[44](70,a).toString
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1222), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1222
                                                                                                          Entropy (8bit):5.816702834732249
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:2jkm94/zKPccAv+KVCLTLv138EgFB5vtTGJTlWtqbs11j2sLqo40RWUnYN:VKEctKonR3evtTA8d15HLrwUnG
                                                                                                          MD5:13F205D907EAAD06744379FF66C6ECDB
                                                                                                          SHA1:096C28C619C99714192E2161A60315A404BC0618
                                                                                                          SHA-256:15347086A4C3F7A12D7AE800FA711B988A1C1C1572262D53B9295D1E1A089E8A
                                                                                                          SHA-512:C973122796A254D9F83CCFEA4250EF05E92BE20C1E7212169A43B2937C5E8FF506907F4D687F08B38F8BF8B71E3EDDE131B998767DCFF52E19DE57FF7317E227
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.google.com/recaptcha/api.js
                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-wEVSdqKc5hf9vkWC9kAmVRAEa11o8QNGecO6p5G2
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11
                                                                                                          Entropy (8bit):3.2776134368191165
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:LUQ9:LUA
                                                                                                          MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                          SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                          SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                          SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:Bad Request
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4512), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4512
                                                                                                          Entropy (8bit):5.250065849956955
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:gZ6x7/UnBwZSlS29gGYHtP0/adBjjjWcT4S6CM5M1VuGrlSlf1T93+HiTv:ggxxeg1PZNjjWcE4LCfbf
                                                                                                          MD5:E535138217B764CB8D011AF629D9BFC4
                                                                                                          SHA1:D437D4A162B4C3A09049AF8EF19FB14EC9AC3C9E
                                                                                                          SHA-256:99442AF6886AD78B731FC1A27A0E83386546D090739015CF6063EDC09C95CE13
                                                                                                          SHA-512:362A34661B66981E26CFB7A66E52E949D6CD22C2C6013E1F4FD56E4EF49065BA0B46F63334A94CD77CB2E81F4622C0BAEF1427C85117D2579583E4B6E1666DB5
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://www.acuris.com/wat/js/acuris-wat.js?v=dac4890e98
                                                                                                          Preview:!function(root,factory){"use strict";var isAmd="function"==typeof define&&define.amd,isCommonJs="object"==typeof module&&module.exports;isAmd?define(factory):isCommonJs?module.exports=factory():root.webAnalytics=factory()}(this,function(){"use strict";var pageViewId,previousEventId,pageViewStartTime=Date.now(),isCapturingPageEvents=!1;function capturePageViewTime(){var pageViewDuration=Date.now()-pageViewStartTime;50<pageViewDuration&&pageViewEvent({category:"PageViewTime",action:"TimeSpent",name:"TimeSpent",value:pageViewDuration}),pageViewStartTime=Date.now()}function capturePageSize(resizeAction){pageViewEvent({category:"PageViewSize",action:resizeAction,name:"InnerViewPortSize",value:window.innerWidth+"-"+window.innerHeight}),pageViewEvent({category:"PageViewSize",action:resizeAction,name:"OuterViewPortSize",value:window.outerWidth+"-"+window.outerHeight})}function stringStartsWith(string,searchString){return 0===string.indexOf(searchString,0)}function debounce(func,wait){var timeo
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1150
                                                                                                          Entropy (8bit):4.739145696768209
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:myFkZvkBK+EXUUU2mc/Rok5895KUvHzJ7cMFAIx+dYZJ0gqxXzw2a5Y3eJB:FktkBKsaRoYUBHzJ7kpAGJw2VO
                                                                                                          MD5:CC3A7665543D83897A02B021101F9776
                                                                                                          SHA1:471B6CF9A181878CC90264DDF94A508A1386B904
                                                                                                          SHA-256:853FD4633CD64FEAC3AD5813CE51A9EC9375BDA340507A05092AA1D389A7C9DB
                                                                                                          SHA-512:15BF34EB667B9E22AD91460E815ED992B57349146961DD894F54A0BE4445C24E4F752F6B7D46D06E062D61AEEC0144284D848952FA96AA502D93311032DD340B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://cdn.mmgcache.net/login-page-subscriber/dac4890e98/images/ionanalytics_favicon_0.ico
                                                                                                          Preview:............ .h.......(....... ..... .........................6...6...6...6...6..O5...8...P5'.P5'.9...5...6..P6...6...6...6...6...6...6...6...6...;.....y...........|.<...6...6...6...6...6...6...6...6...6...3...fNB.................hQE.3...6...6...6...6...6...6...6...6...3...wcX.................{g].3...6...6...6...6...6..K6...6...6...4...bE+.................dG-.3...6...6...6...6..O6...6...6...6...3...lD...^..........`.oF..3...6...6...6...6...6...6...6...6...4...cB................fD .3...6...6...6...6...6...6...6...6...3...r\Q.................u`U.3...6...6...6...6...6...6...6...6...3...q[O.................t^S.3...6...6...6...6...6...6...6...6...5...D'..................E(..5...6...6...6...6...6...6...6...6...6...5...F1F.vu..vu..G2H.5...6...6...6...6...6...6..G6...6...6...6...8.&.?>..?E..?E..?>..8.(.6...6...6...6...6..K6...6...6...6...6...:'L.BF..BG..BG..BG..:(P.6...6...6...6...6...6...6...6...6...6...9"7.AD..BH..BH..AD..9#9.6...6...6...6...6...6...6...6...6...6...6...;,a.@>..@?..;,b.6.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65450)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):225445
                                                                                                          Entropy (8bit):5.378711341053158
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:yhwvwV82wOdix0bgz6Fk7YLUaLdmBRDYH:yhwvwUOExEQokbasbDYH
                                                                                                          MD5:645FC548E91F44AA4E1226EE86502370
                                                                                                          SHA1:E4075A2E73B3AB050D85F985847E5DB554B3B2C2
                                                                                                          SHA-256:6265CA724F73E24568A94C7EA752B44E491C10231BFC8E80E86CD3F02EAB2E71
                                                                                                          SHA-512:F6E58EFE8E5B084703B995C644C4D530F4955909DDBBB23E21F8939DD6C8D57C82A62E249561D4B1CDCDEFDCB42C1747CC166145A936A928C59CC53B51E23BDE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://script.hotjar.com/modules.ad6500eebe72fe1c39dd.js
                                                                                                          Preview:/*! For license information please see modules.ad6500eebe72fe1c39dd.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):83101
                                                                                                          Entropy (8bit):5.316296281705254
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:RGOhJXwKAq5I619etYsju/6CBlOvej0j6b79pvRF7uyfBzkFPYm1DwSeXsgf5oFV:Rjzeq689wG+4E
                                                                                                          MD5:7155C484CB5BD2AE3C3FE468883AEC08
                                                                                                          SHA1:34852A7CE8B02D5F65F2D7AA87455E62A085F7DD
                                                                                                          SHA-256:90C1259C518E899EF16D991AAD8E9A079E275295BDC623A764E0E5872C719404
                                                                                                          SHA-512:7D43F9392133DB4D402937CB3637A4EDA1B9D3922A5BEF4E6E783FFF148637F413C1ACB8C6C05586754943C690C400EA74B7840D049AA3A89EFFF0D62A0210F0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://mergermarkettest.piwik.pro/ppms.js
                                                                                                          Preview:/*!. * JavaScript tracking client. *. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license https://opensource.org/licenses/BSD-3-Clause BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */../*! @license-end */.!function(n){var i={};function r(e){var t;return(i[e]||(t=i[e]={i:e,l:!1,exports:{}},n[e].call(t.exports,t,t.exports,r),t.l=!0,t)).exports}r.m=n,r.c=i,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1150
                                                                                                          Entropy (8bit):4.739145696768209
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:myFkZvkBK+EXUUU2mc/Rok5895KUvHzJ7cMFAIx+dYZJ0gqxXzw2a5Y3eJB:FktkBKsaRoYUBHzJ7kpAGJw2VO
                                                                                                          MD5:CC3A7665543D83897A02B021101F9776
                                                                                                          SHA1:471B6CF9A181878CC90264DDF94A508A1386B904
                                                                                                          SHA-256:853FD4633CD64FEAC3AD5813CE51A9EC9375BDA340507A05092AA1D389A7C9DB
                                                                                                          SHA-512:15BF34EB667B9E22AD91460E815ED992B57349146961DD894F54A0BE4445C24E4F752F6B7D46D06E062D61AEEC0144284D848952FA96AA502D93311032DD340B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:............ .h.......(....... ..... .........................6...6...6...6...6..O5...8...P5'.P5'.9...5...6..P6...6...6...6...6...6...6...6...6...;.....y...........|.<...6...6...6...6...6...6...6...6...6...3...fNB.................hQE.3...6...6...6...6...6...6...6...6...3...wcX.................{g].3...6...6...6...6...6..K6...6...6...4...bE+.................dG-.3...6...6...6...6..O6...6...6...6...3...lD...^..........`.oF..3...6...6...6...6...6...6...6...6...4...cB................fD .3...6...6...6...6...6...6...6...6...3...r\Q.................u`U.3...6...6...6...6...6...6...6...6...3...q[O.................t^S.3...6...6...6...6...6...6...6...6...5...D'..................E(..5...6...6...6...6...6...6...6...6...6...5...F1F.vu..vu..G2H.5...6...6...6...6...6...6..G6...6...6...6...8.&.?>..?E..?E..?>..8.(.6...6...6...6...6..K6...6...6...6...6...:'L.BF..BG..BG..BG..:(P.6...6...6...6...6...6...6...6...6...6...9"7.AD..BH..BH..AD..9#9.6...6...6...6...6...6...6...6...6...6...6...;,a.@>..@?..;,b.6.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20
                                                                                                          Entropy (8bit):3.8464393446710154
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:jwkqienCm:MkqHCm
                                                                                                          MD5:15AF598C38B4EC7933DCDFA9E0F81B97
                                                                                                          SHA1:CC4809534C75FBF5EEDD1A58B92C83460E78A148
                                                                                                          SHA-256:C2CBA7643A7B74CADD54B6AC18D8D84AF1812A95D2924EC370379DF057C71709
                                                                                                          SHA-512:C98BB0CAC75CAB994F008B1C25F60824FF7E7B35947B46D4D6BEADFEDF0DFACBC22A0C111882117A7C5CBDE4E772D3DE4983299D43C9911DC57A66A6CC4978A0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkjVMeG-Ssc9RIFDeeNQA4=?alt=proto
                                                                                                          Preview:Cg0KCw3njUAOGgQIZBgC
                                                                                                          No static file info
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Mar 29, 2024 09:22:51.693334103 CET49702443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.693365097 CET4434970252.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.693438053 CET49702443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.693712950 CET49702443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.693727970 CET4434970252.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.694052935 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.694082022 CET4434970352.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.694152117 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.694294930 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.694310904 CET4434970352.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.917690992 CET4434970352.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.917881012 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.917896032 CET4434970352.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.917920113 CET4434970252.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.918242931 CET49702443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.918267965 CET4434970252.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.918863058 CET4434970352.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.918935061 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.919306993 CET4434970252.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.919384003 CET49702443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.919763088 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.919825077 CET4434970352.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.919955015 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.919964075 CET4434970352.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.920171022 CET49702443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.920243025 CET4434970252.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.969419956 CET49702443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.969420910 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:51.969435930 CET4434970252.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.017417908 CET49702443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:52.380496979 CET4434970352.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.380851030 CET4434970352.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.380928993 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:52.380995035 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:52.381019115 CET4434970352.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.381031036 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:52.381072998 CET49703443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:22:52.494195938 CET49704443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:52.494236946 CET4434970418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.494307041 CET49704443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:52.494507074 CET49704443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:52.494517088 CET4434970418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.689505100 CET4434970418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.689794064 CET49704443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:52.689819098 CET4434970418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.690818071 CET4434970418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.690908909 CET49704443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:52.691735029 CET49704443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:52.691793919 CET4434970418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.691884995 CET49704443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:52.691890955 CET4434970418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.735419035 CET49704443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.089644909 CET4434970418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.089714050 CET4434970418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.089782000 CET49704443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.091193914 CET49704443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.091208935 CET4434970418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.091922998 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.091948032 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.092026949 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.092240095 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.092247963 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.287072897 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.287405968 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.287419081 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.287770033 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.288058996 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.288110018 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.288187981 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.332232952 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.759290934 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.775099039 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.775113106 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.775192976 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.775214911 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.775290966 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.788353920 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.788408995 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.788443089 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.788451910 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.788494110 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.788516998 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.790195942 CET49705443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:22:53.790215015 CET4434970518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.887727022 CET49707443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:53.887767076 CET44349707142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.887835026 CET49707443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:53.888015032 CET49707443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:53.888029099 CET44349707142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.098748922 CET44349707142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.099046946 CET49707443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:54.099082947 CET44349707142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.100136042 CET44349707142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.100208044 CET49707443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:54.101113081 CET49707443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:54.101176023 CET44349707142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.101274014 CET49707443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:54.101280928 CET44349707142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.154393911 CET49707443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:54.324438095 CET44349707142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.324585915 CET44349707142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.324646950 CET49707443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:54.325093031 CET49707443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:54.325109959 CET44349707142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.533575058 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:54.533613920 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.533672094 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:54.533905029 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:54.533919096 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.546108007 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:54.546119928 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.546201944 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:54.546377897 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:54.546386957 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.753968954 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.754224062 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:54.754246950 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.755270004 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.755347013 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:54.756174088 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:54.756246090 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.756324053 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:54.756335020 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.803421021 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:54.913161039 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.913456917 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:54.913481951 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.914540052 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.914611101 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:54.915363073 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:54.915425062 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.915503979 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:54.915510893 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.961395025 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.009273052 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.009301901 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.009310007 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.009351015 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.009378910 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:55.009391069 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.009429932 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:55.010148048 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:55.010185003 CET4434971718.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.010236979 CET49717443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:22:55.110446930 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.110483885 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.110569954 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.110768080 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.110781908 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.277149916 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.277177095 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.277184963 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.277220011 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.277257919 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.277271032 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.277296066 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.304091930 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.304411888 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.304435968 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.305473089 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.305541039 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.306401014 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.306473017 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.306540966 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.306549072 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.327533007 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.359503031 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.456454992 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.456482887 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.456518888 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.456545115 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.456569910 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.456582069 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.456619978 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.456646919 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.456721067 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.456748962 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.456773996 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.456803083 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.503621101 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.503645897 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.503654003 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.503690958 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.503704071 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.503715992 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.503715992 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.503740072 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.503766060 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.503787041 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.519006014 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.519026995 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.519092083 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.519109964 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.519140005 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.519160986 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.594830990 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.594852924 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.594926119 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.594939947 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.594980001 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.613195896 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.613212109 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.613281012 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.613287926 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.613338947 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.630307913 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.630328894 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.630405903 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.630413055 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.630462885 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.634989977 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.635016918 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.635065079 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.635071993 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.635096073 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.635111094 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.635323048 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.635339022 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.635392904 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.635396957 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.635441065 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.635669947 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.635685921 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.635736942 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.635741949 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.635785103 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.681241035 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.681265116 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.681308985 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.681323051 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.681339025 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.681374073 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.693825006 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.693847895 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.693902016 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.693909883 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.693937063 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.693945885 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.708770037 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.708792925 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.708833933 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.708839893 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.708868980 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.708909035 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.720244884 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.720261097 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.720347881 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.720355988 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.720415115 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.734364033 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.734390974 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.734467983 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.734474897 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.734533072 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.746225119 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.746246099 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.746345043 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.746356964 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.746409893 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.755280972 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.755296946 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.755382061 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.755387068 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.755440950 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.769448042 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.769465923 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.769548893 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.769556046 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.769614935 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.780313969 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.780361891 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.780397892 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.780431032 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.780467987 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.780659914 CET49726443192.168.2.1618.160.18.112
                                                                                                          Mar 29, 2024 09:22:55.780673027 CET4434972618.160.18.112192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.814285040 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.814307928 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.814397097 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.814405918 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.814457893 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.814902067 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.814922094 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.814977884 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.814982891 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.815007925 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.815031052 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.815435886 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.815459013 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.815515041 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.815520048 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.815562010 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.815781116 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.815803051 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.815829039 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.815834999 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.815865040 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.815891981 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.816186905 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.816204071 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.816266060 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.816271067 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.816314936 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.816762924 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.816780090 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.816833973 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.816838026 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.816878080 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.850888968 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.850910902 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.851005077 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.851022959 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.851073027 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.910438061 CET49729443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:55.910475969 CET4434972954.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.910547972 CET49729443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:55.910779953 CET49729443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:55.910788059 CET4434972954.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.926085949 CET49730443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:22:55.926112890 CET4434973034.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.926178932 CET49730443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:22:55.926367044 CET49730443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:22:55.926384926 CET4434973034.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.993473053 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.993494987 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.993581057 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.993608952 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.993644953 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.994317055 CET49718443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:55.994333029 CET4434971820.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.120671034 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:56.120703936 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.120790958 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:56.121009111 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:56.121021986 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.282494068 CET4434972954.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.282763004 CET49729443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:56.282788038 CET4434972954.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.283658981 CET4434972954.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.283729076 CET49729443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:56.284642935 CET49729443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:56.284688950 CET4434972954.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.284960985 CET49729443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:56.284966946 CET4434972954.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.293793917 CET4434973034.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.294028997 CET49730443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:22:56.294043064 CET4434973034.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.295144081 CET4434973034.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.295207024 CET49730443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:22:56.295932055 CET49730443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:22:56.296000004 CET4434973034.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.296078920 CET49730443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:22:56.296086073 CET4434973034.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.296144962 CET49730443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:22:56.296169996 CET4434973034.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.330424070 CET49729443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:56.346417904 CET49730443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:22:56.484375000 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.484759092 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:56.484771013 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.485866070 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.485945940 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:56.487021923 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:56.487088919 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.487461090 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:56.487473965 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.488081932 CET49732443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:56.488121033 CET44349732142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.488184929 CET49732443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:56.488375902 CET49732443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:56.488389969 CET44349732142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.537394047 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:56.642616987 CET4434972954.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.642672062 CET4434972954.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.642714977 CET49729443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:56.642921925 CET49729443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:56.642935038 CET4434972954.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.646716118 CET4434973034.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.646805048 CET4434973034.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.646852970 CET49730443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:22:56.647511959 CET49730443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:22:56.647524118 CET4434973034.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.694861889 CET44349732142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.695132017 CET49732443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:56.695144892 CET44349732142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.696018934 CET44349732142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.696083069 CET49732443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:56.696403027 CET49732443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:56.696458101 CET44349732142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.745457888 CET49732443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:56.745472908 CET44349732142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.747411013 CET49734443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:22:56.747438908 CET4434973452.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.747498035 CET49734443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:22:56.747759104 CET49734443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:22:56.747769117 CET4434973452.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.793397903 CET49732443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:22:56.855329990 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.905441999 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.044030905 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.044044018 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.044080019 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.044099092 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.044111967 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.044162035 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.044177055 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.044240952 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.044261932 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.044610977 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.044661999 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.067559004 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.067589998 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.067652941 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.067667007 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.067693949 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.067713022 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.115452051 CET4434973452.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.115689993 CET49734443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:22:57.115706921 CET4434973452.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.116585970 CET4434973452.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.116653919 CET49734443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:22:57.117022038 CET49734443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:22:57.117074013 CET4434973452.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.117170095 CET49734443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:22:57.117177010 CET4434973452.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.165405035 CET49734443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:22:57.223556042 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.223584890 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.223637104 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.223649025 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.223686934 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.223697901 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.228925943 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.228943110 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.229016066 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.229043961 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.229099989 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.246488094 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.246531963 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.246575117 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.246587992 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.246615887 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.246644974 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.246886969 CET49731443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.246905088 CET4434973120.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.257395983 CET49735443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.257433891 CET4434973520.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.257509947 CET49735443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.258166075 CET49735443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.258179903 CET4434973520.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.337016106 CET49673443192.168.2.16204.79.197.203
                                                                                                          Mar 29, 2024 09:22:57.480907917 CET4434973452.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.480998993 CET4434973452.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.481055021 CET49734443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:22:57.482955933 CET49734443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:22:57.482980013 CET4434973452.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.613023043 CET4434973520.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.613336086 CET49735443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.613359928 CET4434973520.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.613708019 CET4434973520.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.613997936 CET49735443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.614058018 CET4434973520.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.614399910 CET49735443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.614475012 CET49735443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.614479065 CET4434973520.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.640429020 CET49673443192.168.2.16204.79.197.203
                                                                                                          Mar 29, 2024 09:22:57.969110966 CET4434973520.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.969194889 CET4434973520.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.969250917 CET49735443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.969603062 CET49735443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.969621897 CET4434973520.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.969633102 CET49735443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:57.969670057 CET49735443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:22:58.248416901 CET49673443192.168.2.16204.79.197.203
                                                                                                          Mar 29, 2024 09:22:59.210400105 CET49688443192.168.2.1613.107.21.200
                                                                                                          Mar 29, 2024 09:22:59.454423904 CET49673443192.168.2.16204.79.197.203
                                                                                                          Mar 29, 2024 09:22:59.647593021 CET49743443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:59.647641897 CET4434974354.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:22:59.647742987 CET49743443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:59.648020983 CET49743443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:22:59.648036003 CET4434974354.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:00.017560005 CET4434974354.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:00.017859936 CET49743443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:00.017882109 CET4434974354.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:00.018205881 CET4434974354.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:00.018512011 CET49743443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:00.018574953 CET4434974354.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:00.018733025 CET49743443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:00.064238071 CET4434974354.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:00.383111000 CET4434974354.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:00.383193970 CET4434974354.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:00.383256912 CET49743443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:00.383337975 CET49743443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:00.383357048 CET4434974354.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:01.866435051 CET49673443192.168.2.16204.79.197.203
                                                                                                          Mar 29, 2024 09:23:02.751616001 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:02.751650095 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:02.751749039 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:02.753344059 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:02.753359079 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.272270918 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.272547007 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:03.275470018 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:03.275491953 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.275742054 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.317552090 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:03.333072901 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:03.380234957 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.610322952 CET49746443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:03.610358000 CET4434974623.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.610435963 CET49746443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:03.611665964 CET49746443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:03.611680984 CET4434974623.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.774257898 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.774277925 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.774285078 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.774293900 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.774318933 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.774368048 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:03.774418116 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.774437904 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:03.774451017 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.774462938 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:03.774470091 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.774516106 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.774533033 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:03.774566889 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:03.785511971 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:03.785532951 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.785545111 CET49745443192.168.2.1640.127.169.103
                                                                                                          Mar 29, 2024 09:23:03.785556078 CET4434974540.127.169.103192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.817816019 CET4434974623.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.817913055 CET49746443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:03.820604086 CET49746443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:03.820611000 CET4434974623.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.820935011 CET4434974623.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.867278099 CET49746443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:03.908251047 CET4434974623.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.998420954 CET4434974623.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.998517036 CET4434974623.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.998574972 CET49746443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:03.998661041 CET49746443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:03.998678923 CET4434974623.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:03.998691082 CET49746443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:03.998697042 CET4434974623.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:04.035047054 CET49747443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:04.035084963 CET4434974723.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:04.035164118 CET49747443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:04.035450935 CET49747443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:04.035465956 CET4434974723.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:04.229756117 CET4434974723.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:04.229850054 CET49747443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:04.231220007 CET49747443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:04.231231928 CET4434974723.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:04.231437922 CET4434974723.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:04.232549906 CET49747443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:04.280232906 CET4434974723.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:04.418692112 CET4434974723.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:04.418842077 CET4434974723.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:04.418901920 CET49747443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:04.419614077 CET49747443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:04.419636965 CET4434974723.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:04.419651031 CET49747443192.168.2.1623.62.24.116
                                                                                                          Mar 29, 2024 09:23:04.419656992 CET4434974723.62.24.116192.168.2.16
                                                                                                          Mar 29, 2024 09:23:05.501056910 CET49678443192.168.2.1620.189.173.10
                                                                                                          Mar 29, 2024 09:23:05.648962975 CET49748443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:05.649004936 CET4434974854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:05.649095058 CET49748443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:05.649441004 CET49748443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:05.649456978 CET4434974854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:05.802479029 CET49678443192.168.2.1620.189.173.10
                                                                                                          Mar 29, 2024 09:23:06.006974936 CET4434974854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:06.007316113 CET49748443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:06.007343054 CET4434974854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:06.007632017 CET4434974854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:06.008047104 CET49748443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:06.008124113 CET4434974854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:06.008364916 CET49748443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:06.052246094 CET4434974854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:06.360254049 CET4434974854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:06.360315084 CET4434974854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:06.360450029 CET49748443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:06.360707998 CET49748443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:06.360734940 CET4434974854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:06.412466049 CET49678443192.168.2.1620.189.173.10
                                                                                                          Mar 29, 2024 09:23:06.673451900 CET49673443192.168.2.16204.79.197.203
                                                                                                          Mar 29, 2024 09:23:06.695115089 CET44349732142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:23:06.695173025 CET44349732142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:23:06.695235014 CET49732443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:23:07.613468885 CET49678443192.168.2.1620.189.173.10
                                                                                                          Mar 29, 2024 09:23:07.804910898 CET49732443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:23:07.804935932 CET44349732142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:23:09.976613045 CET4968080192.168.2.16192.229.211.108
                                                                                                          Mar 29, 2024 09:23:10.024504900 CET49678443192.168.2.1620.189.173.10
                                                                                                          Mar 29, 2024 09:23:10.280436993 CET4968080192.168.2.16192.229.211.108
                                                                                                          Mar 29, 2024 09:23:10.888421059 CET4968080192.168.2.16192.229.211.108
                                                                                                          Mar 29, 2024 09:23:12.102453947 CET4968080192.168.2.16192.229.211.108
                                                                                                          Mar 29, 2024 09:23:12.264585972 CET49749443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:12.264628887 CET4434974920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:12.264869928 CET49749443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:12.265465975 CET49749443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:12.265484095 CET4434974920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:12.621191025 CET4434974920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:12.621546984 CET49749443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:12.621575117 CET4434974920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:12.621884108 CET4434974920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:12.622241020 CET49749443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:12.622308016 CET4434974920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:12.622797966 CET49749443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:12.622865915 CET49749443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:12.622872114 CET4434974920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:12.977813959 CET4434974920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:12.977871895 CET4434974920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:12.978044033 CET49749443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:12.978629112 CET49749443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:12.978646994 CET4434974920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:14.512543917 CET4968080192.168.2.16192.229.211.108
                                                                                                          Mar 29, 2024 09:23:14.832554102 CET49678443192.168.2.1620.189.173.10
                                                                                                          Mar 29, 2024 09:23:16.285521030 CET49673443192.168.2.16204.79.197.203
                                                                                                          Mar 29, 2024 09:23:17.661843061 CET49750443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:17.661878109 CET4434975054.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:17.661957979 CET49750443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:17.663544893 CET49750443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:17.663557053 CET4434975054.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:18.021127939 CET4434975054.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:18.021435022 CET49750443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:18.021456003 CET4434975054.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:18.021768093 CET4434975054.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:18.022039890 CET49750443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:18.022102118 CET4434975054.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:18.022217989 CET49750443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:18.068237066 CET4434975054.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:18.375077009 CET4434975054.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:18.375170946 CET4434975054.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:18.375271082 CET49750443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:18.375336885 CET49750443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:18.375349998 CET4434975054.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.071666002 CET49753443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:19.071702957 CET4434975320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.071769953 CET49753443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:19.071927071 CET49753443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:19.071940899 CET4434975320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.080111980 CET49754443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.080138922 CET4434975418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.080214977 CET49754443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.080265999 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.080287933 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.080342054 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.080526114 CET49754443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.080537081 CET4434975418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.080681086 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.080697060 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.301973104 CET4434975418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.302325010 CET49754443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.302345991 CET4434975418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.302855015 CET4434975418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.303181887 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.303240061 CET49754443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.303296089 CET4434975418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.303476095 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.303498983 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.303730011 CET49754443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.303752899 CET4434975418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.303792000 CET49754443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.303942919 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.304292917 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.304363966 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.323462009 CET4968080192.168.2.16192.229.211.108
                                                                                                          Mar 29, 2024 09:23:19.348242044 CET4434975418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.355442047 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:19.435672045 CET4434975320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.435877085 CET49753443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:19.435899019 CET4434975320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.436242104 CET4434975320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.436587095 CET49753443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:19.436649084 CET4434975320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.436955929 CET49753443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:19.437019110 CET49753443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:19.437024117 CET4434975320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.802175045 CET4434975320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.802233934 CET4434975320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:19.802284002 CET49753443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:19.802871943 CET49753443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:19.802890062 CET4434975320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.237494946 CET4434975418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.237575054 CET4434975418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.237633944 CET49754443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:20.239468098 CET49754443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:20.239481926 CET4434975418.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.240210056 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:20.240293026 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.714473963 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.730187893 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.730195999 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.730232954 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.730298996 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:20.730324984 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.730355024 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:20.730416059 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:20.746141911 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.746196985 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.746241093 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:20.746243954 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:20.746273041 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:20.746295929 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:20.746475935 CET49755443192.168.2.1618.160.10.71
                                                                                                          Mar 29, 2024 09:23:20.746491909 CET4434975518.160.10.71192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.145185947 CET49760443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.145219088 CET4434976020.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.145299911 CET49760443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.145558119 CET49760443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.145570040 CET4434976020.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.170490026 CET49766443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:21.170514107 CET4434976654.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.170593977 CET49766443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:21.170773029 CET49766443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:21.170785904 CET4434976654.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.178474903 CET49767443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:23:21.178491116 CET4434976734.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.178564072 CET49767443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:23:21.178744078 CET49767443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:23:21.178754091 CET4434976734.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.531909943 CET4434976020.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.532166958 CET49760443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.532175064 CET4434976020.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.532506943 CET4434976020.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.532917023 CET49760443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.532980919 CET4434976020.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.533057928 CET49760443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.572324991 CET4434976734.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.572551966 CET49767443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:23:21.572560072 CET4434976734.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.572851896 CET4434976734.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.573142052 CET49767443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:23:21.573198080 CET4434976734.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.573242903 CET49767443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:23:21.573295116 CET49767443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:23:21.573318005 CET4434976734.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.580240965 CET4434976020.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.586076021 CET4434976654.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.586283922 CET49766443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:21.586291075 CET4434976654.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.586576939 CET4434976654.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.586913109 CET49766443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:21.586963892 CET4434976654.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.587057114 CET49766443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:21.632235050 CET4434976654.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.885543108 CET4434976020.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.885622978 CET4434976020.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.885687113 CET49760443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.885952950 CET49760443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.885968924 CET4434976020.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.885977983 CET49760443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.886029005 CET49760443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.888361931 CET4434970252.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.888427019 CET4434970252.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.888473988 CET49702443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:23:21.904174089 CET49702443192.168.2.1652.85.132.113
                                                                                                          Mar 29, 2024 09:23:21.904191971 CET4434970252.85.132.113192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.904566050 CET49769443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.904594898 CET4434976920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.904650927 CET49769443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.904931068 CET49769443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:21.904943943 CET4434976920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.930119991 CET4434976734.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.930181980 CET4434976734.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.930234909 CET49767443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:23:21.930577993 CET49767443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:23:21.930587053 CET4434976734.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.933126926 CET49770443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:23:21.933152914 CET4434977052.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.933238029 CET49770443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:23:21.933448076 CET49770443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:23:21.933460951 CET4434977052.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.950212002 CET4434976654.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.950273037 CET4434976654.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:21.950340033 CET49766443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:21.950418949 CET49766443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:21.950433016 CET4434976654.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.267790079 CET4434976920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.268089056 CET49769443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:22.268107891 CET4434976920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.268414021 CET4434976920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.268726110 CET49769443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:22.268781900 CET4434976920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.269124985 CET49769443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:22.269179106 CET49769443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:22.269184113 CET4434976920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.302011013 CET4434977052.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.302297115 CET49770443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:23:22.302310944 CET4434977052.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.302628040 CET4434977052.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.302941084 CET49770443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:23:22.302998066 CET4434977052.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.303105116 CET49770443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:23:22.348229885 CET4434977052.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.626553059 CET4434976920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.626640081 CET4434976920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.626708031 CET49769443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:22.627121925 CET49769443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:22.627141953 CET4434976920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.627156019 CET49769443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:22.627197027 CET49769443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:22.668265104 CET4434977052.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.668350935 CET4434977052.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:23:22.668420076 CET49770443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:23:22.669092894 CET49770443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:23:22.669107914 CET4434977052.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:23:24.445489883 CET49678443192.168.2.1620.189.173.10
                                                                                                          Mar 29, 2024 09:23:24.974189997 CET49771443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:24.974231958 CET4434977154.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:24.974303961 CET49771443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:24.974589109 CET49771443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:24.974601984 CET4434977154.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:25.342714071 CET4434977154.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:25.343121052 CET49771443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:25.343149900 CET4434977154.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:25.343466997 CET4434977154.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:25.343759060 CET49771443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:25.343817949 CET4434977154.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:25.343956947 CET49771443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:25.388241053 CET4434977154.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:25.707005024 CET4434977154.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:25.707073927 CET4434977154.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:25.707129002 CET49771443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:25.707225084 CET49771443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:25.707240105 CET4434977154.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:28.937658072 CET4968080192.168.2.16192.229.211.108
                                                                                                          Mar 29, 2024 09:23:30.806647062 CET49773443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:30.806679964 CET4434977320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:30.806751013 CET49773443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:30.808783054 CET49773443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:30.808795929 CET4434977320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:30.983155966 CET49774443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:30.983198881 CET4434977454.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:30.983310938 CET49774443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:30.985101938 CET49774443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:30.985121965 CET4434977454.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.192018986 CET4434977320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.192307949 CET49773443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:31.192316055 CET4434977320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.192687035 CET4434977320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.193130016 CET49773443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:31.193181992 CET4434977320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.193440914 CET49773443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:31.193500996 CET49773443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:31.193505049 CET4434977320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.343801022 CET4434977454.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.344026089 CET49774443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:31.344048977 CET4434977454.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.344402075 CET4434977454.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.344685078 CET49774443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:31.344753027 CET4434977454.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.344835043 CET49774443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:31.392229080 CET4434977454.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.550460100 CET4434977320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.550529003 CET4434977320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.550678968 CET49773443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:31.551026106 CET49773443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:31.551038027 CET4434977320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.696794033 CET4434977454.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.696858883 CET4434977454.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:31.697036982 CET49774443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:31.697801113 CET49774443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:31.697813034 CET4434977454.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:33.151526928 CET49776443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:33.151575089 CET4434977620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:33.151674032 CET49776443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:33.151974916 CET49776443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:33.151988983 CET4434977620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:33.517442942 CET4434977620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:33.517805099 CET49776443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:33.517823935 CET4434977620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:33.518161058 CET4434977620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:33.518450022 CET49776443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:33.518510103 CET4434977620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:33.518812895 CET49776443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:33.518867016 CET49776443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:33.518871069 CET4434977620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:33.876528978 CET4434977620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:33.876590967 CET4434977620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:33.876744032 CET49776443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:33.876996994 CET49776443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:33.877015114 CET4434977620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:37.953685045 CET4969680192.168.2.1672.21.81.240
                                                                                                          Mar 29, 2024 09:23:38.047843933 CET804969672.21.81.240192.168.2.16
                                                                                                          Mar 29, 2024 09:23:38.047919989 CET4969680192.168.2.1672.21.81.240
                                                                                                          Mar 29, 2024 09:23:40.220851898 CET49777443192.168.2.1652.165.165.26
                                                                                                          Mar 29, 2024 09:23:40.220880985 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:40.220957041 CET49777443192.168.2.1652.165.165.26
                                                                                                          Mar 29, 2024 09:23:40.221389055 CET49777443192.168.2.1652.165.165.26
                                                                                                          Mar 29, 2024 09:23:40.221401930 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:40.629555941 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:40.629805088 CET49777443192.168.2.1652.165.165.26
                                                                                                          Mar 29, 2024 09:23:40.631278038 CET49777443192.168.2.1652.165.165.26
                                                                                                          Mar 29, 2024 09:23:40.631285906 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:40.631490946 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:40.632716894 CET49777443192.168.2.1652.165.165.26
                                                                                                          Mar 29, 2024 09:23:40.680231094 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:41.027120113 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:41.027142048 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:41.027159929 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:41.027318001 CET49777443192.168.2.1652.165.165.26
                                                                                                          Mar 29, 2024 09:23:41.027318001 CET49777443192.168.2.1652.165.165.26
                                                                                                          Mar 29, 2024 09:23:41.027342081 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:41.027353048 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:41.027426958 CET49777443192.168.2.1652.165.165.26
                                                                                                          Mar 29, 2024 09:23:41.029783964 CET49777443192.168.2.1652.165.165.26
                                                                                                          Mar 29, 2024 09:23:41.029799938 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:41.029812098 CET49777443192.168.2.1652.165.165.26
                                                                                                          Mar 29, 2024 09:23:41.029815912 CET4434977752.165.165.26192.168.2.16
                                                                                                          Mar 29, 2024 09:23:42.986243010 CET49778443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:42.986268997 CET4434977854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:42.986362934 CET49778443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:42.986588955 CET49778443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:42.986598969 CET4434977854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:43.344321966 CET4434977854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:43.344680071 CET49778443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:43.344693899 CET4434977854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:43.345004082 CET4434977854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:43.345339060 CET49778443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:43.345424891 CET4434977854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:43.345608950 CET49778443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:43.392237902 CET4434977854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:43.699261904 CET4434977854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:43.699343920 CET4434977854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:43.699510098 CET49778443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:43.699537039 CET49778443192.168.2.1654.217.194.45
                                                                                                          Mar 29, 2024 09:23:43.699557066 CET4434977854.217.194.45192.168.2.16
                                                                                                          Mar 29, 2024 09:23:48.166263103 CET49779443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:48.166300058 CET4434977920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:48.166487932 CET49779443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:48.166663885 CET49779443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:48.166673899 CET4434977920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:48.522003889 CET4434977920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:48.522310972 CET49779443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:48.522330999 CET4434977920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:48.522675037 CET4434977920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:48.522970915 CET49779443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:48.523031950 CET4434977920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:48.523396015 CET49779443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:48.523451090 CET49779443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:48.523456097 CET4434977920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:48.872309923 CET4434977920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:48.872404099 CET4434977920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:48.872494936 CET49779443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:48.873002052 CET49779443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:23:48.873020887 CET4434977920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:23:56.447520018 CET49781443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:23:56.447554111 CET44349781142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:23:56.447637081 CET49781443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:23:56.447859049 CET49781443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:23:56.447875023 CET44349781142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:23:56.664015055 CET44349781142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:23:56.664314032 CET49781443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:23:56.664329052 CET44349781142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:23:56.664650917 CET44349781142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:23:56.664942026 CET49781443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:23:56.665004015 CET44349781142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:23:56.718559980 CET49781443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:06.663805008 CET44349781142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:06.663882971 CET44349781142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:06.664069891 CET49781443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:07.088072062 CET49782443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:07.088114023 CET4434978299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:07.088208914 CET49782443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:07.088447094 CET49782443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:07.088459015 CET4434978299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:07.445796013 CET4434978299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:07.446219921 CET49782443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:07.446248055 CET4434978299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:07.446595907 CET4434978299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:07.446923018 CET49782443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:07.446988106 CET4434978299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:07.447123051 CET49782443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:07.488239050 CET4434978299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:07.800512075 CET4434978299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:07.800592899 CET4434978299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:07.800765038 CET49782443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:07.801544905 CET49782443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:07.801564932 CET4434978299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:07.807717085 CET49781443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:07.807744026 CET44349781142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.087672949 CET49783443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:11.087704897 CET4434978320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.087810040 CET49783443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:11.088080883 CET49783443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:11.088093042 CET4434978320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.456156969 CET4434978320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.456399918 CET49783443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:11.456412077 CET4434978320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.456703901 CET4434978320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.457000017 CET49783443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:11.457051039 CET4434978320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.457307100 CET49783443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:11.457367897 CET49783443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:11.457371950 CET4434978320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.815669060 CET4434978320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.815741062 CET4434978320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.815799952 CET49783443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:11.816096067 CET49783443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:11.816109896 CET4434978320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.816118956 CET49783443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:11.816160917 CET49783443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:14.715689898 CET49786443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.715733051 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.715801001 CET49786443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.717344046 CET49786443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.717374086 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.924833059 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.925082922 CET49786443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.925101995 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.925578117 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.925904036 CET49786443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.925987005 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.926330090 CET49787443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.926373959 CET44349787142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.926470041 CET49787443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.926496029 CET49788443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.926521063 CET44349788142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.926575899 CET49788443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.926585913 CET49786443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.926764011 CET49787443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.926779032 CET44349787142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.926884890 CET49788443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.926898956 CET44349788142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.936712980 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.936743975 CET44349789142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.936849117 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.937156916 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:14.937169075 CET44349789142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:14.972244978 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.147916079 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.147977114 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.148035049 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.148035049 CET49786443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.148050070 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.148098946 CET49786443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.148111105 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.151511908 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.151573896 CET49786443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.151678085 CET49786443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.151690006 CET44349786142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.158410072 CET44349787142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.158653975 CET49787443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.158678055 CET44349787142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.159023046 CET44349787142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.159305096 CET49787443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.159390926 CET44349787142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.159420013 CET49787443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.165661097 CET44349788142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.165836096 CET49788443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.165848017 CET44349788142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.166207075 CET44349788142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.166465044 CET49788443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.166537046 CET49788443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.166538954 CET44349788142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.176917076 CET44349789142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.177138090 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.177159071 CET44349789142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.178183079 CET44349789142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.178246975 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.178509951 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.178569078 CET44349789142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.178597927 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.202497005 CET49787443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.202517033 CET44349787142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.212238073 CET44349788142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.217478037 CET49788443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.224246025 CET44349789142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.232472897 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.232487917 CET44349789142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.280484915 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.721659899 CET44349787142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.721817970 CET44349787142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.721879959 CET49787443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.722311020 CET49787443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.722328901 CET44349787142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.722338915 CET49787443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.722373962 CET49787443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.728099108 CET49790443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.728128910 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.728209019 CET49790443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.728408098 CET49790443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.728421926 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.800061941 CET44349788142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.800204039 CET44349788142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.800255060 CET49788443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.800637960 CET49788443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.800653934 CET44349788142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.800662994 CET49788443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.800707102 CET49788443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.873984098 CET44349789142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.874098063 CET44349789142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.874154091 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.874588013 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.874605894 CET44349789142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.874619007 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.874653101 CET49789443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.935858011 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.936155081 CET49790443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.936167002 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.936522961 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.936831951 CET49790443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.936883926 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.937228918 CET49791443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.937262058 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.937339067 CET49791443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.937386990 CET49792443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.937393904 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.937458038 CET49792443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.937463999 CET49790443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.937766075 CET49791443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.937777042 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.937921047 CET49792443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:15.937933922 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:15.980240107 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.141819000 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.141880989 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.141951084 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.142020941 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.143002033 CET49790443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.143601894 CET49790443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.143610001 CET44349790142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.176033974 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.176279068 CET49792443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.176301003 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.177050114 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.177268982 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.177344084 CET49792443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.177411079 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.177474022 CET49791443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.177480936 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.177581072 CET49792443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.177834034 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.178093910 CET49791443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.178141117 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.178164005 CET49791443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.220235109 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.221498013 CET49791443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.224229097 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.389015913 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.389058113 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.389125109 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.389141083 CET49792443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.389154911 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.389200926 CET49792443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.389211893 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.389257908 CET49792443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.389621019 CET49792443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.389632940 CET44349792142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.394062042 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.394103050 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.394148111 CET49791443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.394154072 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.394224882 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:16.394263983 CET49791443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.395544052 CET49791443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:16.395550966 CET44349791142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:18.792623043 CET49793443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:18.792664051 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:18.792720079 CET49793443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:18.792953014 CET49793443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:18.792963982 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.003437042 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.003828049 CET49793443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.003854990 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.004240990 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.004556894 CET49793443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.004631042 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.005177975 CET49794443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.005214930 CET44349794142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.005280018 CET49794443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.005327940 CET49793443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.005542040 CET49794443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.005558968 CET44349794142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.048252106 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.211848021 CET44349794142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.212048054 CET49794443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.212066889 CET44349794142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.212409019 CET44349794142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.212747097 CET49794443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.212809086 CET44349794142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.212869883 CET49794443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.226176977 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.226227045 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.226283073 CET49793443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.226290941 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.226304054 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.226344109 CET49793443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.232911110 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.234736919 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.234792948 CET49793443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.234920025 CET49793443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.234935045 CET44349793142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.260231972 CET44349794142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.319612980 CET49794443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:19.319675922 CET44349794142.251.16.99192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.319729090 CET49794443192.168.2.16142.251.16.99
                                                                                                          Mar 29, 2024 09:24:20.078752041 CET49796443192.168.2.16172.253.115.104
                                                                                                          Mar 29, 2024 09:24:20.078785896 CET44349796172.253.115.104192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.078851938 CET49796443192.168.2.16172.253.115.104
                                                                                                          Mar 29, 2024 09:24:20.079076052 CET49796443192.168.2.16172.253.115.104
                                                                                                          Mar 29, 2024 09:24:20.079090118 CET44349796172.253.115.104192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.096353054 CET49798443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.096384048 CET4434979818.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.096471071 CET49798443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.096566916 CET49799443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.096587896 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.096647978 CET49799443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.096731901 CET49798443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.096750975 CET4434979818.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.096890926 CET49799443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.096904039 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.195539951 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:20.195575953 CET4434980218.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.195645094 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:20.196048021 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:20.196065903 CET4434980218.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.197015047 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:20.197035074 CET4434980320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.197114944 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:20.198004961 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:20.198020935 CET4434980320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.278310061 CET49805443192.168.2.1618.160.18.77
                                                                                                          Mar 29, 2024 09:24:20.278321981 CET4434980518.160.18.77192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.278384924 CET49805443192.168.2.1618.160.18.77
                                                                                                          Mar 29, 2024 09:24:20.278551102 CET49805443192.168.2.1618.160.18.77
                                                                                                          Mar 29, 2024 09:24:20.278563976 CET4434980518.160.18.77192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.296523094 CET44349796172.253.115.104192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.296719074 CET49796443192.168.2.16172.253.115.104
                                                                                                          Mar 29, 2024 09:24:20.296740055 CET44349796172.253.115.104192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.297183990 CET44349796172.253.115.104192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.297449112 CET49796443192.168.2.16172.253.115.104
                                                                                                          Mar 29, 2024 09:24:20.297532082 CET44349796172.253.115.104192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.310967922 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.311150074 CET49799443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.311162949 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.311486006 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.311732054 CET49799443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.311784029 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.311868906 CET49799443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.312711954 CET4434979818.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.312891960 CET49798443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.312905073 CET4434979818.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.313215017 CET4434979818.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.313446999 CET49798443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.313513041 CET4434979818.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.337800980 CET49796443192.168.2.16172.253.115.104
                                                                                                          Mar 29, 2024 09:24:20.352237940 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.368478060 CET49798443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.390986919 CET4434980218.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.391144991 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:20.391155005 CET4434980218.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.392015934 CET4434980218.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.392079115 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:20.392280102 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:20.392334938 CET4434980218.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.432514906 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:20.432526112 CET4434980218.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.472888947 CET4434980518.160.18.77192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.473134995 CET49805443192.168.2.1618.160.18.77
                                                                                                          Mar 29, 2024 09:24:20.473146915 CET4434980518.160.18.77192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.473440886 CET4434980518.160.18.77192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.473691940 CET49805443192.168.2.1618.160.18.77
                                                                                                          Mar 29, 2024 09:24:20.473748922 CET4434980518.160.18.77192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.480492115 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:20.528477907 CET49805443192.168.2.1618.160.18.77
                                                                                                          Mar 29, 2024 09:24:20.560594082 CET4434980320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.560870886 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:20.560882092 CET4434980320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.561167002 CET4434980320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.561445951 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:20.561501980 CET4434980320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.607486010 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:20.791351080 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.791376114 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.791388988 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.791466951 CET49799443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.791479111 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.791527987 CET49799443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.799175024 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.799230099 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.799246073 CET49799443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.799285889 CET49799443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.800266981 CET49799443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:20.800276995 CET4434979918.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.908682108 CET49806443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:20.908710003 CET4434980620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.908792019 CET49806443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:20.908958912 CET49806443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:20.908970118 CET4434980620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.909025908 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:20.952241898 CET4434980218.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.080348969 CET4434980218.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.080713034 CET4434980218.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.080729008 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:21.080749035 CET4434980218.160.41.49192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.080765009 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:21.080806017 CET49802443192.168.2.1618.160.41.49
                                                                                                          Mar 29, 2024 09:24:21.099555016 CET49810443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:21.099577904 CET4434981099.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.099668026 CET49810443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:21.099859953 CET49810443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:21.099869967 CET4434981099.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.204878092 CET49811443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:24:21.204902887 CET4434981152.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.204991102 CET49811443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:24:21.205193043 CET49811443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:24:21.205204010 CET4434981152.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.271214008 CET4434980620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.271398067 CET49806443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:21.271409035 CET4434980620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.271756887 CET4434980620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.272142887 CET49806443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:21.272207975 CET4434980620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.272269964 CET49806443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:21.320238113 CET4434980620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.456506968 CET4434981099.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.457148075 CET49810443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:21.457156897 CET4434981099.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.457436085 CET4434981099.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.457720995 CET49810443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:21.457784891 CET4434981099.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.457880974 CET49810443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:21.504247904 CET4434981099.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.573769093 CET4434981152.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.573970079 CET49811443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:24:21.573977947 CET4434981152.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.574266911 CET4434981152.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.574528933 CET49811443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:24:21.574587107 CET4434981152.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.574635983 CET49811443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:24:21.574671984 CET49811443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:24:21.574693918 CET4434981152.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.636629105 CET4434980620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.636697054 CET4434980620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.636742115 CET49806443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:21.636965036 CET49806443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:21.636975050 CET4434980620.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.636982918 CET49806443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:21.637021065 CET49806443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:21.667073011 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:21.667160034 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:21.667166948 CET4434980320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.815907001 CET4434981099.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.815972090 CET4434981099.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.816028118 CET49810443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:21.816076040 CET49810443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:21.816087961 CET4434981099.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.938572884 CET4434981152.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.938644886 CET4434981152.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.938692093 CET49811443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:24:21.938930988 CET49811443192.168.2.1652.51.163.76
                                                                                                          Mar 29, 2024 09:24:21.938941956 CET4434981152.51.163.76192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.026710033 CET4434980320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.026768923 CET4434980320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.026833057 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:22.027070045 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:22.027075052 CET4434980320.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.027084112 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:22.027121067 CET49803443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:22.037972927 CET49816443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:24:22.037997961 CET4434981634.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.038067102 CET49816443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:24:22.038268089 CET49816443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:24:22.038281918 CET4434981634.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.399394989 CET4434981634.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.399719954 CET49816443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:24:22.399744034 CET4434981634.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.400068045 CET4434981634.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.400403023 CET49816443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:24:22.400460958 CET4434981634.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.400547028 CET49816443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:24:22.448235035 CET4434981634.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.756638050 CET4434981634.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.756722927 CET4434981634.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.756804943 CET49816443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:24:22.757316113 CET49816443192.168.2.1634.246.5.139
                                                                                                          Mar 29, 2024 09:24:22.757328987 CET4434981634.246.5.139192.168.2.16
                                                                                                          Mar 29, 2024 09:24:24.824583054 CET49817443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:24.824631929 CET4434981799.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:24.824712992 CET49817443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:24.825004101 CET49817443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:24.825021982 CET4434981799.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:25.187031031 CET4434981799.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:25.187313080 CET49817443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:25.187346935 CET4434981799.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:25.187673092 CET4434981799.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:25.187937021 CET49817443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:25.187999964 CET4434981799.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:25.188102961 CET49817443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:25.228235006 CET4434981799.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:25.546649933 CET4434981799.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:25.546835899 CET4434981799.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:25.546855927 CET49817443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:25.546888113 CET4434981799.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:25.546900988 CET49817443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:25.546937943 CET49817443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:28.554246902 CET49819443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:28.554286003 CET4434981920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:28.554359913 CET49819443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:28.554935932 CET49819443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:28.554949999 CET4434981920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:28.935453892 CET4434981920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:28.935765982 CET49819443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:28.935781956 CET4434981920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:28.936114073 CET4434981920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:28.936392069 CET49819443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:28.936444044 CET4434981920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:28.936834097 CET49819443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:28.936889887 CET49819443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:28.936892986 CET4434981920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:29.301989079 CET4434981920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:29.302073002 CET4434981920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:29.302124977 CET49819443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:29.302475929 CET49819443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:29.302494049 CET4434981920.93.211.47192.168.2.16
                                                                                                          Mar 29, 2024 09:24:29.302509069 CET49819443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:29.302541971 CET49819443192.168.2.1620.93.211.47
                                                                                                          Mar 29, 2024 09:24:30.292490959 CET44349796172.253.115.104192.168.2.16
                                                                                                          Mar 29, 2024 09:24:30.292560101 CET44349796172.253.115.104192.168.2.16
                                                                                                          Mar 29, 2024 09:24:30.292613029 CET49796443192.168.2.16172.253.115.104
                                                                                                          Mar 29, 2024 09:24:30.783750057 CET4969880192.168.2.16192.229.211.108
                                                                                                          Mar 29, 2024 09:24:30.877878904 CET8049698192.229.211.108192.168.2.16
                                                                                                          Mar 29, 2024 09:24:30.877950907 CET4969880192.168.2.16192.229.211.108
                                                                                                          Mar 29, 2024 09:24:30.912806988 CET49821443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:30.912843943 CET4434982199.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:30.913016081 CET49821443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:30.913130999 CET49821443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:30.913150072 CET4434982199.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:31.271544933 CET4434982199.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:31.271907091 CET49821443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:31.271930933 CET4434982199.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:31.272341967 CET4434982199.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:31.272623062 CET49821443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:31.272682905 CET4434982199.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:31.272795916 CET49821443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:31.320234060 CET4434982199.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:31.624885082 CET4434982199.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:31.624962091 CET4434982199.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:31.625113964 CET49821443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:31.625113964 CET49821443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:31.807656050 CET49796443192.168.2.16172.253.115.104
                                                                                                          Mar 29, 2024 09:24:31.807673931 CET44349796172.253.115.104192.168.2.16
                                                                                                          Mar 29, 2024 09:24:31.934642076 CET49821443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:31.934665918 CET4434982199.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:43.920838118 CET49822443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:43.920871019 CET4434982299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:43.921005011 CET49822443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:43.921225071 CET49822443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:43.921237946 CET4434982299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:44.290189028 CET4434982299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:44.290492058 CET49822443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:44.290505886 CET4434982299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:44.290837049 CET4434982299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:44.291305065 CET49822443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:44.291347980 CET49822443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:44.291364908 CET4434982299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:44.331654072 CET49822443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:44.654509068 CET4434982299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:44.654696941 CET4434982299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:44.654742956 CET49822443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:44.654753923 CET4434982299.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:44.654783010 CET49822443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:44.654838085 CET49822443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:50.302021027 CET4434979818.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:50.302104950 CET4434979818.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:50.302195072 CET49798443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:50.470356941 CET4434980518.160.18.77192.168.2.16
                                                                                                          Mar 29, 2024 09:24:50.470437050 CET4434980518.160.18.77192.168.2.16
                                                                                                          Mar 29, 2024 09:24:50.470510960 CET49805443192.168.2.1618.160.18.77
                                                                                                          Mar 29, 2024 09:24:51.807908058 CET49798443192.168.2.1618.160.10.95
                                                                                                          Mar 29, 2024 09:24:51.807934046 CET49805443192.168.2.1618.160.18.77
                                                                                                          Mar 29, 2024 09:24:51.807948112 CET4434979818.160.10.95192.168.2.16
                                                                                                          Mar 29, 2024 09:24:51.807955980 CET4434980518.160.18.77192.168.2.16
                                                                                                          Mar 29, 2024 09:24:55.025952101 CET49823443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:55.025993109 CET4434982399.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:55.026192904 CET49823443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:55.026429892 CET49823443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:55.026444912 CET4434982399.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:55.384462118 CET4434982399.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:55.384768009 CET49823443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:55.384787083 CET4434982399.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:55.385111094 CET4434982399.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:55.385446072 CET49823443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:55.385503054 CET4434982399.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:55.385621071 CET49823443192.168.2.1699.80.178.51
                                                                                                          Mar 29, 2024 09:24:55.432229996 CET4434982399.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:55.737857103 CET4434982399.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:55.737927914 CET4434982399.80.178.51192.168.2.16
                                                                                                          Mar 29, 2024 09:24:55.737983942 CET49823443192.168.2.1699.80.178.51
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Mar 29, 2024 09:22:51.570463896 CET5792253192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:51.570617914 CET6327353192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:51.649394989 CET53605291.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.669598103 CET53632731.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.674886942 CET53541781.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:51.692857981 CET53579221.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.264085054 CET53503681.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.383851051 CET6465353192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:52.383991957 CET6204553192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:52.493486881 CET53646531.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:52.493593931 CET53620451.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.791734934 CET5280453192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:53.791865110 CET5912453192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:53.792154074 CET6545753192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:53.792269945 CET6295853192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:53.792503119 CET6213353192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:53.792632103 CET6343753192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:53.886943102 CET53591241.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.886960983 CET53528041.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.890583038 CET53634371.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.891581059 CET53511411.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:53.936918020 CET53629581.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.436687946 CET5649253192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:54.437007904 CET6440453192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:54.437908888 CET4995253192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:54.438038111 CET5378053192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:54.474273920 CET53530471.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.526701927 CET53591871.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.532880068 CET53499521.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.533186913 CET53537801.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.543378115 CET53644041.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.545639992 CET53564921.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.578470945 CET53562781.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:54.606646061 CET53493701.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.013592958 CET5191853192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:55.013742924 CET6253153192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:55.108424902 CET53625311.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.109926939 CET53519181.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.812448978 CET5176653192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:55.813026905 CET5016153192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:55.828706026 CET5153153192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:55.828954935 CET6424753192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:55.909746885 CET53501611.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.909765005 CET53517661.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.924686909 CET53515311.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:55.925657034 CET53642471.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.018204927 CET5537453192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:56.018342018 CET5132653192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:56.115972996 CET53553741.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.120096922 CET53513261.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.391227961 CET5804953192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:56.391422033 CET5398853192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:56.486386061 CET53580491.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.486921072 CET53539881.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.651252031 CET6158353192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:56.651397943 CET5903553192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:56.746504068 CET53590351.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:56.746965885 CET53615831.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:22:57.651982069 CET6260753192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:57.652146101 CET5494653192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:22:57.750402927 CET53549461.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:23:09.242088079 CET53561591.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:23:28.112413883 CET53553191.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:23:30.782329082 CET137137192.168.2.16192.168.2.255
                                                                                                          Mar 29, 2024 09:23:31.539522886 CET137137192.168.2.16192.168.2.255
                                                                                                          Mar 29, 2024 09:23:32.289546967 CET137137192.168.2.16192.168.2.255
                                                                                                          Mar 29, 2024 09:23:50.510741949 CET53553871.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:23:51.646222115 CET53549651.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:01.664521933 CET138138192.168.2.16192.168.2.255
                                                                                                          Mar 29, 2024 09:24:06.991231918 CET5391653192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:06.991549015 CET4998253192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:07.087337017 CET53539161.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:07.087513924 CET53499821.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:11.085447073 CET5364153192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:11.085727930 CET6170253192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:11.183450937 CET53617021.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.208652973 CET53625491.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:19.982069016 CET5305053192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:19.982259035 CET5080553192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:19.982547045 CET6532553192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:19.982669115 CET6060653192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:19.985852003 CET6386253192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:19.986054897 CET6293653192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:20.077764034 CET53653251.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.077873945 CET53606061.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.083262920 CET53629361.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.092469931 CET53508051.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.095767021 CET53530501.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.097294092 CET6357253192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:20.097430944 CET5535153192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:20.175158024 CET53537881.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.180680037 CET53591631.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.182045937 CET5233553192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:20.182173014 CET6056253192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:20.192677975 CET53635721.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.193100929 CET53553511.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.272423029 CET53533941.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.276489019 CET53523351.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:20.277789116 CET53605621.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.108284950 CET4988953192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:21.108413935 CET5959553192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:21.204102039 CET53498891.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.204375982 CET53595951.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:21.941282988 CET6513853192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:21.941426039 CET4924853192.168.2.161.1.1.1
                                                                                                          Mar 29, 2024 09:24:22.037364960 CET53492481.1.1.1192.168.2.16
                                                                                                          Mar 29, 2024 09:24:22.037379026 CET53651381.1.1.1192.168.2.16
                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                          Mar 29, 2024 09:22:53.936983109 CET192.168.2.161.1.1.1c251(Port unreachable)Destination Unreachable
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Mar 29, 2024 09:22:51.570463896 CET192.168.2.161.1.1.10x295cStandard query (0)id-email.ionanalytics.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:51.570617914 CET192.168.2.161.1.1.10x6f54Standard query (0)id-email.ionanalytics.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:52.383851051 CET192.168.2.161.1.1.10x6bbbStandard query (0)id.ionanalytics.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:52.383991957 CET192.168.2.161.1.1.10xc384Standard query (0)id.ionanalytics.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.791734934 CET192.168.2.161.1.1.10x413cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.791865110 CET192.168.2.161.1.1.10x92ecStandard query (0)www.google.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.792154074 CET192.168.2.161.1.1.10x330bStandard query (0)cdn.mmgcache.netA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.792269945 CET192.168.2.161.1.1.10xc563Standard query (0)cdn.mmgcache.net65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.792503119 CET192.168.2.161.1.1.10x515fStandard query (0)www.acuris.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.792632103 CET192.168.2.161.1.1.10xeb91Standard query (0)www.acuris.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.436687946 CET192.168.2.161.1.1.10xefc4Standard query (0)mergermarket.piwik.proA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.437007904 CET192.168.2.161.1.1.10x8cbdStandard query (0)mergermarket.piwik.pro65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.437908888 CET192.168.2.161.1.1.10x3527Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.438038111 CET192.168.2.161.1.1.10x8b7fStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.013592958 CET192.168.2.161.1.1.10x8490Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.013742924 CET192.168.2.161.1.1.10x4036Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.812448978 CET192.168.2.161.1.1.10x4db1Standard query (0)ws.hotjar.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.813026905 CET192.168.2.161.1.1.10xd7a1Standard query (0)ws.hotjar.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.828706026 CET192.168.2.161.1.1.10xd296Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.828954935 CET192.168.2.161.1.1.10x7ad8Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.018204927 CET192.168.2.161.1.1.10x8bc5Standard query (0)mergermarkettest.piwik.proA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.018342018 CET192.168.2.161.1.1.10x4d47Standard query (0)mergermarkettest.piwik.pro65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.391227961 CET192.168.2.161.1.1.10x5faeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.391422033 CET192.168.2.161.1.1.10xd93cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.651252031 CET192.168.2.161.1.1.10x36f4Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.651397943 CET192.168.2.161.1.1.10x1cStandard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:57.651982069 CET192.168.2.161.1.1.10x4ec9Standard query (0)cdn.mmgcache.netA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:57.652146101 CET192.168.2.161.1.1.10x8533Standard query (0)cdn.mmgcache.net65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:06.991231918 CET192.168.2.161.1.1.10xd5c5Standard query (0)ws.hotjar.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:06.991549015 CET192.168.2.161.1.1.10x6f91Standard query (0)ws.hotjar.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:11.085447073 CET192.168.2.161.1.1.10x8f3fStandard query (0)www.acuris.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:11.085727930 CET192.168.2.161.1.1.10x3479Standard query (0)www.acuris.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:19.982069016 CET192.168.2.161.1.1.10xe2c9Standard query (0)id.ionanalytics.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:19.982259035 CET192.168.2.161.1.1.10x61c0Standard query (0)id.ionanalytics.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:19.982547045 CET192.168.2.161.1.1.10xbe7bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:19.982669115 CET192.168.2.161.1.1.10x7f6fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:19.985852003 CET192.168.2.161.1.1.10x6be6Standard query (0)cdn.mmgcache.netA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:19.986054897 CET192.168.2.161.1.1.10xf16bStandard query (0)cdn.mmgcache.net65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.097294092 CET192.168.2.161.1.1.10x3fdbStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.097430944 CET192.168.2.161.1.1.10xc7c5Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.182045937 CET192.168.2.161.1.1.10x294Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.182173014 CET192.168.2.161.1.1.10xe64aStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:21.108284950 CET192.168.2.161.1.1.10xe003Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:21.108413935 CET192.168.2.161.1.1.10x1c1Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:21.941282988 CET192.168.2.161.1.1.10x1e5cStandard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:21.941426039 CET192.168.2.161.1.1.10x7aa5Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Mar 29, 2024 09:22:51.669598103 CET1.1.1.1192.168.2.160x6f54No error (0)id-email.ionanalytics.comd1s9uddj7jio9l.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:51.692857981 CET1.1.1.1192.168.2.160x295cNo error (0)id-email.ionanalytics.comd1s9uddj7jio9l.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:51.692857981 CET1.1.1.1192.168.2.160x295cNo error (0)d1s9uddj7jio9l.cloudfront.net52.85.132.113A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:51.692857981 CET1.1.1.1192.168.2.160x295cNo error (0)d1s9uddj7jio9l.cloudfront.net52.85.132.19A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:51.692857981 CET1.1.1.1192.168.2.160x295cNo error (0)d1s9uddj7jio9l.cloudfront.net52.85.132.38A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:51.692857981 CET1.1.1.1192.168.2.160x295cNo error (0)d1s9uddj7jio9l.cloudfront.net52.85.132.111A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:52.493486881 CET1.1.1.1192.168.2.160x6bbbNo error (0)id.ionanalytics.comd39h0d4ddiuzgv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:52.493486881 CET1.1.1.1192.168.2.160x6bbbNo error (0)d39h0d4ddiuzgv.cloudfront.net18.160.10.71A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:52.493486881 CET1.1.1.1192.168.2.160x6bbbNo error (0)d39h0d4ddiuzgv.cloudfront.net18.160.10.95A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:52.493486881 CET1.1.1.1192.168.2.160x6bbbNo error (0)d39h0d4ddiuzgv.cloudfront.net18.160.10.60A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:52.493486881 CET1.1.1.1192.168.2.160x6bbbNo error (0)d39h0d4ddiuzgv.cloudfront.net18.160.10.61A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:52.493593931 CET1.1.1.1192.168.2.160xc384No error (0)id.ionanalytics.comd39h0d4ddiuzgv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.886943102 CET1.1.1.1192.168.2.160x92ecNo error (0)www.google.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.886960983 CET1.1.1.1192.168.2.160x413cNo error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.886960983 CET1.1.1.1192.168.2.160x413cNo error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.886960983 CET1.1.1.1192.168.2.160x413cNo error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.886960983 CET1.1.1.1192.168.2.160x413cNo error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.886960983 CET1.1.1.1192.168.2.160x413cNo error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.886960983 CET1.1.1.1192.168.2.160x413cNo error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.889713049 CET1.1.1.1192.168.2.160x515fNo error (0)www.acuris.comk2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.889782906 CET1.1.1.1192.168.2.160x330bNo error (0)cdn.mmgcache.netj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.890583038 CET1.1.1.1192.168.2.160xeb91No error (0)www.acuris.comk2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:53.936918020 CET1.1.1.1192.168.2.160xc563No error (0)cdn.mmgcache.netj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.532880068 CET1.1.1.1192.168.2.160x3527No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.532880068 CET1.1.1.1192.168.2.160x3527No error (0)static-cdn.hotjar.com18.160.41.49A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.532880068 CET1.1.1.1192.168.2.160x3527No error (0)static-cdn.hotjar.com18.160.41.58A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.532880068 CET1.1.1.1192.168.2.160x3527No error (0)static-cdn.hotjar.com18.160.41.112A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.532880068 CET1.1.1.1192.168.2.160x3527No error (0)static-cdn.hotjar.com18.160.41.53A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.533186913 CET1.1.1.1192.168.2.160x8b7fNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.543378115 CET1.1.1.1192.168.2.160x8cbdNo error (0)mergermarket.piwik.promergermarkettest.piwik.proCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.543378115 CET1.1.1.1192.168.2.160x8cbdNo error (0)mergermarkettest.piwik.propp-public-p-euw.piwik.proCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.545639992 CET1.1.1.1192.168.2.160xefc4No error (0)mergermarket.piwik.promergermarkettest.piwik.proCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.545639992 CET1.1.1.1192.168.2.160xefc4No error (0)mergermarkettest.piwik.propp-public-p-euw.piwik.proCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:54.545639992 CET1.1.1.1192.168.2.160xefc4No error (0)pp-public-p-euw.piwik.pro20.93.211.47A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.109926939 CET1.1.1.1192.168.2.160x8490No error (0)script.hotjar.com18.160.18.112A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.109926939 CET1.1.1.1192.168.2.160x8490No error (0)script.hotjar.com18.160.18.45A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.109926939 CET1.1.1.1192.168.2.160x8490No error (0)script.hotjar.com18.160.18.77A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.109926939 CET1.1.1.1192.168.2.160x8490No error (0)script.hotjar.com18.160.18.39A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.909746885 CET1.1.1.1192.168.2.160xd7a1No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.909765005 CET1.1.1.1192.168.2.160x4db1No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.909765005 CET1.1.1.1192.168.2.160x4db1No error (0)wsky-live.live.eks.hotjar.com54.217.194.45A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.909765005 CET1.1.1.1192.168.2.160x4db1No error (0)wsky-live.live.eks.hotjar.com54.154.74.132A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.909765005 CET1.1.1.1192.168.2.160x4db1No error (0)wsky-live.live.eks.hotjar.com99.81.38.47A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.909765005 CET1.1.1.1192.168.2.160x4db1No error (0)wsky-live.live.eks.hotjar.com54.195.35.188A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.909765005 CET1.1.1.1192.168.2.160x4db1No error (0)wsky-live.live.eks.hotjar.com99.80.178.51A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.909765005 CET1.1.1.1192.168.2.160x4db1No error (0)wsky-live.live.eks.hotjar.com54.77.102.135A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.909765005 CET1.1.1.1192.168.2.160x4db1No error (0)wsky-live.live.eks.hotjar.com52.215.11.225A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.909765005 CET1.1.1.1192.168.2.160x4db1No error (0)wsky-live.live.eks.hotjar.com34.242.124.108A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.924686909 CET1.1.1.1192.168.2.160xd296No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.924686909 CET1.1.1.1192.168.2.160xd296No error (0)pacman-content-live.live.eks.hotjar.com34.246.5.139A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.924686909 CET1.1.1.1192.168.2.160xd296No error (0)pacman-content-live.live.eks.hotjar.com52.51.163.76A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.924686909 CET1.1.1.1192.168.2.160xd296No error (0)pacman-content-live.live.eks.hotjar.com34.255.54.148A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:55.925657034 CET1.1.1.1192.168.2.160x7ad8No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.115972996 CET1.1.1.1192.168.2.160x8bc5No error (0)mergermarkettest.piwik.propp-public-p-euw.piwik.proCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.115972996 CET1.1.1.1192.168.2.160x8bc5No error (0)pp-public-p-euw.piwik.pro20.93.211.47A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.120096922 CET1.1.1.1192.168.2.160x4d47No error (0)mergermarkettest.piwik.propp-public-p-euw.piwik.proCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.486386061 CET1.1.1.1192.168.2.160x5faeNo error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.486386061 CET1.1.1.1192.168.2.160x5faeNo error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.486386061 CET1.1.1.1192.168.2.160x5faeNo error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.486386061 CET1.1.1.1192.168.2.160x5faeNo error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.486386061 CET1.1.1.1192.168.2.160x5faeNo error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.486386061 CET1.1.1.1192.168.2.160x5faeNo error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.486921072 CET1.1.1.1192.168.2.160xd93cNo error (0)www.google.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.746504068 CET1.1.1.1192.168.2.160x1cNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.746965885 CET1.1.1.1192.168.2.160x36f4No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.746965885 CET1.1.1.1192.168.2.160x36f4No error (0)pacman-content-live.live.eks.hotjar.com52.51.163.76A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.746965885 CET1.1.1.1192.168.2.160x36f4No error (0)pacman-content-live.live.eks.hotjar.com34.246.5.139A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:56.746965885 CET1.1.1.1192.168.2.160x36f4No error (0)pacman-content-live.live.eks.hotjar.com34.255.54.148A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:57.749821901 CET1.1.1.1192.168.2.160x4ec9No error (0)cdn.mmgcache.netj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:22:57.750402927 CET1.1.1.1192.168.2.160x8533No error (0)cdn.mmgcache.netj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:07.087337017 CET1.1.1.1192.168.2.160xd5c5No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:07.087337017 CET1.1.1.1192.168.2.160xd5c5No error (0)wsky-live.live.eks.hotjar.com99.80.178.51A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:07.087337017 CET1.1.1.1192.168.2.160xd5c5No error (0)wsky-live.live.eks.hotjar.com52.208.67.83A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:07.087337017 CET1.1.1.1192.168.2.160xd5c5No error (0)wsky-live.live.eks.hotjar.com52.215.11.225A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:07.087337017 CET1.1.1.1192.168.2.160xd5c5No error (0)wsky-live.live.eks.hotjar.com54.77.53.19A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:07.087337017 CET1.1.1.1192.168.2.160xd5c5No error (0)wsky-live.live.eks.hotjar.com54.195.35.188A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:07.087337017 CET1.1.1.1192.168.2.160xd5c5No error (0)wsky-live.live.eks.hotjar.com54.154.74.132A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:07.087337017 CET1.1.1.1192.168.2.160xd5c5No error (0)wsky-live.live.eks.hotjar.com54.217.194.45A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:07.087337017 CET1.1.1.1192.168.2.160xd5c5No error (0)wsky-live.live.eks.hotjar.com34.249.193.167A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:07.087513924 CET1.1.1.1192.168.2.160x6f91No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:11.183450937 CET1.1.1.1192.168.2.160x3479No error (0)www.acuris.comk2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:11.184329033 CET1.1.1.1192.168.2.160x8f3fNo error (0)www.acuris.comk2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.077764034 CET1.1.1.1192.168.2.160xbe7bNo error (0)www.google.com172.253.115.104A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.077764034 CET1.1.1.1192.168.2.160xbe7bNo error (0)www.google.com172.253.115.147A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.077764034 CET1.1.1.1192.168.2.160xbe7bNo error (0)www.google.com172.253.115.105A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.077764034 CET1.1.1.1192.168.2.160xbe7bNo error (0)www.google.com172.253.115.106A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.077764034 CET1.1.1.1192.168.2.160xbe7bNo error (0)www.google.com172.253.115.103A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.077764034 CET1.1.1.1192.168.2.160xbe7bNo error (0)www.google.com172.253.115.99A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.077873945 CET1.1.1.1192.168.2.160x7f6fNo error (0)www.google.com65IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.083262920 CET1.1.1.1192.168.2.160xf16bNo error (0)cdn.mmgcache.netj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.084621906 CET1.1.1.1192.168.2.160x6be6No error (0)cdn.mmgcache.netj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.092469931 CET1.1.1.1192.168.2.160x61c0No error (0)id.ionanalytics.comd39h0d4ddiuzgv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.095767021 CET1.1.1.1192.168.2.160xe2c9No error (0)id.ionanalytics.comd39h0d4ddiuzgv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.095767021 CET1.1.1.1192.168.2.160xe2c9No error (0)d39h0d4ddiuzgv.cloudfront.net18.160.10.95A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.095767021 CET1.1.1.1192.168.2.160xe2c9No error (0)d39h0d4ddiuzgv.cloudfront.net18.160.10.60A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.095767021 CET1.1.1.1192.168.2.160xe2c9No error (0)d39h0d4ddiuzgv.cloudfront.net18.160.10.71A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.095767021 CET1.1.1.1192.168.2.160xe2c9No error (0)d39h0d4ddiuzgv.cloudfront.net18.160.10.61A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.192677975 CET1.1.1.1192.168.2.160x3fdbNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.192677975 CET1.1.1.1192.168.2.160x3fdbNo error (0)static-cdn.hotjar.com18.160.41.49A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.192677975 CET1.1.1.1192.168.2.160x3fdbNo error (0)static-cdn.hotjar.com18.160.41.53A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.192677975 CET1.1.1.1192.168.2.160x3fdbNo error (0)static-cdn.hotjar.com18.160.41.58A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.192677975 CET1.1.1.1192.168.2.160x3fdbNo error (0)static-cdn.hotjar.com18.160.41.112A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.193100929 CET1.1.1.1192.168.2.160xc7c5No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.276489019 CET1.1.1.1192.168.2.160x294No error (0)script.hotjar.com18.160.18.77A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.276489019 CET1.1.1.1192.168.2.160x294No error (0)script.hotjar.com18.160.18.45A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.276489019 CET1.1.1.1192.168.2.160x294No error (0)script.hotjar.com18.160.18.112A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:20.276489019 CET1.1.1.1192.168.2.160x294No error (0)script.hotjar.com18.160.18.39A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:21.204102039 CET1.1.1.1192.168.2.160xe003No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:21.204102039 CET1.1.1.1192.168.2.160xe003No error (0)pacman-content-live.live.eks.hotjar.com52.51.163.76A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:21.204102039 CET1.1.1.1192.168.2.160xe003No error (0)pacman-content-live.live.eks.hotjar.com34.246.5.139A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:21.204102039 CET1.1.1.1192.168.2.160xe003No error (0)pacman-content-live.live.eks.hotjar.com34.255.54.148A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:21.204375982 CET1.1.1.1192.168.2.160x1c1No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:22.037364960 CET1.1.1.1192.168.2.160x7aa5No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:22.037379026 CET1.1.1.1192.168.2.160x1e5cNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:22.037379026 CET1.1.1.1192.168.2.160x1e5cNo error (0)pacman-content-live.live.eks.hotjar.com34.246.5.139A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:22.037379026 CET1.1.1.1192.168.2.160x1e5cNo error (0)pacman-content-live.live.eks.hotjar.com34.255.54.148A (IP address)IN (0x0001)false
                                                                                                          Mar 29, 2024 09:24:22.037379026 CET1.1.1.1192.168.2.160x1e5cNo error (0)pacman-content-live.live.eks.hotjar.com52.51.163.76A (IP address)IN (0x0001)false
                                                                                                          • id-email.ionanalytics.com
                                                                                                          • id.ionanalytics.com
                                                                                                          • https:
                                                                                                            • www.google.com
                                                                                                            • static.hotjar.com
                                                                                                            • mergermarket.piwik.pro
                                                                                                            • script.hotjar.com
                                                                                                            • content.hotjar.io
                                                                                                            • mergermarkettest.piwik.pro
                                                                                                          • ws.hotjar.com
                                                                                                          • slscr.update.microsoft.com
                                                                                                          • fs.microsoft.com
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.164970352.85.132.1134437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:51 UTC930OUTGET /CL0/https:%2F%2Fid.ionanalytics.com%2Flogin%3FonSuccess=https%253A%252F%252Finfralogic.inframationnews.com%26username=devriendt.bert%2540deme-group.com/1/0102018e88ced0fe-cb606eee-fcae-4fd7-b4a9-38d3a172b419-000000/l6-2lleUmNe9ZxyHCVS2Mdut-i3h7ExbYUjZ-Qg_ss4=346 HTTP/1.1
                                                                                                          Host: id-email.ionanalytics.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:22:52 UTC435INHTTP/1.1 302 Found
                                                                                                          Content-Length: 0
                                                                                                          Connection: close
                                                                                                          Date: Fri, 29 Mar 2024 08:22:52 GMT
                                                                                                          Location: https://id.ionanalytics.com/login?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.com
                                                                                                          X-Cache: Miss from cloudfront
                                                                                                          Via: 1.1 16f689172b396b7e266a396b6b5d6754.cloudfront.net (CloudFront)
                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                          X-Amz-Cf-Id: akgP7KX5JMZuOjqEzfU-JYqKim5JdWlYRIt3GOLM0pj76kYtEP2s1g==


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.164970418.160.10.714437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:52 UTC763OUTGET /login?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.com HTTP/1.1
                                                                                                          Host: id.ionanalytics.com
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:22:53 UTC774INHTTP/1.1 302 Found
                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                          Content-Length: 258
                                                                                                          Connection: close
                                                                                                          Date: Fri, 29 Mar 2024 08:22:53 GMT
                                                                                                          X-Powered-By: Express
                                                                                                          Content-Language: en
                                                                                                          Surrogate-Control: no-store
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: 0
                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://*.dealogic.com https://*.reval.com https://*.iontrading.com;
                                                                                                          Location: /signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.com
                                                                                                          Vary: Accept, Accept-Encoding
                                                                                                          X-Cache: Miss from cloudfront
                                                                                                          Via: 1.1 caafbc8a9aa04b09dd564a3ddef60622.cloudfront.net (CloudFront)
                                                                                                          X-Amz-Cf-Pop: IAD12-P3
                                                                                                          X-Amz-Cf-Id: uSIBofqYulCzFGiYqvddDeJY8kJlsy1SSgNvwbpdc4QEudaCSaD6yw==
                                                                                                          2024-03-29 08:22:53 UTC258INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 73 69 67 6e 69 6e 3f 6f 6e 53 75 63 63 65 73 73 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 6e 66 72 61 6c 6f 67 69 63 2e 69 6e 66 72 61 6d 61 74 69 6f 6e 6e 65 77 73 2e 63 6f 6d 26 61 6d 70 3b 75 73 65 72 6e 61 6d 65 3d 64 65 76 72 69 65 6e 64 74 2e 62 65 72 74 25 34 30 64 65 6d 65 2d 67 72 6f 75 70 2e 63 6f 6d 22 3e 2f 73 69 67 6e 69 6e 3f 6f 6e 53 75 63 63 65 73 73 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 6e 66 72 61 6c 6f 67 69 63 2e 69 6e 66 72 61 6d 61 74 69 6f 6e 6e 65 77 73 2e 63 6f 6d 26 61 6d 70 3b 75 73 65 72 6e 61 6d 65 3d 64 65 76 72 69 65 6e 64 74 2e 62 65 72 74 25 34 30 64 65 6d 65 2d 67 72 6f 75 70 2e 63 6f 6d 3c 2f 61 3e 3c
                                                                                                          Data Ascii: <p>Found. Redirecting to <a href="/signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&amp;username=devriendt.bert%40deme-group.com">/signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&amp;username=devriendt.bert%40deme-group.com</a><


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.164970518.160.10.714437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:53 UTC764OUTGET /signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.com HTTP/1.1
                                                                                                          Host: id.ionanalytics.com
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:22:53 UTC1575INHTTP/1.1 200 OK
                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                          Content-Length: 30347
                                                                                                          Connection: close
                                                                                                          Date: Fri, 29 Mar 2024 08:22:53 GMT
                                                                                                          X-Powered-By: Express
                                                                                                          Content-Language: en
                                                                                                          Surrogate-Control: no-store
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: 0
                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://*.dealogic.com https://*.reval.com https://*.iontrading.com;
                                                                                                          Set-Cookie: live_acuris_id_token=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT; HttpOnly
                                                                                                          Set-Cookie: live_acuris_refresh_token=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT; HttpOnly
                                                                                                          Set-Cookie: live_acuris_remember_me=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT; HttpOnly
                                                                                                          Set-Cookie: live_am=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                          Set-Cookie: MERGERMARKET=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT; HttpOnly
                                                                                                          Set-Cookie: MERGERMARKET24HR=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT; HttpOnly
                                                                                                          Set-Cookie: cflux_checker=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                          Set-Cookie: cflux_loder=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                          ETag: W/"768b-uqWbW2eun6OHDMXRgYzsmZq2xJ8"
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: Miss from cloudfront
                                                                                                          Via: 1.1 6b29c936420d116b13807604a0e67044.cloudfront.net (CloudFront)
                                                                                                          X-Amz-Cf-Pop: IAD12-P3
                                                                                                          X-Amz-Cf-Id: XRmpfHtKgeLAqKirH0ada9DRPtSgqM73lChihpF7uiu2kF532Lj3TQ==
                                                                                                          2024-03-29 08:22:53 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 49 4f 4e 20 41 6e 61 6c 79 74 69 63 73 20 3c 2f 74 69 74 6c 65 3e 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 6d 6d 67 63 61 63 68 65 2e 6e 65 74 2f 6c 69 62 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 2f 33 2e 30 2e 31 2f 6e 6f 72 6d 61 6c 69 7a 65 2d 33 2e 30 2e 31 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 20 3c 73 63 72 69
                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>ION Analytics </title> <script src="https://www.google.com/recaptcha/api.js"></script><link href="//cdn.mmgcache.net/lib/normalize.css/3.0.1/normalize-3.0.1.min.css" rel="stylesheet"> <scri
                                                                                                          2024-03-29 08:22:53 UTC13963INData Raw: 38 38 20 38 34 2e 35 34 34 33 20 31 38 2e 31 33 32 37 20 38 34 2e 35 34 34 33 20 31 37 2e 38 37 38 37 56 39 2e 37 31 34 38 43 38 34 2e 35 34 34 33 20 39 2e 34 37 32 37 37 20 38 34 2e 37 35 35 38 20 39 2e 32 34 34 38 35 20 38 35 2e 30 34 31 34 20 39 2e 32 34 34 38 35 43 38 35 2e 32 39 34 38 20 39 2e 32 34 34 38 35 20 38 35 2e 35 32 32 34 20 39 2e 34 37 32 37 37 20 38 35 2e 35 32 32 34 20 39 2e 37 31 34 38 56 31 37 2e 33 39 33 36 48 38 39 2e 30 33 33 32 5a 4d 37 39 2e 32 35 37 37 20 31 35 2e 33 33 30 33 4c 37 37 2e 31 37 37 20 31 30 2e 39 30 39 38 4c 37 35 2e 30 39 34 31 20 31 35 2e 32 39 30 32 43 37 35 2e 31 39 35 20 31 35 2e 31 37 35 31 20 37 35 2e 33 32 31 37 20 31 35 2e 31 31 38 37 20 37 35 2e 34 36 33 34 20 31 35 2e 31 31 38 37 48 37 38 2e 38 33 32 35
                                                                                                          Data Ascii: 88 84.5443 18.1327 84.5443 17.8787V9.7148C84.5443 9.47277 84.7558 9.24485 85.0414 9.24485C85.2948 9.24485 85.5224 9.47277 85.5224 9.7148V17.3936H89.0332ZM79.2577 15.3303L77.177 10.9098L75.0941 15.2902C75.195 15.1751 75.3217 15.1187 75.4634 15.1187H78.8325


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.1649707142.251.16.994437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:54 UTC815OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                          2024-03-29 08:22:54 UTC528INHTTP/1.1 200 OK
                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                          Expires: Fri, 29 Mar 2024 08:22:54 GMT
                                                                                                          Date: Fri, 29 Mar 2024 08:22:54 GMT
                                                                                                          Cache-Control: private, max-age=300
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          Content-Security-Policy: frame-ancestors 'self'
                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                          Server: GSE
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Accept-Ranges: none
                                                                                                          Vary: Accept-Encoding
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          2024-03-29 08:22:54 UTC724INData Raw: 34 63 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                          Data Ascii: 4c6/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                          2024-03-29 08:22:54 UTC505INData Raw: 6d 56 34 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 6d 6f 56 31 6d 54 67 51 36 53 39 31 6e 75 54 6e 6d 6c 6c 34 59 39 79 66 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 3b 70 6f 2e 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 77 45 56 53 64 71 4b 63 35 68 66 39 76 6b
                                                                                                          Data Ascii: mV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/moV1mTgQ6S91nuTnmll4Y9yf/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-wEVSdqKc5hf9vk
                                                                                                          2024-03-29 08:22:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.164971718.160.41.494437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:54 UTC544OUTGET /c/hotjar-3507811.js?sv=6 HTTP/1.1
                                                                                                          Host: static.hotjar.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:22:55 UTC633INHTTP/1.1 200 OK
                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Date: Fri, 29 Mar 2024 08:22:54 GMT
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: max-age=60
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          ETag: W/aafc17b60db04595424399c582ade5b8
                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                          X-Cache-Hit: 1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: Miss from cloudfront
                                                                                                          Via: 1.1 b6caa49e59026d07a8e0859900a10572.cloudfront.net (CloudFront)
                                                                                                          X-Amz-Cf-Pop: IAD55-P1
                                                                                                          X-Amz-Cf-Id: 1tpPq3Snv4q4k8p38cMtj-0xb7LjVUylKBgKzoUZXrNLRZDhkVixWQ==
                                                                                                          2024-03-29 08:22:55 UTC8948INData Raw: 32 32 65 63 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 33 35 30 37 38 31 31 2c 22 72 22 3a 30 2e 34 39 35 32 32 31 36 37 31 36 32 36 39 38 34 31 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 31 2e 30 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f
                                                                                                          Data Ascii: 22ecwindow.hjSiteSettings = window.hjSiteSettings || {"site_id":3507811,"r":0.4952216716269841,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_co
                                                                                                          2024-03-29 08:22:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.164971820.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:54 UTC575OUTGET /containers/ae0e8b73-d9b9-41ee-8b68-1d346224590e.js HTTP/1.1
                                                                                                          Host: mergermarket.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:22:55 UTC440INHTTP/1.1 200 OK
                                                                                                          date: Fri, 29 Mar 2024 08:22:55 GMT
                                                                                                          content-type: application/javascript; charset=utf-8
                                                                                                          transfer-encoding: chunked
                                                                                                          cache-control: public, must-revalidate
                                                                                                          vary: Accept-Encoding, Cookie
                                                                                                          etag: W/"e3b84521e96e2398-b33e744fe54f468b"
                                                                                                          x-robots-tag: none
                                                                                                          x-cached: MISS
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close
                                                                                                          2024-03-29 08:22:55 UTC10858INData Raw: 32 41 36 32 0d 0a 2f 2a 2a 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 20 74 6f 20 50 69 77 69 6b 20 50 52 4f 2c 20 50 6f 6c 61 6e 64 2c 20 73 69 6e 63 65 20 32 30 31 35 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 73 74 67 2c 69 6e 69 74 69 61 6c 29 7b 73 74 67 3d 77 69 6e 64 6f 77 2e 73 65 76 65 6e 54 61 67 3d 73 74 67 7c 7c 7b 7d 3b 73 74 67 2e 74 61 67 54 72 65 65 3d 69 6e 69 74 69 61 6c 2e 74 61 67 54 72 65 65 3b 73 74 67 2e 64 65 62 75 67 4f 70 74 69 6f 6e 73 3d 69 6e 69 74 69 61 6c 2e 64 65 62 75 67 4f 70 74 69 6f 6e 73 3b 73 74 67 2e 76 61 72 69 61 62 6c 65 73 3d 69 6e 69 74 69 61 6c 2e 76 61 72 69 61 62 6c 65 73 3b 73 74 67 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3d 69 6e 69 74 69 61 6c 2e 63 6f 6e 66 69 67 75 72 61
                                                                                                          Data Ascii: 2A62/** * All rights reserved to Piwik PRO, Poland, since 2015 */(function(stg,initial){stg=window.sevenTag=stg||{};stg.tagTree=initial.tagTree;stg.debugOptions=initial.debugOptions;stg.variables=initial.variables;stg.configuration=initial.configura
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 36 32 34 33 0d 0a 22 2c 22 66 69 22 3a 22 46 69 6e 6e 69 73 63 68 22 2c 22 66 72 22 3a 22 46 72 61 6e 7a c3 b6 73 69 73 63 68 22 2c 22 6e 6c 22 3a 22 4e 69 65 64 65 72 6c c3 a4 6e 64 69 73 63 68 22 2c 22 70 6c 22 3a 22 50 6f 6c 6e 69 73 63 68 22 2c 22 70 74 22 3a 22 50 6f 72 74 75 67 69 65 73 69 73 63 68 22 2c 22 65 73 22 3a 22 53 70 61 6e 69 73 63 68 22 7d 2c 22 65 6e 22 3a 7b 22 6e 6c 22 3a 22 44 75 74 63 68 22 2c 22 65 6e 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 66 69 22 3a 22 46 69 6e 6e 69 73 68 22 2c 22 66 72 22 3a 22 46 72 65 6e 63 68 22 2c 22 64 65 22 3a 22 47 65 72 6d 61 6e 22 2c 22 70 6c 22 3a 22 50 6f 6c 69 73 68 22 2c 22 70 74 22 3a 22 50 6f 72 74 75 67 75 65 73 65 22 2c 22 65 73 22 3a 22 53 70 61 6e 69 73 68 22 7d 2c 22 65 73 22 3a 7b 22 64 65
                                                                                                          Data Ascii: 6243","fi":"Finnisch","fr":"Franzsisch","nl":"Niederlndisch","pl":"Polnisch","pt":"Portugiesisch","es":"Spanisch"},"en":{"nl":"Dutch","en":"English","fi":"Finnish","fr":"French","de":"German","pl":"Polish","pt":"Portuguese","es":"Spanish"},"es":{"de
                                                                                                          2024-03-29 08:22:55 UTC8779INData Raw: 73 65 46 69 78 26 26 72 2e 74 65 73 74 28 69 29 26 26 61 2e 63 6f 6e 74 61 69 6e 73 54 61 67 4e 61 6d 65 28 69 29 3f 61 2e 6c 61 73 74 54 61 67 4e 61 6d 65 45 71 28 69 29 3f 6f 28 65 2c 61 29 3a 28 65 2e 70 72 65 70 65 6e 64 28 22 3c 2f 22 2b 6e 2e 74 61 67 4e 61 6d 65 2b 22 3e 22 29 2c 63 28 29 29 3a 6e 2e 75 6e 61 72 79 7c 7c 61 2e 70 75 73 68 28 6e 29 7d 2c 65 6e 64 54 61 67 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 61 2e 6c 61 73 74 28 29 3f 74 2e 74 61 67 53 6f 75 70 46 69 78 26 26 21 61 2e 6c 61 73 74 54 61 67 4e 61 6d 65 45 71 28 72 2e 74 61 67 4e 61 6d 65 29 3f 6f 28 65 2c 61 29 3a 61 2e 70 6f 70 28 29 3a 74 2e 74 61 67 53 6f 75 70 46 69 78 26 26 28 6e 28 29 2c 63 28 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 74 3d 66 75 6e 63
                                                                                                          Data Ascii: seFix&&r.test(i)&&a.containsTagName(i)?a.lastTagNameEq(i)?o(e,a):(e.prepend("</"+n.tagName+">"),c()):n.unary||a.push(n)},endTag:function(r){a.last()?t.tagSoupFix&&!a.lastTagNameEq(r.tagName)?o(e,a):a.pop():t.tagSoupFix&&(n(),c())}};function c(){var t=func
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 35 30 35 43 0d 0a 2e 61 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 61 2c 72 3d 74 2e 61 2c 69 3d 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 2c 61 3d 30 3b 6e 26 26 72 3b 29 7b 6f 3d 6e 2e 6e 6f 64 65 3b 76 61 72 20 73 3d 72 2e 6e 6f 64 65 3b 6f 3d 3d 73 7c 7c 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 26 26 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 26 26 6f 2e 61 3d 3d 73 2e 61 3f 28 6f 3d 6e 2c 6e 3d 6e 2e 61 2c 72 3d 72 2e 61 29 3a 30 3c 47 28 6e 2e 6e 6f 64 65 2c 72 2e 6e 6f 64 65 29 3f 28 6f 3d 72 2c 72 3d 72 2e 61 29 3a 28 6f 3d 6e 2c 6e 3d 6e 2e 61 29 2c 28 6f 2e 62 3d 69 29 3f 69 2e 61 3d 6f 3a 65 2e 61 3d 6f 2c 69 3d 6f 2c 61 2b 2b 7d 66 6f 72 28 6f 3d 6e 7c 7c 72 3b 6f 3b 29 6f 2e 62 3d 69 2c 69 3d 69 2e 61 3d 6f 2c 61 2b 2b 2c 6f 3d
                                                                                                          Data Ascii: 505C.a)return e;for(var n=e.a,r=t.a,i=null,o=null,a=0;n&&r;){o=n.node;var s=r.node;o==s||o instanceof I&&s instanceof I&&o.a==s.a?(o=n,n=n.a,r=r.a):0<G(n.node,r.node)?(o=r,r=r.a):(o=n,n=n.a),(o.b=i)?i.a=o:e.a=o,i=o,a++}for(o=n||r;o;)o.b=i,i=i.a=o,a++,o=
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 77 20 45 72 72 6f 72 28 22 4e 6f 20 61 78 69 73 20 77 69 74 68 20 6e 61 6d 65 3a 20 22 2b 6e 29 3b 44 65 28 65 2e 61 29 2c 69 74 28 65 2c 22 4d 69 73 73 69 6e 67 20 6e 6f 64 65 20 6e 61 6d 65 22 29 7d 65 6c 73 65 20 6f 3d 47 65 3b 69 66 28 6e 3d 4c 65 28 65 2e 61 29 2c 21 2f 28 3f 21 5b 30 2d 39 5d 29 5b 5c 77 5c 2a 5d 2f 2e 74 65 73 74 28 6e 2e 63 68 61 72 41 74 28 30 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 61 64 20 74 6f 6b 65 6e 3a 20 22 2b 44 65 28 65 2e 61 29 29 3b 69 66 28 22 28 22 3d 3d 4c 65 28 65 2e 61 2c 31 29 29 7b 69 66 28 21 4f 65 28 6e 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 6e 6f 64 65 20 74 79 70 65 3a 20 22 2b 6e 29 3b 69 66 28 21 4f 65 28 6e 3d 44 65 28 65 2e 61 29 29 29 74 68 72 6f 77 20 45 72 72
                                                                                                          Data Ascii: w Error("No axis with name: "+n);De(e.a),it(e,"Missing node name")}else o=Ge;if(n=Le(e.a),!/(?![0-9])[\w\*]/.test(n.charAt(0)))throw Error("Bad token: "+De(e.a));if("("==Le(e.a,1)){if(!Oe(n))throw Error("Invalid node type: "+n);if(!Oe(n=De(e.a)))throw Err
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 6e 20 72 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 71 29 2c 69 7d 7d 2c 74 68 69 73 2e 68 61 6e 64 6c 65 50 6f 70 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4b 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 4b 29 7d 29 29 7d 2c 74 68 69 73 2e 68 61 6e 64 6c 65 48 61 73 68 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 7a 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 7a 29 7d 29 29 7d 2c 74 68 69 73 2e 68 61 6e 64 6c 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 72 2e 63 75
                                                                                                          Data Ascii: n r.handleEvent(q),i}},this.handlePopState=function(){r.window.addEventListener(K,(function(){r.handleEvent(K)}))},this.handleHashChange=function(){r.window.addEventListener(z,(function(){r.handleEvent(z)}))},this.handleEvent=function(e){clearTimeout(r.cu
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 72 65 71 75 65 73 74 3a 20 75 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 22 29 7d 63 61 74 63 68 28 65 29 7b 73 2e 68 61 6e 64 6c 65 45 72 72 6f 72 28 74 2c 65 29 7d 7d 2c 73 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 73 2e 68 74 74 70 43 6c 69 65 6e 74 2e 73 65 6e 64 52 65 71 75 65 73 74 28 7b 75 72 6c 3a 22 22 2e 63 6f 6e 63 61 74 28 73 2e 63 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 22 3a 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 73 2e 63 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 6d 61 69 6e 5f 64 6f 6d 61 69 6e 2c 22 2f 63 6f 6e 73 65 6e 74 2f 63 6f 6c 6c 65 63 74 22 29 2c 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 6a 73 6f 6e 3a 21 30 2c 62 6f 64 79 3a 4a 53 4f 4e 2e
                                                                                                          Data Ascii: request: unknown error")}catch(e){s.handleError(t,e)}},s.send=function(e,t,n){s.httpClient.sendRequest({url:"".concat(s.containerConfiguration.protocol,"://").concat(s.containerConfiguration.main_domain,"/consent/collect"),method:"POST",json:!0,body:JSON.
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 2e 77 69 6e 64 6f 77 2e 70 70 6d 73 2e 63 6d 2e 61 70 69 28 22 74 72 61 63 6b 52 65 6d 69 6e 64 65 72 57 69 64 67 65 74 56 69 65 77 22 29 7d 2c 74 68 69 73 2e 74 72 61 63 6b 53 61 76 65 43 68 6f 69 63 65 73 43 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 77 69 6e 64 6f 77 2e 70 70 6d 73 2e 63 6d 2e 61 70 69 28 22 74 72 61 63 6b 53 61 76 65 43 68 6f 69 63 65 73 43 6c 69 63 6b 22 29 7d 7d 72 65 74 75 72 6e 20 65 2e 64 65 70 65 6e 64 65 6e 63 69 65 73 3d 5b 22 57 69 6e 64 6f 77 22 5d 2c 65 7d 28 29 2c 61 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 2c 63 2c 75 2c 6c 2c 64 2c 70 2c 66 2c 68 2c 67 2c 76 29 7b 76 61 72 20 6d 3d 74 68 69 73 3b 74 68 69 73 2e 77 69 6e 64 6f 77 3d 65
                                                                                                          Data Ascii: .window.ppms.cm.api("trackReminderWidgetView")},this.trackSaveChoicesClick=function(){t.window.ppms.cm.api("trackSaveChoicesClick")}}return e.dependencies=["Window"],e}(),at=function(){function e(e,t,n,r,i,o,a,s,c,u,l,d,p,f,h,g,v){var m=this;this.window=e
                                                                                                          2024-03-29 08:22:55 UTC16342INData Raw: 22 74 6f 70 22 29 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 6f 70 22 29 2c 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2d 74 2e 73 63 72 6f 6c 6c 54 6f 70 3c 3d 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3f 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 4c 74 29 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 4c 74 29 7d 29 29 7d 28 61 29 7d 2c 74 68 69 73 2e 67 65 74 54 65 6d 70 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 74 65 6d 70 6c 61 74 65 4b 65 65 70 65 72 2e 67 65 74 54 65 6d 70 6c 61 74 65 28 22 65 78 74 65 6e 64 65 64 5f 63 6f 6e 73 65 6e 74 5f 66 6f 72 6d 22 29 7d 2c 74 68 69 73 2e 61 64 64 43 6c 69 63 6b 4c 69 73 74 65 6e 65 72 54 6f 53 77 69 74 63 68 65 72 3d 66 75 6e 63 74 69
                                                                                                          Data Ascii: "top"):t.classList.remove("top"),t.scrollHeight-t.scrollTop<=t.clientHeight?t.classList.add(Lt):t.classList.remove(Lt)}))}(a)},this.getTemplate=function(){return o.templateKeeper.getTemplate("extended_consent_form")},this.addClickListenerToSwitcher=functi
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 65 77 20 44 61 74 65 28 30 29 29 7d 2c 74 68 69 73 2e 67 65 74 4d 61 78 41 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 0d 0a 45 35 34 34 0d 0a 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 6e 6f 77 28 29 2b 31 65 33 2a 69 2e 63 6f 6e 73 65 6e 74 53 65 74 74 69 6e 67 73 2e 63 6f 6f 6b 69 65 5f 65 78 70 69 72 61 74 69 6f 6e 5f 70 65 72 69 6f 64 29 7d 2c 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 70 70 6d 73 5f 70 72 69 76 61 63 79 5f 22 2e 63 6f 6e 63 61 74 28 69 2e 61 70 70 49 64 29 7d 7d 72 65 74 75 72 6e 20 65 2e 64 65 70 65 6e 64 65 6e 63 69 65 73 3d 5b 22 61 70 70 49 64 22 2c 22 43 6f 6f 6b 69 65 52 65 61 64 65 72 22 2c 22 43 6f 6f 6b 69 65 57 72 69 74 65 72 22 2c 22 63
                                                                                                          Data Ascii: ew Date(0))},this.getMaxAge=function(){rE544eturn new Date(Date.now()+1e3*i.consentSettings.cookie_expiration_period)},this.getCookieName=function(){return"ppms_privacy_".concat(i.appId)}}return e.dependencies=["appId","CookieReader","CookieWriter","c


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.164972618.160.18.1124437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:55 UTC551OUTGET /modules.ad6500eebe72fe1c39dd.js HTTP/1.1
                                                                                                          Host: script.hotjar.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:22:55 UTC719INHTTP/1.1 200 OK
                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                          Content-Length: 225445
                                                                                                          Connection: close
                                                                                                          Date: Tue, 26 Mar 2024 14:57:14 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: max-age=31536000
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          ETag: "645fc548e91f44aa4e1226ee86502370"
                                                                                                          Last-Modified: Tue, 26 Mar 2024 14:56:24 GMT
                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          X-Robots-Tag: none
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: Hit from cloudfront
                                                                                                          Via: 1.1 7cd90bfbf5a6ee327baf597a703e2422.cloudfront.net (CloudFront)
                                                                                                          X-Amz-Cf-Pop: IAD12-P4
                                                                                                          X-Amz-Cf-Id: pa8EBVkqcOzXKq6gRiRMHl5B79Is1A81Ly6UsN7WqzQa30cs6SHbSw==
                                                                                                          Age: 235541
                                                                                                          2024-03-29 08:22:55 UTC15665INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 61 64 36 35 30 30 65 65 62 65 37 32 66 65 31 63 33 39 64 64 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                          Data Ascii: /*! For license information please see modules.ad6500eebe72fe1c39dd.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 65 78 4f 66 28 74 29 3e 2d 31 3f 22 72 74 6c 22 3a 22 6c 74 72 22 2c 68 6a 2e 77 69 64 67 65 74 2e 69 73 41 63 74 69 76 65 4c 61 6e 67 75 61 67 65 44 69 72 65 63 74 69 6f 6e 52 74 6c 3d 22 72 74 6c 22 3d 3d 3d 68 6a 2e 77 69 64 67 65 74 2e 61 63 74 69 76 65 4c 61 6e 67 75 61 67 65 44 69 72 65 63 74 69 6f 6e 7d 29 2c 22 63 6f 6d 6d 6f 6e 22 29 2c 74 2e 72 65 67 69 73 74 65 72 4f 62 73 65 72 76 65 72 46 6f 72 49 6e 6c 69 6e 65 57 69 64 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 70 75 73 68 28 65 29 7d 2c 74 29 2c 68 6a 2e 77 69 64 67 65 74 44 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 2c 74 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 65 2e 63 6c 65 61 72 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                          Data Ascii: exOf(t)>-1?"rtl":"ltr",hj.widget.isActiveLanguageDirectionRtl="rtl"===hj.widget.activeLanguageDirection}),"common"),t.registerObserverForInlineWidget=function(e){u.push(e)},t),hj.widgetDelay=function(){var e={},t=null;return e.clear=hj.tryCatch((function(
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 73 22 7d 2c 69 3d 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 69 64 3a 6e 75 6c 6c 2c 73 65 6c 65 63 74 6f 72 5f 76 65 72 73 69 6f 6e 3a 32 7d 29 2c 36 30 29 2c 61 3d 36 30 2a 69 2c 73 3d 32 34 2a 61 2c 63 3d 33 36 35 2a 73 2c 75 3d 69 2f 32 2c 6c 3d 36 7d 2c 38 31 37 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 65 78 63 65 70 74 69 6f 6e 4c 6f 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 69 6e 69 74 45 72 72 6f 72 4c 6f 67 67 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 32 32 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 6f 3d 22 66 75 6e 63
                                                                                                          Data Ascii: s"},i=(Object.freeze({id:null,selector_version:2}),60),a=60*i,s=24*a,c=365*s,u=i/2,l=6},8172:function(e,t,n){"use strict";n.r(t),n.d(t,{exceptionLogger:function(){return s},initErrorLogging:function(){return c}});var r=n(8422);function o(e){return o="func
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 68 6a 2e 68 71 2e 6e 6f 6f 70 3b 6c 2e 51 2e 67 65 74 28 22 73 65 73 73 69 6f 6e 2e 73 65 73 73 69 6f 6e 52 65 73 75 6d 65 64 22 29 26 26 69 2e 6c 2e 74 72 61 63 6b 53 65 73 73 69 6f 6e 52 65 73 75 6d 65 64 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 75 2e 79 2e 73 65 74 28 22 61 63 74 69 76 65 22 2c 21 31 29 2c 68 6a 2e 73 65 74 74 69 6e 67 73 2e 72 65 63 6f 72 64 29 7b 76 61 72 20 74 3d 76 6f 69 64 20 30 3d 3d 3d 68 6a 2e 73 65 74 74 69 6e 67 73 2e 72 65 63 6f 72 64 5f 74 61 72 67 65 74 69 6e 67 5f 72 75 6c 65 73 7c 7c 21 68 6a 2e 73 65 74 74 69 6e 67 73 2e 72 65 63 6f 72 64 5f 74 61 72 67 65 74 69 6e 67 5f 72 75 6c 65 73 2e 6c 65 6e 67 74 68 3b 69 2e 6c 2e 73 65 74 52 65 63 6f 72 64
                                                                                                          Data Ascii: nts[0]?arguments[0]:hj.hq.noop;l.Q.get("session.sessionResumed")&&i.l.trackSessionResumed(),function(e){if(u.y.set("active",!1),hj.settings.record){var t=void 0===hj.settings.record_targeting_rules||!hj.settings.record_targeting_rules.length;i.l.setRecord
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 79 7b 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 6f 29 2c 65 3d 5b 5d 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 6f 29 2c 5b 5d 29 7d 72 65 74 75 72 6e 20 6e 2e 67 65 74 49 64 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 26 26 28 6a 2e 74 2e 63 61 6e 55 73 65 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 28 29 3f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6a 2e 74 2e 63 61 6e 55 73 65 4c 6f 63 61 6c 53 74 6f 72 61 67 65 28 29 26 26
                                                                                                          Data Ascii: y{e=JSON.parse(t)}catch(t){window.localStorage.removeItem(o),e=[]}return Array.isArray(e)?e:(window.localStorage.removeItem(o),[])}return n.getId=hj.tryCatch((function(){return null==t&&(j.t.canUseSessionStorage()?(function(){if(j.t.canUseLocalStorage()&&
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 6e 20 65 7d 2c 42 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 59 28 72 2e 6b 65 79 29 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 46 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 46 28 65 2c 6e 29 2c 4f 62
                                                                                                          Data Ascii: n e},B.apply(this,arguments)}function F(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,Y(r.key),r)}}function G(e,t,n){return t&&F(e.prototype,t),n&&F(e,n),Ob
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 74 79 70 65 3f 22 22 3a 22 3c 21 44 4f 43 54 59 50 45 20 22 2b 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 74 79 70 65 2e 6e 61 6d 65 7c 7c 22 68 74 6d 6c 22 29 2b 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 74 79 70 65 2e 70 75 62 6c 69 63 49 64 3f 27 20 50 55 42 4c 49 43 20 22 27 2b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 74 79 70 65 2e 70 75 62 6c 69 63 49 64 2b 27 22 27 3a 22 22 29 2b 28 21 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 74 79 70 65 2e 70 75 62 6c 69 63 49 64 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 74 79 70 65 2e 73 79 73 74 65 6d 49 64 3f 22 20 53 59 53 54 45 4d 22 3a 22 22 29 2b 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 74 79 70
                                                                                                          Data Ascii: Catch((function(){return null===document.doctype?"":"<!DOCTYPE "+(document.doctype.name||"html")+(document.doctype.publicId?' PUBLIC "'+document.doctype.publicId+'"':"")+(!document.doctype.publicId&&document.doctype.systemId?" SYSTEM":"")+(document.doctyp
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 61 3d 53 28 6f 29 3b 69 66 28 21 61 26 26 62 29 72 65 74 75 72 6e 20 67 3b 69 66 28 21 61 26 26 43 28 29 29 72 65 74 75 72 6e 20 45 28 29 2c 67 3b 61 26 26 28 6d 3d 69 2e 66 5f 2e 6e 6f 77 28 29 29 2c 61 26 26 62 26 26 49 28 29 3b 76 61 72 20 73 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 67 2e 65 76 65 6e 74 73 2e 70 6f 70 28 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 77 28 70 29 3b 72 65 74 75 72 6e 20 6e 3f 73 5b 6f 5d 3d 74 3a 28 73 5b 6f 5d 3d 73 5b 6f 5d 7c 7c 5b 5d 2c 73 5b 6f 5d 2e 70 75 73 68 28 74 29 29 2c 67 2e 65 76 65 6e 74 73 2e 70 75 73 68 28 73 29 2c 67 7d 29 2c 22 64 61 74 61 22 29 2c 67 2e 66 6c 75 73 68 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 63 2e 51 2e 67 65 74 28 22 75 73 65 72 2e 69
                                                                                                          Data Ascii: a=S(o);if(!a&&b)return g;if(!a&&C())return E(),g;a&&(m=i.f_.now()),a&&b&&I();var s=null!==(r=g.events.pop())&&void 0!==r?r:w(p);return n?s[o]=t:(s[o]=s[o]||[],s[o].push(t)),g.events.push(s),g}),"data"),g.flush=hj.tryCatch((function(){var n=c.Q.get("user.i
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 4f 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 41 28 72 2e 6b 65 79 29 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22
                                                                                                          Data Ascii: Symbol.prototype?"symbol":typeof e},O(e)}function R(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,A(r.key),r)}}function A(e){var t=function(e,t){if("object"
                                                                                                          2024-03-29 08:22:55 UTC16384INData Raw: 28 30 2c 73 2e 44 4f 29 28 29 29 2c 63 72 65 61 74 65 64 3a 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 72 65 61 74 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 6f 2e 66 5f 2e 6e 6f 77 28 29 2c 65 78 69 73 74 69 6e 67 3a 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 65 78 69 73 74 69 6e 67 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 73 65 74 28 65 29 7d 28 68 29 2c 68 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d
                                                                                                          Data Ascii: (0,s.DO)()),created:null!==(r=null==t?void 0:t.created)&&void 0!==r?r:o.f_.now(),existing:null!==(i=null==t?void 0:t.existing)&&void 0!==i&&i};return function(e){u.set(e)}(h),h}},d=function(){var e,t=arguments.length>0&&void 0!==arguments[0]&&arguments[0]


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.164972954.217.194.454437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:56 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: bQ7s/0nJNJdSpWFBTqIvpA==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:22:56 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:22:56 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:22:56 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.164973034.246.5.1394437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:56 UTC641OUTPOST /?site_id=3507811&gzip=1 HTTP/1.1
                                                                                                          Host: content.hotjar.io
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 10667
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:22:56 UTC10667OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed 7d 79 73 1b 57 92 e7 57 c1 b0 63 23 da d3 06 f4 ee 83 da de 59 09 96 5b 8e a1 6c b7 a5 e1 46 6b 7b c3 01 12 45 12 16 08 b0 01 50 c7 28 b4 9f 7d f3 97 ef a8 2a 1c 22 64 b7 e7 af b5 bb 2d 65 bd 2b 33 5f de ef 15 ea e3 c9 74 79 f9 ea c3 5d 73 72 7a f2 df ff e5 9b 1f c6 af fe f6 e3 b3 c1 cd e6 76 fe 3f fe be 38 f9 fa 64 b5 5c 6e be 9b 9e 9c ca af 4f 2e 6f 66 f3 e9 aa 59 9c 9c fe ef 8f 27 8b e5 b4 49 c3 a4 f8 fa 64 46 3d d4 d7 27 8b c9 2d e6 c1 68 1a 7a 77 7f 31 9f 5d 62 f0 09 41 eb 0f eb 4d 73 9b a0 4f 5f f7 26 48 e3 f5 d7 27 9b c9 f5 f7 69 8a e7 af 5e 9c d1 a0 c9 66 b3 9a 5d dc 6f 9a f5 c9 e9 c7 93 f9 64 71 4d 6d 84 c1 a7 8c cd f7 34 c9 7a 1b 9f 34 9d e9 4d f7 ec c9 37 db d3 1d 31 87 ed ce f1 e2 d9 ab 27 3b 28 dd 6c 36 77 c3
                                                                                                          Data Ascii: }ysWWc#Y[lFk{EP(}*"d-e+3_ty]srzv?8d\nO.ofY'IdF='-hzw1]bAMsO_&H'i^f]odqMm4z4M71';(l6w
                                                                                                          2024-03-29 08:22:56 UTC173INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 29 Mar 2024 08:22:56 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 56
                                                                                                          Connection: close
                                                                                                          Vary: Origin
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          2024-03-29 08:22:56 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 4a 34 45 69 57 32 5f 70 52 42 4f 6a 32 37 57 6a 56 6e 78 5a 37 67 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                          Data Ascii: {"content_uuid":"J4EiW2_pRBOj27WjVnxZ7g","success":true}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.164973120.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:56 UTC536OUTGET /ppms.js HTTP/1.1
                                                                                                          Host: mergermarkettest.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:22:56 UTC453INHTTP/1.1 200 OK
                                                                                                          date: Fri, 29 Mar 2024 08:22:56 GMT
                                                                                                          content-type: application/javascript
                                                                                                          content-length: 83101
                                                                                                          last-modified: Thu, 22 Feb 2024 12:09:16 GMT
                                                                                                          vary: Accept-Encoding
                                                                                                          etag: "65d7396c-1449d"
                                                                                                          expires: Fri, 29 Mar 2024 14:22:56 GMT
                                                                                                          cache-control: max-age=21600
                                                                                                          accept-ranges: bytes
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close
                                                                                                          2024-03-29 08:22:57 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 69 77 69 6b 2f 70 69 77 69 6b 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 42 53 44 2d 33 2d 43 6c 61 75 73 65 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73 2f 4c 49 43 45 4e 53 45 2e 74 78 74 29 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 6d 61 67 6e 65 74 3a 3f 78 74 3d 75 72 6e 3a 62 74 69 68 3a 63 38 30 64 35 30 61 66 37 64 33 64 62 39 62 65 36 36 61 34 64 30 61 38 36
                                                                                                          Data Ascii: /*! * JavaScript tracking client * * @source https://github.com/piwik/piwik/blob/master/js/piwik.js * @license https://opensource.org/licenses/BSD-3-Clause BSD-3 Clause (also in js/LICENSE.txt) * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86
                                                                                                          2024-03-29 08:22:57 UTC1790INData Raw: 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 6e 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 54 41 52 47 45 54 5f 41 54 54 52 29 3f 71 75 65 72 79 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 6e 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 54 41 52 47 45 54 5f 41 54 54 52 29 3a 71 75 65 72 79 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 6e 2c 22 68 72 65 66 22 29 3f 28 74 3d 71 75 65 72 79 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 6e 2c 22 68 72 65 66 22 29 2c 74 68 69 73 2e 74 6f 41 62 73 6f 6c 75 74 65 55 72 6c 28 74 29 29 3a 28 6e 3d 74 68 69 73 2e 66 69 6e 64 50 69 65 63 65 4e 6f 64 65 28 65 29 2c 71 75 65 72 79 2e 68 61 73 4e 6f 64 65 41 74 74 72
                                                                                                          Data Ascii: ibuteWithValue(n,this.CONTENT_TARGET_ATTR)?query.getAttributeValueFromNode(n,this.CONTENT_TARGET_ATTR):query.hasNodeAttributeWithValue(n,"href")?(t=query.getAttributeValueFromNode(n,"href"),this.toAbsoluteUrl(t)):(n=this.findPieceNode(e),query.hasNodeAttr
                                                                                                          2024-03-29 08:22:57 UTC16384INData Raw: 6e 6e 65 72 48 65 69 67 68 74 26 26 69 3e 77 69 6e 64 6f 77 41 6c 69 61 73 2e 69 6e 6e 65 72 48 65 69 67 68 74 26 26 28 69 3d 77 69 6e 64 6f 77 41 6c 69 61 73 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 2c 28 30 3c 74 2e 62 6f 74 74 6f 6d 7c 7c 6e 29 26 26 30 3c 74 2e 72 69 67 68 74 26 26 74 2e 6c 65 66 74 3c 65 26 26 28 74 2e 74 6f 70 3c 69 7c 7c 6e 29 29 7d 2c 69 73 4e 6f 64 65 56 69 73 69 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 73 56 69 73 69 62 6c 65 28 65 29 2c 65 3d 74 68 69 73 2e 69 73 4f 72 57 61 73 4e 6f 64 65 49 6e 56 69 65 77 70 6f 72 74 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 65 7d 2c 62 75 69 6c 64 49 6e 74 65 72 61 63 74 69 6f 6e 52 65 71 75 65 73 74 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c
                                                                                                          Data Ascii: nnerHeight&&i>windowAlias.innerHeight&&(i=windowAlias.innerHeight),(0<t.bottom||n)&&0<t.right&&t.left<e&&(t.top<i||n))},isNodeVisible:function(e){var t=isVisible(e),e=this.isOrWasNodeInViewport(e);return t&&e},buildInteractionRequestParams:function(e,t,n,
                                                                                                          2024-03-29 08:22:57 UTC16384INData Raw: 69 74 54 73 3d 64 2e 63 75 72 72 65 6e 74 56 69 73 69 74 54 73 29 2c 73 74 72 69 6e 67 53 74 61 72 74 73 57 69 74 68 28 65 2c 22 61 63 74 69 6f 6e 5f 6e 61 6d 65 3d 22 29 26 26 28 6c 61 73 74 50 61 67 65 56 69 65 77 57 61 73 41 6e 6f 6e 79 6d 6f 75 73 3d 63 6f 6e 66 69 67 55 73 65 72 49 73 41 6e 6f 6e 79 6d 6f 75 73 2c 6c 61 73 74 50 61 67 65 56 69 65 77 48 61 64 43 6f 6f 6b 69 65 3d 42 6f 6f 6c 65 61 6e 28 64 2e 75 75 69 64 29 2c 6c 61 73 74 50 61 67 65 56 69 65 77 41 63 74 69 76 69 74 79 54 69 6d 65 3d 6e 65 77 20 44 61 74 65 29 2c 65 2b 3d 22 26 69 64 73 69 74 65 3d 22 2b 63 6f 6e 66 69 67 54 72 61 63 6b 65 72 53 69 74 65 49 64 2b 22 26 72 65 63 3d 31 26 72 3d 22 2b 53 74 72 69 6e 67 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 73 6c 69 63 65 28 32
                                                                                                          Data Ascii: itTs=d.currentVisitTs),stringStartsWith(e,"action_name=")&&(lastPageViewWasAnonymous=configUserIsAnonymous,lastPageViewHadCookie=Boolean(d.uuid),lastPageViewActivityTime=new Date),e+="&idsite="+configTrackerSiteId+"&rec=1&r="+String(Math.random()).slice(2
                                                                                                          2024-03-29 08:22:57 UTC16384INData Raw: 6c 69 63 6b 65 64 42 75 74 74 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 67 65 74 4b 65 79 43 6f 64 65 46 72 6f 6d 45 76 65 6e 74 28 65 29 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 22 6c 65 66 74 22 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 22 6d 69 64 64 6c 65 22 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 22 72 69 67 68 74 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 54 61 72 67 65 74 45 6c 65 6d 65 6e 74 46 72 6f 6d 45 76 65 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 61 72 67 65 74 7c 7c 65 2e 73 72 63 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 63 6c 69 63 6b 48 61 6e 64 6c 65 72 28 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 67 65 74 4e 61 6d 65 4f 66 43 6c 69 63 6b 65 64 42 75 74 74 6f 6e 28 65 3d 65
                                                                                                          Data Ascii: lickedButton(e){switch(getKeyCodeFromEvent(e)){case 1:return"left";case 2:return"middle";case 3:return"right"}}function getTargetElementFromEvent(e){return e.target||e.srcElement}function clickHandler(i){return function(e){var t=getNameOfClickedButton(e=e
                                                                                                          2024-03-29 08:22:57 UTC15775INData Raw: 2e 70 72 6f 74 6f 63 6f 6c 26 26 28 77 69 6e 64 6f 77 41 6c 69 61 73 2e 6c 6f 63 61 74 69 6f 6e 3d 65 29 7d 2c 74 68 69 73 2e 73 65 74 43 6f 75 6e 74 50 72 65 52 65 6e 64 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 66 69 67 43 6f 75 6e 74 50 72 65 52 65 6e 64 65 72 65 64 3d 65 7d 2c 74 68 69 73 2e 74 72 61 63 6b 47 6f 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 74 72 61 63 6b 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 67 47 6f 61 6c 28 65 2c 74 2c 6e 29 7d 29 7d 2c 74 68 69 73 2e 74 72 61 63 6b 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 74 72 61 63 6b 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 6f 67 4c 69 6e 6b 28 65 2c 74 2c 6e 2c 69 29 7d 29 7d 2c 74 68 69
                                                                                                          Data Ascii: .protocol&&(windowAlias.location=e)},this.setCountPreRendered=function(e){configCountPreRendered=e},this.trackGoal=function(e,t,n){trackCallback(function(){logGoal(e,t,n)})},this.trackLink=function(e,t,n,i){trackCallback(function(){logLink(e,t,n,i)})},thi


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.164973452.51.163.764437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:57 UTC364OUTGET /?site_id=3507811&gzip=1 HTTP/1.1
                                                                                                          Host: content.hotjar.io
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:22:57 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:22:57 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 11
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:22:57 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.164973520.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:22:57 UTC659OUTPOST /ppms.php HTTP/1.1
                                                                                                          Host: mergermarkettest.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 472
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:22:57 UTC472OUTData Raw: 61 63 74 69 6f 6e 5f 6e 61 6d 65 3d 49 4f 4e 25 32 30 41 6e 61 6c 79 74 69 63 73 26 69 64 73 69 74 65 3d 61 65 30 65 38 62 37 33 2d 64 39 62 39 2d 34 31 65 65 2d 38 62 36 38 2d 31 64 33 34 36 32 32 34 35 39 30 65 26 72 65 63 3d 31 26 72 3d 39 35 32 30 37 37 26 68 3d 39 26 6d 3d 32 32 26 73 3d 35 35 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 64 2e 69 6f 6e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 25 32 46 73 69 67 6e 69 6e 25 33 46 6f 6e 53 75 63 63 65 73 73 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 69 6e 66 72 61 6c 6f 67 69 63 2e 69 6e 66 72 61 6d 61 74 69 6f 6e 6e 65 77 73 2e 63 6f 6d 25 32 36 75 73 65 72 6e 61 6d 65 25 33 44 64 65 76 72 69 65 6e 64 74 2e 62 65 72 74 25 32 35 34 30 64 65 6d 65 2d 67 72 6f 75 70
                                                                                                          Data Ascii: action_name=ION%20Analytics&idsite=ae0e8b73-d9b9-41ee-8b68-1d346224590e&rec=1&r=952077&h=9&m=22&s=55&url=https%3A%2F%2Fid.ionanalytics.com%2Fsignin%3FonSuccess%3Dhttps%253A%252F%252Finfralogic.inframationnews.com%26username%3Ddevriendt.bert%2540deme-group
                                                                                                          2024-03-29 08:22:57 UTC466INHTTP/1.1 202 Accepted
                                                                                                          content-length: 0
                                                                                                          content-security-policy: frame-ancestors 'none'
                                                                                                          content-type: text/html
                                                                                                          cache-control: no-store
                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                          access-control-allow-origin: https://id.ionanalytics.com
                                                                                                          date: Fri, 29 Mar 2024 08:22:57 GMT
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.164974354.217.194.454437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:00 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: r6BT74KM1MeSajVd/WVthg==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:23:00 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:23:00 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:23:00 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.164974540.127.169.103443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:03 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V7fMuet+UMKewBE&MD=UYEK5bPz HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept: */*
                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                          Host: slscr.update.microsoft.com
                                                                                                          2024-03-29 08:23:03 UTC560INHTTP/1.1 200 OK
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Expires: -1
                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                          MS-CorrelationId: cacf822e-7801-470c-bc8e-2cdb0eaba124
                                                                                                          MS-RequestId: 05e97b1d-1f90-4f25-9396-4653a0b1fae8
                                                                                                          MS-CV: 4MwnMdmmPUiUDGkW.0
                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Date: Fri, 29 Mar 2024 08:23:02 GMT
                                                                                                          Connection: close
                                                                                                          Content-Length: 24490
                                                                                                          2024-03-29 08:23:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                          2024-03-29 08:23:03 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.164974623.62.24.116443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept: */*
                                                                                                          Accept-Encoding: identity
                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                          Host: fs.microsoft.com
                                                                                                          2024-03-29 08:23:03 UTC468INHTTP/1.1 200 OK
                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                          Content-Type: application/octet-stream
                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                          Server: ECAcc (chd/0758)
                                                                                                          X-CID: 11
                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                          X-Ms-Region: prod-eus2-z1
                                                                                                          Cache-Control: public, max-age=168061
                                                                                                          Date: Fri, 29 Mar 2024 08:23:03 GMT
                                                                                                          Connection: close
                                                                                                          X-CID: 2


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.164974723.62.24.116443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept: */*
                                                                                                          Accept-Encoding: identity
                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                          Range: bytes=0-2147483646
                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                          Host: fs.microsoft.com
                                                                                                          2024-03-29 08:23:04 UTC805INHTTP/1.1 200 OK
                                                                                                          ApiVersion: Distribute 1.1
                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                          Server: ECAcc (chd/0778)
                                                                                                          X-CID: 11
                                                                                                          X-CCC: US
                                                                                                          X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                                                                                                          X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                                                                                                          Content-Type: application/octet-stream
                                                                                                          X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                          Cache-Control: public, max-age=168075
                                                                                                          Date: Fri, 29 Mar 2024 08:23:04 GMT
                                                                                                          Content-Length: 55
                                                                                                          Connection: close
                                                                                                          X-CID: 2
                                                                                                          2024-03-29 08:23:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          16192.168.2.164974854.217.194.454437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:06 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: EoxGZCEgITMlHH1ayHS1uA==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:23:06 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:23:06 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:23:06 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          17192.168.2.164974920.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:12 UTC659OUTPOST /ppms.php HTTP/1.1
                                                                                                          Host: mergermarkettest.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 591
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:23:12 UTC591OUTData Raw: 70 69 6e 67 3d 31 26 69 64 73 69 74 65 3d 61 65 30 65 38 62 37 33 2d 64 39 62 39 2d 34 31 65 65 2d 38 62 36 38 2d 31 64 33 34 36 32 32 34 35 39 30 65 26 72 65 63 3d 31 26 72 3d 32 33 36 34 36 36 26 68 3d 39 26 6d 3d 32 33 26 73 3d 31 30 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 64 2e 69 6f 6e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 25 32 46 73 69 67 6e 69 6e 25 33 46 6f 6e 53 75 63 63 65 73 73 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 69 6e 66 72 61 6c 6f 67 69 63 2e 69 6e 66 72 61 6d 61 74 69 6f 6e 6e 65 77 73 2e 63 6f 6d 25 32 36 75 73 65 72 6e 61 6d 65 25 33 44 64 65 76 72 69 65 6e 64 74 2e 62 65 72 74 25 32 35 34 30 64 65 6d 65 2d 67 72 6f 75 70 2e 63 6f 6d 26 5f 69 64 3d 31 62 35 61 34 62 35 61 64 32 37 30
                                                                                                          Data Ascii: ping=1&idsite=ae0e8b73-d9b9-41ee-8b68-1d346224590e&rec=1&r=236466&h=9&m=23&s=10&url=https%3A%2F%2Fid.ionanalytics.com%2Fsignin%3FonSuccess%3Dhttps%253A%252F%252Finfralogic.inframationnews.com%26username%3Ddevriendt.bert%2540deme-group.com&_id=1b5a4b5ad270
                                                                                                          2024-03-29 08:23:12 UTC466INHTTP/1.1 202 Accepted
                                                                                                          content-length: 0
                                                                                                          access-control-allow-origin: https://id.ionanalytics.com
                                                                                                          content-security-policy: frame-ancestors 'none'
                                                                                                          cache-control: no-store
                                                                                                          content-type: text/html
                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                          date: Fri, 29 Mar 2024 08:23:12 GMT
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          18192.168.2.164975054.217.194.454437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:18 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: okuPDnEEVkObyqmDymA32w==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:23:18 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:23:18 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:23:18 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          19192.168.2.164975418.160.10.714437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:19 UTC1634OUTPOST /signin HTTP/1.1
                                                                                                          Host: id.ionanalytics.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 165
                                                                                                          Cache-Control: max-age=0
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Referer: https://id.ionanalytics.com/signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.com
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: waSessionId=5cb73fd4-846a-4756-b725-fd31710a9cef; _hjSessionUser_3507811=eyJpZCI6IjYzYWZmNjhjLTljNTQtNTljYi1hMGVlLTRhNWEyMzgwZTNhMyIsImNyZWF0ZWQiOjE3MTE3MDA1NzQ0NDYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3507811=eyJpZCI6IjFlMzA2NWU3LTQwODctNDE2Mi04MWNjLTgwMzcxZWQwYWI2OSIsImMiOjE3MTE3MDA1NzQ0NDcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; stg_traffic_source_priority=1; _pk_ses.ae0e8b73-d9b9-41ee-8b68-1d346224590e.081e=*; stg_last_interaction=Fri%2C%2029%20Mar%202024%2008:23:17%20GMT; stg_returning_visitor=Fri%2C%2029%20Mar%202024%2008:23:17%20GMT; _pk_id.ae0e8b73-d9b9-41ee-8b68-1d346224590e.081e=1b5a4b5ad270b6e5.1711700576.1.1711700598.1711700576.
                                                                                                          2024-03-29 08:23:19 UTC165OUTData Raw: 6f 6e 53 75 63 63 65 73 73 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 6e 66 72 61 6c 6f 67 69 63 2e 69 6e 66 72 61 6d 61 74 69 6f 6e 6e 65 77 73 2e 63 6f 6d 25 32 46 26 75 74 6d 5f 73 6f 75 72 63 65 3d 73 69 67 6e 75 70 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 26 75 74 6d 5f 74 65 72 6d 3d 26 75 73 65 72 6e 61 6d 65 3d 64 65 76 72 69 65 6e 64 74 2e 62 65 72 74 25 34 30 64 65 6d 65 2d 67 72 6f 75 70 2e 63 6f 6d
                                                                                                          Data Ascii: onSuccess=https%3A%2F%2Finfralogic.inframationnews.com%2F&utm_source=signup&utm_campaign=&utm_medium=&utm_content=&utm_term=&username=devriendt.bert%40deme-group.com
                                                                                                          2024-03-29 08:23:20 UTC1134INHTTP/1.1 302 Found
                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                          Content-Length: 22
                                                                                                          Connection: close
                                                                                                          Date: Fri, 29 Mar 2024 08:23:20 GMT
                                                                                                          X-Powered-By: Express
                                                                                                          Content-Language: en
                                                                                                          Surrogate-Control: no-store
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: 0
                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://*.dealogic.com https://*.reval.com https://*.iontrading.com;
                                                                                                          location: /signin/with-password?request=eyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6ZmFsc2UsInNzbyI6ZmFsc2V9LCJzZWxmU2lnblVwTGluayI6IiIsInNzb0xvZ2luTGluayI6IiIsInNlbnRpbmVsTG9naW5MaW5rIjoiIiwidXNlcm5hbWUiOiJkZXZyaWVuZHQuYmVydEBkZW1lLWdyb3VwLmNvbSIsIm9uU3VjY2VzcyI6Imh0dHBzOi8vaW5mcmFsb2dpYy5pbmZyYW1hdGlvbm5ld3MuY29tLyIsInUzaWQiOiI4QzI2MEExMS0zNEQ0LTRGQUUtQjAxRS1DOEZDMzU5QkExMDEifQ==
                                                                                                          ETag: W/"16-dwqKlA6+rvG/ZVmpZ3CKy3W9fnY"
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: Miss from cloudfront
                                                                                                          Via: 1.1 c3d335addde48969fafe25d4064cee80.cloudfront.net (CloudFront)
                                                                                                          X-Amz-Cf-Pop: IAD12-P3
                                                                                                          X-Amz-Cf-Id: IM8GP4Hbkr8_lbGWPXYlzoAsc9gmPI0s4nCg3nxlpRU6oULfPHFeLA==
                                                                                                          2024-03-29 08:23:20 UTC22INData Raw: 75 73 65 72 20 69 73 20 75 73 69 6e 67 20 70 61 73 73 77 6f 72 64
                                                                                                          Data Ascii: user is using password


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          20192.168.2.164975320.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:19 UTC659OUTPOST /ppms.php HTTP/1.1
                                                                                                          Host: mergermarkettest.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 451
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:23:19 UTC451OUTData Raw: 70 69 6e 67 3d 32 26 69 64 73 69 74 65 3d 61 65 30 65 38 62 37 33 2d 64 39 62 39 2d 34 31 65 65 2d 38 62 36 38 2d 31 64 33 34 36 32 32 34 35 39 30 65 26 72 65 63 3d 31 26 72 3d 34 39 38 37 30 37 26 68 3d 39 26 6d 3d 32 33 26 73 3d 31 37 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 64 2e 69 6f 6e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 25 32 46 73 69 67 6e 69 6e 25 33 46 6f 6e 53 75 63 63 65 73 73 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 69 6e 66 72 61 6c 6f 67 69 63 2e 69 6e 66 72 61 6d 61 74 69 6f 6e 6e 65 77 73 2e 63 6f 6d 25 32 36 75 73 65 72 6e 61 6d 65 25 33 44 64 65 76 72 69 65 6e 64 74 2e 62 65 72 74 25 32 35 34 30 64 65 6d 65 2d 67 72 6f 75 70 2e 63 6f 6d 26 5f 69 64 3d 31 62 35 61 34 62 35 61 64 32 37 30
                                                                                                          Data Ascii: ping=2&idsite=ae0e8b73-d9b9-41ee-8b68-1d346224590e&rec=1&r=498707&h=9&m=23&s=17&url=https%3A%2F%2Fid.ionanalytics.com%2Fsignin%3FonSuccess%3Dhttps%253A%252F%252Finfralogic.inframationnews.com%26username%3Ddevriendt.bert%2540deme-group.com&_id=1b5a4b5ad270
                                                                                                          2024-03-29 08:23:19 UTC466INHTTP/1.1 202 Accepted
                                                                                                          content-length: 0
                                                                                                          content-security-policy: frame-ancestors 'none'
                                                                                                          cache-control: no-store
                                                                                                          access-control-allow-origin: https://id.ionanalytics.com
                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                          content-type: text/html
                                                                                                          date: Fri, 29 Mar 2024 08:23:19 GMT
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          21192.168.2.164975518.160.10.714437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:20 UTC1949OUTGET /signin/with-password?request=eyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6ZmFsc2UsInNzbyI6ZmFsc2V9LCJzZWxmU2lnblVwTGluayI6IiIsInNzb0xvZ2luTGluayI6IiIsInNlbnRpbmVsTG9naW5MaW5rIjoiIiwidXNlcm5hbWUiOiJkZXZyaWVuZHQuYmVydEBkZW1lLWdyb3VwLmNvbSIsIm9uU3VjY2VzcyI6Imh0dHBzOi8vaW5mcmFsb2dpYy5pbmZyYW1hdGlvbm5ld3MuY29tLyIsInUzaWQiOiI4QzI2MEExMS0zNEQ0LTRGQUUtQjAxRS1DOEZDMzU5QkExMDEifQ== HTTP/1.1
                                                                                                          Host: id.ionanalytics.com
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: max-age=0
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Referer: https://id.ionanalytics.com/signin?onSuccess=https%3A%2F%2Finfralogic.inframationnews.com&username=devriendt.bert%40deme-group.com
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: waSessionId=5cb73fd4-846a-4756-b725-fd31710a9cef; _hjSessionUser_3507811=eyJpZCI6IjYzYWZmNjhjLTljNTQtNTljYi1hMGVlLTRhNWEyMzgwZTNhMyIsImNyZWF0ZWQiOjE3MTE3MDA1NzQ0NDYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3507811=eyJpZCI6IjFlMzA2NWU3LTQwODctNDE2Mi04MWNjLTgwMzcxZWQwYWI2OSIsImMiOjE3MTE3MDA1NzQ0NDcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; stg_traffic_source_priority=1; _pk_ses.ae0e8b73-d9b9-41ee-8b68-1d346224590e.081e=*; stg_last_interaction=Fri%2C%2029%20Mar%202024%2008:23:17%20GMT; stg_returning_visitor=Fri%2C%2029%20Mar%202024%2008:23:17%20GMT; _pk_id.ae0e8b73-d9b9-41ee-8b68-1d346224590e.081e=1b5a4b5ad270b6e5.1711700576.1.1711700598.1711700576.
                                                                                                          2024-03-29 08:23:20 UTC1575INHTTP/1.1 200 OK
                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                          Content-Length: 32079
                                                                                                          Connection: close
                                                                                                          Date: Fri, 29 Mar 2024 08:23:20 GMT
                                                                                                          X-Powered-By: Express
                                                                                                          Content-Language: en
                                                                                                          Surrogate-Control: no-store
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: 0
                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://*.dealogic.com https://*.reval.com https://*.iontrading.com;
                                                                                                          Set-Cookie: live_acuris_id_token=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT; HttpOnly
                                                                                                          Set-Cookie: live_acuris_refresh_token=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT; HttpOnly
                                                                                                          Set-Cookie: live_acuris_remember_me=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT; HttpOnly
                                                                                                          Set-Cookie: live_am=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                          Set-Cookie: MERGERMARKET=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT; HttpOnly
                                                                                                          Set-Cookie: MERGERMARKET24HR=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT; HttpOnly
                                                                                                          Set-Cookie: cflux_checker=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                          Set-Cookie: cflux_loder=; Domain=.ionanalytics.com; Path=/; Expires=Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                          ETag: W/"7d4f-LactA3QigioQxRxEfHwd71tRHkE"
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: Miss from cloudfront
                                                                                                          Via: 1.1 d0d53eedec01ac540f737b5fafb16436.cloudfront.net (CloudFront)
                                                                                                          X-Amz-Cf-Pop: IAD12-P3
                                                                                                          X-Amz-Cf-Id: 7PlpNXP5S1cN-GIi17ziWRT9sgU9ZNUcgPV7ecxYj3GaNv3xaHGvTA==
                                                                                                          2024-03-29 08:23:20 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 49 4f 4e 20 41 6e 61 6c 79 74 69 63 73 20 3c 2f 74 69 74 6c 65 3e 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 6d 6d 67 63 61 63 68 65 2e 6e 65 74 2f 6c 69 62 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 2f 33 2e 30 2e 31 2f 6e 6f 72 6d 61 6c 69 7a 65 2d 33 2e 30 2e 31 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 20 3c 73 63 72 69
                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>ION Analytics </title> <script src="https://www.google.com/recaptcha/api.js"></script><link href="//cdn.mmgcache.net/lib/normalize.css/3.0.1/normalize-3.0.1.min.css" rel="stylesheet"> <scri
                                                                                                          2024-03-29 08:23:20 UTC15695INData Raw: 38 38 20 38 34 2e 35 34 34 33 20 31 38 2e 31 33 32 37 20 38 34 2e 35 34 34 33 20 31 37 2e 38 37 38 37 56 39 2e 37 31 34 38 43 38 34 2e 35 34 34 33 20 39 2e 34 37 32 37 37 20 38 34 2e 37 35 35 38 20 39 2e 32 34 34 38 35 20 38 35 2e 30 34 31 34 20 39 2e 32 34 34 38 35 43 38 35 2e 32 39 34 38 20 39 2e 32 34 34 38 35 20 38 35 2e 35 32 32 34 20 39 2e 34 37 32 37 37 20 38 35 2e 35 32 32 34 20 39 2e 37 31 34 38 56 31 37 2e 33 39 33 36 48 38 39 2e 30 33 33 32 5a 4d 37 39 2e 32 35 37 37 20 31 35 2e 33 33 30 33 4c 37 37 2e 31 37 37 20 31 30 2e 39 30 39 38 4c 37 35 2e 30 39 34 31 20 31 35 2e 32 39 30 32 43 37 35 2e 31 39 35 20 31 35 2e 31 37 35 31 20 37 35 2e 33 32 31 37 20 31 35 2e 31 31 38 37 20 37 35 2e 34 36 33 34 20 31 35 2e 31 31 38 37 48 37 38 2e 38 33 32 35
                                                                                                          Data Ascii: 88 84.5443 18.1327 84.5443 17.8787V9.7148C84.5443 9.47277 84.7558 9.24485 85.0414 9.24485C85.2948 9.24485 85.5224 9.47277 85.5224 9.7148V17.3936H89.0332ZM79.2577 15.3303L77.177 10.9098L75.0941 15.2902C75.195 15.1751 75.3217 15.1187 75.4634 15.1187H78.8325


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          22192.168.2.164976020.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:21 UTC629OUTGET /containers/ae0e8b73-d9b9-41ee-8b68-1d346224590e.js HTTP/1.1
                                                                                                          Host: mergermarket.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          If-None-Match: W/"e3b84521e96e2398-b33e744fe54f468b"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:23:21 UTC422INHTTP/1.1 304 Not Modified
                                                                                                          date: Fri, 29 Mar 2024 08:23:21 GMT
                                                                                                          content-type: application/javascript; charset=utf-8
                                                                                                          cache-control: public, must-revalidate
                                                                                                          vary: Accept-Encoding, Cookie
                                                                                                          etag: W/"e3b84521e96e2398-b33e744fe54f468b"
                                                                                                          x-robots-tag: none
                                                                                                          x-cached: MISS
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          23192.168.2.164976734.246.5.1394437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:21 UTC641OUTPOST /?site_id=3507811&gzip=1 HTTP/1.1
                                                                                                          Host: content.hotjar.io
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 11168
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:23:21 UTC11168OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed 7d 79 77 1b 47 92 e7 57 c1 b0 5f ef 6b bb 4d b0 f2 ce a4 d6 db 2b c1 92 a5 1e 52 b6 25 99 1e 73 7b 9e 1f 08 14 45 58 38 d8 00 a8 c3 7a 9a cf be f1 8b 3c aa 0a 20 44 48 6e cf 5f 63 b7 5b 8a ca 2b 22 32 ee cc 42 bd 3f 18 2f 46 2f de 5d d7 07 c7 07 ff fb df be f9 6e f0 e2 e7 ef 1f f6 ae d6 b3 e9 ff f9 c7 fc e0 ab 83 e5 62 b1 7e 32 3e 38 16 5f 1d 8c ae 26 d3 f1 b2 9e 1f 1c ff bf f7 07 f3 c5 b8 8e c3 44 f5 d5 c1 84 7a c8 af 0e e6 c3 19 e6 c1 68 1a 7a 7d 73 31 9d 8c 30 f8 80 a0 d5 bb d5 ba 9e 45 e8 c3 57 9d 09 e2 78 f5 d5 c1 7a f8 f2 69 9c e2 f1 8b d3 13 1a 34 5c af 97 93 8b 9b 75 bd 3a 38 7e 7f 30 1d ce 5f 52 1b 61 f0 21 61 f3 94 26 59 6d e2 13 a7 d3 9d e9 1e de ff 66 73 ba 3d e6 30 ed 39 4e 1f be b8 bf 85 d2 d5 7a 7d 7d 58 ff
                                                                                                          Data Ascii: }ywGW_kM+R%s{EX8z< DHn_c[+"2B?/F/]nb~2>8_&Dzhz}s10EWxzi4\u:8~0_Ra!a&Ymfs=09Nz}}X
                                                                                                          2024-03-29 08:23:21 UTC173INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 29 Mar 2024 08:23:21 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 56
                                                                                                          Connection: close
                                                                                                          Vary: Origin
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          2024-03-29 08:23:21 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 68 76 39 78 45 4d 5f 58 52 43 79 66 51 48 54 78 6d 71 42 6e 5f 77 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                          Data Ascii: {"content_uuid":"hv9xEM_XRCyfQHTxmqBn_w","success":true}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          24192.168.2.164976654.217.194.454437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:21 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: Nkt1N/o6fyLer7hBU+o+jQ==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:23:21 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:23:21 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:23:21 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          25192.168.2.164976920.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:22 UTC659OUTPOST /ppms.php HTTP/1.1
                                                                                                          Host: mergermarkettest.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 955
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:23:22 UTC955OUTData Raw: 61 63 74 69 6f 6e 5f 6e 61 6d 65 3d 49 4f 4e 25 32 30 41 6e 61 6c 79 74 69 63 73 26 69 64 73 69 74 65 3d 61 65 30 65 38 62 37 33 2d 64 39 62 39 2d 34 31 65 65 2d 38 62 36 38 2d 31 64 33 34 36 32 32 34 35 39 30 65 26 72 65 63 3d 31 26 72 3d 30 35 39 39 39 33 26 68 3d 39 26 6d 3d 32 33 26 73 3d 32 30 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 64 2e 69 6f 6e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 25 32 46 73 69 67 6e 69 6e 25 32 46 77 69 74 68 2d 70 61 73 73 77 6f 72 64 25 33 46 72 65 71 75 65 73 74 25 33 44 65 79 4a 6a 59 57 35 56 63 32 55 69 4f 6e 73 69 63 32 56 73 5a 6c 4e 70 5a 32 35 56 63 43 49 36 5a 6d 46 73 63 32 55 73 49 6e 42 68 63 33 4e 33 62 33 4a 6b 49 6a 70 30 63 6e 56 6c 4c 43 4a 7a 5a 57 35 30 61 57 35 6c 62 43 49 36 5a 6d 46
                                                                                                          Data Ascii: action_name=ION%20Analytics&idsite=ae0e8b73-d9b9-41ee-8b68-1d346224590e&rec=1&r=059993&h=9&m=23&s=20&url=https%3A%2F%2Fid.ionanalytics.com%2Fsignin%2Fwith-password%3Frequest%3DeyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmF
                                                                                                          2024-03-29 08:23:22 UTC466INHTTP/1.1 202 Accepted
                                                                                                          content-length: 0
                                                                                                          content-security-policy: frame-ancestors 'none'
                                                                                                          cache-control: no-store
                                                                                                          access-control-allow-origin: https://id.ionanalytics.com
                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                          content-type: text/html
                                                                                                          date: Fri, 29 Mar 2024 08:23:22 GMT
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          26192.168.2.164977052.51.163.764437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:22 UTC364OUTGET /?site_id=3507811&gzip=1 HTTP/1.1
                                                                                                          Host: content.hotjar.io
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:23:22 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:23:22 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 11
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:23:22 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          27192.168.2.164977154.217.194.454437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:25 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: Ln7UvMDrnCLBhVYG9/VR8g==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:23:25 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:23:25 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:23:25 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          28192.168.2.164977320.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:31 UTC660OUTPOST /ppms.php HTTP/1.1
                                                                                                          Host: mergermarkettest.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 1101
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:23:31 UTC1101OUTData Raw: 70 69 6e 67 3d 33 26 69 64 73 69 74 65 3d 61 65 30 65 38 62 37 33 2d 64 39 62 39 2d 34 31 65 65 2d 38 62 36 38 2d 31 64 33 34 36 32 32 34 35 39 30 65 26 72 65 63 3d 31 26 72 3d 39 32 37 32 33 32 26 68 3d 39 26 6d 3d 32 33 26 73 3d 32 39 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 64 2e 69 6f 6e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 25 32 46 73 69 67 6e 69 6e 25 32 46 77 69 74 68 2d 70 61 73 73 77 6f 72 64 25 33 46 72 65 71 75 65 73 74 25 33 44 65 79 4a 6a 59 57 35 56 63 32 55 69 4f 6e 73 69 63 32 56 73 5a 6c 4e 70 5a 32 35 56 63 43 49 36 5a 6d 46 73 63 32 55 73 49 6e 42 68 63 33 4e 33 62 33 4a 6b 49 6a 70 30 63 6e 56 6c 4c 43 4a 7a 5a 57 35 30 61 57 35 6c 62 43 49 36 5a 6d 46 73 63 32 55 73 49 6d 52 76 62 57 46 70 62 6c 4e 54 54 79 49 36
                                                                                                          Data Ascii: ping=3&idsite=ae0e8b73-d9b9-41ee-8b68-1d346224590e&rec=1&r=927232&h=9&m=23&s=29&url=https%3A%2F%2Fid.ionanalytics.com%2Fsignin%2Fwith-password%3Frequest%3DeyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6
                                                                                                          2024-03-29 08:23:31 UTC466INHTTP/1.1 202 Accepted
                                                                                                          content-length: 0
                                                                                                          cache-control: no-store
                                                                                                          content-type: text/html
                                                                                                          content-security-policy: frame-ancestors 'none'
                                                                                                          access-control-allow-origin: https://id.ionanalytics.com
                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                          date: Fri, 29 Mar 2024 08:23:31 GMT
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          29192.168.2.164977454.217.194.454437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:31 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: c/MA5d3ii5q8DWXR1U/7AQ==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:23:31 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:23:31 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:23:31 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          30192.168.2.164977620.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:33 UTC659OUTPOST /ppms.php HTTP/1.1
                                                                                                          Host: mergermarkettest.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 934
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:23:33 UTC934OUTData Raw: 70 69 6e 67 3d 31 26 69 64 73 69 74 65 3d 61 65 30 65 38 62 37 33 2d 64 39 62 39 2d 34 31 65 65 2d 38 62 36 38 2d 31 64 33 34 36 32 32 34 35 39 30 65 26 72 65 63 3d 31 26 72 3d 30 30 36 33 34 39 26 68 3d 39 26 6d 3d 32 33 26 73 3d 33 31 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 64 2e 69 6f 6e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 25 32 46 73 69 67 6e 69 6e 25 32 46 77 69 74 68 2d 70 61 73 73 77 6f 72 64 25 33 46 72 65 71 75 65 73 74 25 33 44 65 79 4a 6a 59 57 35 56 63 32 55 69 4f 6e 73 69 63 32 56 73 5a 6c 4e 70 5a 32 35 56 63 43 49 36 5a 6d 46 73 63 32 55 73 49 6e 42 68 63 33 4e 33 62 33 4a 6b 49 6a 70 30 63 6e 56 6c 4c 43 4a 7a 5a 57 35 30 61 57 35 6c 62 43 49 36 5a 6d 46 73 63 32 55 73 49 6d 52 76 62 57 46 70 62 6c 4e 54 54 79 49 36
                                                                                                          Data Ascii: ping=1&idsite=ae0e8b73-d9b9-41ee-8b68-1d346224590e&rec=1&r=006349&h=9&m=23&s=31&url=https%3A%2F%2Fid.ionanalytics.com%2Fsignin%2Fwith-password%3Frequest%3DeyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6
                                                                                                          2024-03-29 08:23:33 UTC466INHTTP/1.1 202 Accepted
                                                                                                          content-length: 0
                                                                                                          access-control-allow-origin: https://id.ionanalytics.com
                                                                                                          content-security-policy: frame-ancestors 'none'
                                                                                                          cache-control: no-store
                                                                                                          content-type: text/html
                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                          date: Fri, 29 Mar 2024 08:23:33 GMT
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          31192.168.2.164977752.165.165.26443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:40 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V7fMuet+UMKewBE&MD=UYEK5bPz HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Accept: */*
                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                          Host: slscr.update.microsoft.com
                                                                                                          2024-03-29 08:23:41 UTC560INHTTP/1.1 200 OK
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Expires: -1
                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                          MS-CorrelationId: 66ba90ec-826c-49ed-82d4-14c33dca6723
                                                                                                          MS-RequestId: 216ecaa4-5451-41af-9d77-555ac4ee8084
                                                                                                          MS-CV: Vco+7Rrrk0K/jA3r.0
                                                                                                          X-Microsoft-SLSClientCache: 2160
                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Date: Fri, 29 Mar 2024 08:23:40 GMT
                                                                                                          Connection: close
                                                                                                          Content-Length: 25457
                                                                                                          2024-03-29 08:23:41 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                          2024-03-29 08:23:41 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          32192.168.2.164977854.217.194.454437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:43 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: b3z/x+ee3Wc61zIqeJUTeg==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:23:43 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:23:43 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:23:43 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          33192.168.2.164977920.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:23:48 UTC659OUTPOST /ppms.php HTTP/1.1
                                                                                                          Host: mergermarkettest.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 934
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:23:48 UTC934OUTData Raw: 70 69 6e 67 3d 31 26 69 64 73 69 74 65 3d 61 65 30 65 38 62 37 33 2d 64 39 62 39 2d 34 31 65 65 2d 38 62 36 38 2d 31 64 33 34 36 32 32 34 35 39 30 65 26 72 65 63 3d 31 26 72 3d 34 30 35 37 38 34 26 68 3d 39 26 6d 3d 32 33 26 73 3d 34 36 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 64 2e 69 6f 6e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 25 32 46 73 69 67 6e 69 6e 25 32 46 77 69 74 68 2d 70 61 73 73 77 6f 72 64 25 33 46 72 65 71 75 65 73 74 25 33 44 65 79 4a 6a 59 57 35 56 63 32 55 69 4f 6e 73 69 63 32 56 73 5a 6c 4e 70 5a 32 35 56 63 43 49 36 5a 6d 46 73 63 32 55 73 49 6e 42 68 63 33 4e 33 62 33 4a 6b 49 6a 70 30 63 6e 56 6c 4c 43 4a 7a 5a 57 35 30 61 57 35 6c 62 43 49 36 5a 6d 46 73 63 32 55 73 49 6d 52 76 62 57 46 70 62 6c 4e 54 54 79 49 36
                                                                                                          Data Ascii: ping=1&idsite=ae0e8b73-d9b9-41ee-8b68-1d346224590e&rec=1&r=405784&h=9&m=23&s=46&url=https%3A%2F%2Fid.ionanalytics.com%2Fsignin%2Fwith-password%3Frequest%3DeyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6
                                                                                                          2024-03-29 08:23:48 UTC466INHTTP/1.1 202 Accepted
                                                                                                          content-length: 0
                                                                                                          content-security-policy: frame-ancestors 'none'
                                                                                                          content-type: text/html
                                                                                                          cache-control: no-store
                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                          access-control-allow-origin: https://id.ionanalytics.com
                                                                                                          date: Fri, 29 Mar 2024 08:23:48 GMT
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          34192.168.2.164978299.80.178.514437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:07 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: JG2jwkjC5yATr1tyIDpR8g==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:24:07 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:24:07 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:07 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          35192.168.2.164978320.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:11 UTC659OUTPOST /ppms.php HTTP/1.1
                                                                                                          Host: mergermarkettest.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 933
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:24:11 UTC933OUTData Raw: 70 69 6e 67 3d 33 26 69 64 73 69 74 65 3d 61 65 30 65 38 62 37 33 2d 64 39 62 39 2d 34 31 65 65 2d 38 62 36 38 2d 31 64 33 34 36 32 32 34 35 39 30 65 26 72 65 63 3d 31 26 72 3d 33 31 38 35 35 38 26 68 3d 39 26 6d 3d 32 34 26 73 3d 39 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 64 2e 69 6f 6e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 25 32 46 73 69 67 6e 69 6e 25 32 46 77 69 74 68 2d 70 61 73 73 77 6f 72 64 25 33 46 72 65 71 75 65 73 74 25 33 44 65 79 4a 6a 59 57 35 56 63 32 55 69 4f 6e 73 69 63 32 56 73 5a 6c 4e 70 5a 32 35 56 63 43 49 36 5a 6d 46 73 63 32 55 73 49 6e 42 68 63 33 4e 33 62 33 4a 6b 49 6a 70 30 63 6e 56 6c 4c 43 4a 7a 5a 57 35 30 61 57 35 6c 62 43 49 36 5a 6d 46 73 63 32 55 73 49 6d 52 76 62 57 46 70 62 6c 4e 54 54 79 49 36 5a
                                                                                                          Data Ascii: ping=3&idsite=ae0e8b73-d9b9-41ee-8b68-1d346224590e&rec=1&r=318558&h=9&m=24&s=9&url=https%3A%2F%2Fid.ionanalytics.com%2Fsignin%2Fwith-password%3Frequest%3DeyJjYW5Vc2UiOnsic2VsZlNpZ25VcCI6ZmFsc2UsInBhc3N3b3JkIjp0cnVlLCJzZW50aW5lbCI6ZmFsc2UsImRvbWFpblNTTyI6Z
                                                                                                          2024-03-29 08:24:11 UTC466INHTTP/1.1 202 Accepted
                                                                                                          content-length: 0
                                                                                                          content-security-policy: frame-ancestors 'none'
                                                                                                          cache-control: no-store
                                                                                                          access-control-allow-origin: https://id.ionanalytics.com
                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                          content-type: text/html
                                                                                                          date: Fri, 29 Mar 2024 08:24:11 GMT
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          36192.168.2.1649786142.251.16.994437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:14 UTC812OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                          2024-03-29 08:24:15 UTC1703INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 29 Mar 2024 08:24:15 GMT
                                                                                                          Pragma: no-cache
                                                                                                          Expires: -1
                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5yiQ8CaC4Vva4wXpcTQETw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                          Permissions-Policy: unload=()
                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                          Server: gws
                                                                                                          X-XSS-Protection: 0
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Accept-Ranges: none
                                                                                                          Vary: Accept-Encoding
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          2024-03-29 08:24:15 UTC1703INData Raw: 37 62 32 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 61 66 6b 20 6a 6f 75 72 6e 65 79 20 70 72 6f 6d 6f 20 63 6f 64 65 73 22 2c 22 73 70 68 69 6e 78 20 72 69 64 64 6c 65 73 22 2c 22 74 79 6c 65 72 20 68 65 72 72 6f 20 69 6e 6a 75 72 79 22 2c 22 61 6e 64 72 65 77 20 68 75 62 65 72 6d 61 6e 20 73 74 61 6e 66 6f 72 64 22 2c 22 32 30 32 35 20 74 6f 79 6f 74 61 20 34 72 75 6e 6e 65 72 20 74 65 61 73 65 72 22 2c 22 73 6e 6f 77 20 73 74 6f 72 6d 20 77 65 61 74 68 65 72 20 66 6f 72 65 63 61 73 74 22 2c 22 63 65 72 6e 20 65 63 6c 69 70 73 65 22 2c 22 6b 61 72 6d 61 20 6a 6f 6a 6f 20 73 69 77 61 20 6d 75 73 69 63 20 76 69 64 65 6f 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74
                                                                                                          Data Ascii: 7b2)]}'["",["afk journey promo codes","sphinx riddles","tyler herro injury","andrew huberman stanford","2025 toyota 4runner teaser","snow storm weather forecast","cern eclipse","karma jojo siwa music video"],["","","","","","","",""],[],{"google:client
                                                                                                          2024-03-29 08:24:15 UTC274INData Raw: 4b 4e 56 4e 48 52 58 70 49 53 45 56 71 57 55 73 31 4b 31 4a 78 52 7a 68 73 61 45 30 35 64 6c 70 35 52 45 70 75 5a 6d 4a 72 53 47 78 50 52 47 63 76 62 6d 6c 73 64 58 46 4f 63 57 74 69 64 47 4a 4d 55 44 46 47 53 45 39 58 57 45 52 45 4e 46 5a 51 59 7a 5a 76 62 33 67 78 4f 44 6c 4c 4e 7a 4e 49 4f 46 42 46 4f 46 52 36 51 31 52 68 56 48 68 71 63 30 31 56 65 54 6c 50 65 56 4a 30 57 6b 31 6e 53 54 5a 70 64 57 51 30 65 48 6c 4e 4f 47 6f 32 56 6d 73 31 4e 32 55 30 61 57 78 4c 65 56 70 68 55 54 68 75 61 6d 64 57 55 48 42 57 4d 30 78 77 4f 54 42 59 56 44 64 58 4e 30 6c 6a 54 57 5a 32 52 44 4d 76 51 55 38 35 4e 6d 5a 49 52 33 56 75 55 45 70 58 4b 30 63 32 62 31 4e 68 63 56 64 6c 62 7a 49 78 4e 45 49 77 62 6e 63 76 4f 45 46 5a 4d 30 49 76 5a 58 4a 4b 63 6e 46 6a 5a 30
                                                                                                          Data Ascii: KNVNHRXpISEVqWUs1K1JxRzhsaE05dlp5REpuZmJrSGxPRGcvbmlsdXFOcWtidGJMUDFGSE9XWERENFZQYzZvb3gxODlLNzNIOFBFOFR6Q1RhVHhqc01VeTlPeVJ0Wk1nSTZpdWQ0eHlNOGo2Vms1N2U0aWxLeVphUThuamdWUHBWM0xwOTBYVDdXN0ljTWZ2RDMvQU85NmZIR3VuUEpXK0c2b1NhcVdlbzIxNEIwbncvOEFZM0IvZXJKcnFjZ0
                                                                                                          2024-03-29 08:24:15 UTC92INData Raw: 35 36 0d 0a 31 5a 46 70 61 65 56 5a 30 5a 31 56 55 65 54 56 48 56 44 68 6f 55 7a 59 34 64 56 52 4e 56 32 31 72 59 6b 63 30 4b 32 5a 42 4f 58 45 32 54 57 4a 6e 54 30 4e 51 61 46 52 78 55 55 74 72 62 57 39 55 54 6d 52 6f 4d 47 6c 61 65 45 5a 4c 61 6a 6c 52 64 48 70 72 53 0d 0a
                                                                                                          Data Ascii: 561ZFpaeVZ0Z1VUeTVHVDhoUzY4dVRNV21rYkc0K2ZBOXE2TWJnT0NQaFRxUUtrbW9UTmRoMGlaeEZLajlRdHprS
                                                                                                          2024-03-29 08:24:15 UTC762INData Raw: 32 66 33 0d 0a 44 59 35 61 46 52 59 57 47 5a 56 61 6b 78 4c 5a 33 4e 76 62 45 31 36 63 55 4e 6b 64 79 73 30 5a 6d 49 30 4d 55 46 46 52 30 31 5a 4e 7a 42 69 55 58 64 6e 62 33 6c 33 65 48 45 32 62 30 5a 61 61 47 34 33 55 6a 6c 36 62 58 4e 79 52 32 34 78 62 58 46 74 64 55 6c 54 55 56 68 6b 4b 7a 68 79 52 7a 56 42 61 7a 4e 72 4e 57 4a 69 5a 32 6c 71 5a 55 35 76 4e 31 6f 31 52 30 64 48 5a 47 64 76 65 6a 52 48 59 57 4e 43 52 6b 45 33 57 56 42 74 63 56 64 77 52 47 51 77 52 54 68 4f 53 30 30 77 4d 6e 52 4a 64 32 74 70 56 45 6c 49 53 45 6b 34 61 57 31 57 62 6e 46 77 61 45 74 34 57 47 4a 73 61 7a 64 6b 55 57 70 75 4f 58 68 54 4b 30 39 56 5a 45 46 31 54 33 70 46 4e 32 5a 33 53 47 34 31 4d 48 5a 75 62 54 4e 31 56 6c 68 7a 64 6a 4e 74 4b 31 42 30 55 58 64 51 4c 31 6f
                                                                                                          Data Ascii: 2f3DY5aFRYWGZVakxLZ3NvbE16cUNkdys0ZmI0MUFFR01ZNzBiUXdnb3l3eHE2b0ZaaG43Ujl6bXNyR24xbXFtdUlTUVhkKzhyRzVBazNrNWJiZ2lqZU5vN1o1R0dHZGdvejRHYWNCRkE3WVBtcVdwRGQwRThOS00wMnRJd2tpVElISEk4aW1WbnFwaEt4WGJsazdkUWpuOXhTK09VZEF1T3pFN2Z3SG41MHZubTN1VlhzdjNtK1B0UXdQL1o
                                                                                                          2024-03-29 08:24:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          37192.168.2.1649787142.251.16.994437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:15 UTC542OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                          2024-03-29 08:24:15 UTC1454INHTTP/1.1 302 Found
                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmpTArGK_1mbAGIjCStCGhZC3jgEhrFre9uXdzQCsUVjuq_PZRCkZdW2k2EUBIY5I-MAjarZ0oixEXr64yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                          x-hallmonitor-challenge: CgwIr_WZsAYQ-tmCvQISBGalMCs
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                          Permissions-Policy: unload=()
                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                          Date: Fri, 29 Mar 2024 08:24:15 GMT
                                                                                                          Server: gws
                                                                                                          Content-Length: 427
                                                                                                          X-XSS-Protection: 0
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          Set-Cookie: 1P_JAR=2024-03-29-08; expires=Sun, 28-Apr-2024 08:24:15 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:15 UTC427INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 25 33 46 61 73 79 6e
                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasyn


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          38192.168.2.1649788142.251.16.994437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:15 UTC715OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                          2024-03-29 08:24:15 UTC1481INHTTP/1.1 302 Found
                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmpTArGK_1mbAGIjCI4kR4dLWUdi7dd3tqMTMQGwKxwhBS70NkGsaL9aZt5AkDo6aVIsTqoPLmdSU9KpAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                          x-hallmonitor-challenge: CgwIr_WZsAYQ7tzl4gISBGalMCs
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                          Permissions-Policy: unload=()
                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                          Date: Fri, 29 Mar 2024 08:24:15 GMT
                                                                                                          Server: gws
                                                                                                          Content-Length: 458
                                                                                                          X-XSS-Protection: 0
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          Set-Cookie: 1P_JAR=2024-03-29-08; expires=Sun, 28-Apr-2024 08:24:15 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:15 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          39192.168.2.1649789142.251.16.994437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:15 UTC542OUTGET /async/newtab_promos HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                                                                                                          2024-03-29 08:24:15 UTC1399INHTTP/1.1 302 Found
                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmpTArGK_1mbAGIjCynJsh_tEy1xv9cjEmf68CIHTsHQRwICEy-QQZxbKiYl5orc5p_XWCos3FTmp95lQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                          x-hallmonitor-challenge: CgwIr_WZsAYQrbDggwMSBGalMCs
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                          Permissions-Policy: unload=()
                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                          Date: Fri, 29 Mar 2024 08:24:15 GMT
                                                                                                          Server: gws
                                                                                                          Content-Length: 417
                                                                                                          X-XSS-Protection: 0
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          Set-Cookie: 1P_JAR=2024-03-29-08; expires=Sun, 28-Apr-2024 08:24:15 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:15 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          40192.168.2.1649790142.251.16.994437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:15 UTC742OUTGET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmpTArGK_1mbAGIjCStCGhZC3jgEhrFre9uXdzQCsUVjuq_PZRCkZdW2k2EUBIY5I-MAjarZ0oixEXr64yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8; 1P_JAR=2024-03-29-08
                                                                                                          2024-03-29 08:24:16 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                          Date: Fri, 29 Mar 2024 08:24:16 GMT
                                                                                                          Pragma: no-cache
                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                          Content-Type: text/html
                                                                                                          Server: HTTP server (unknown)
                                                                                                          Content-Length: 3130
                                                                                                          X-XSS-Protection: 0
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:16 UTC896INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 3f 61 73 79 6e 63 3d 6e 74 70 3a 32 3c 2f 74 69 74 6c 65 3e
                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/ddljson?async=ntp:2</title>
                                                                                                          2024-03-29 08:24:16 UTC1252INData Raw: 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 53 32 4f 39 30 64 6b 74 71 31 67 58 7a 7a 4a 34 75 75 4f 2d 57 74 43 75
                                                                                                          Data Ascii: bmitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="S2O90dktq1gXzzJ4uuO-WtCu
                                                                                                          2024-03-29 08:24:16 UTC982INData Raw: 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68
                                                                                                          Data Ascii: ge appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In th


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          41192.168.2.1649792142.251.16.994437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:16 UTC928OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmpTArGK_1mbAGIjCI4kR4dLWUdi7dd3tqMTMQGwKxwhBS70NkGsaL9aZt5AkDo6aVIsTqoPLmdSU9KpAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8; 1P_JAR=2024-03-29-08
                                                                                                          2024-03-29 08:24:16 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                          Date: Fri, 29 Mar 2024 08:24:16 GMT
                                                                                                          Pragma: no-cache
                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                          Content-Type: text/html
                                                                                                          Server: HTTP server (unknown)
                                                                                                          Content-Length: 3184
                                                                                                          X-XSS-Protection: 0
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:16 UTC896INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                                                                          2024-03-29 08:24:16 UTC1252INData Raw: 70 74 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 43 58 5a 4c 66 79
                                                                                                          Data Ascii: pt><script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="CXZLfy
                                                                                                          2024-03-29 08:24:16 UTC1036INData Raw: 31 35 70 78 20 30 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74
                                                                                                          Data Ascii: 15px 0; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire short


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          42192.168.2.1649791142.251.16.994437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:16 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmpTArGK_1mbAGIjCynJsh_tEy1xv9cjEmf68CIHTsHQRwICEy-QQZxbKiYl5orc5p_XWCos3FTmp95lQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8; 1P_JAR=2024-03-29-08
                                                                                                          2024-03-29 08:24:16 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                          Date: Fri, 29 Mar 2024 08:24:16 GMT
                                                                                                          Pragma: no-cache
                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                          Content-Type: text/html
                                                                                                          Server: HTTP server (unknown)
                                                                                                          Content-Length: 3112
                                                                                                          X-XSS-Protection: 0
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:16 UTC896INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                                                                          2024-03-29 08:24:16 UTC1252INData Raw: 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 33 61 34 32 47 31 6b 54 63 57 69 74 38 6c 5a 61 5a 47 52 64 66 51 57 51 6d 6d 61 33 4b 63
                                                                                                          Data Ascii: llback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="3a42G1kTcWit8lZaZGRdfQWQmma3Kc
                                                                                                          2024-03-29 08:24:16 UTC964INData Raw: 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20
                                                                                                          Data Ascii: hen Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime,


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          43192.168.2.1649793142.251.16.994437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:19 UTC820OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8; 1P_JAR=2024-03-29-08
                                                                                                          2024-03-29 08:24:19 UTC1703INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 29 Mar 2024 08:24:19 GMT
                                                                                                          Pragma: no-cache
                                                                                                          Expires: -1
                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-DAUMuqDLwwFXNhnImTXCsg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                          Permissions-Policy: unload=()
                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                          Server: gws
                                                                                                          X-XSS-Protection: 0
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Accept-Ranges: none
                                                                                                          Vary: Accept-Encoding
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          2024-03-29 08:24:19 UTC1703INData Raw: 37 38 63 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 61 72 69 61 68 20 74 68 65 20 73 63 69 65 6e 74 69 73 74 22 2c 22 62 72 65 6e 64 6f 6e 20 66 61 6c 63 6f 6e 65 72 20 6f 6c 64 20 6e 61 74 69 6f 6e 61 6c 20 62 61 6e 6b 22 2c 22 6f 61 74 7a 65 6d 70 69 63 20 64 69 65 74 22 2c 22 62 69 67 20 62 69 74 65 20 68 6f 74 20 64 6f 67 20 73 70 61 72 6b 6c 69 6e 67 20 77 61 74 65 72 22 2c 22 61 72 69 6b 20 61 72 6d 73 74 65 61 64 20 34 39 65 72 73 22 2c 22 63 65 72 6e 20 65 63 6c 69 70 73 65 22 2c 22 73 70 68 69 6e 78 20 72 69 64 64 6c 65 73 22 2c 22 73 6e 6f 77 20 73 74 6f 72 6d 20 77 65 61 74 68 65 72 20 66 6f 72 65 63 61 73 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e
                                                                                                          Data Ascii: 78c)]}'["",["mariah the scientist","brendon falconer old national bank","oatzempic diet","big bite hot dog sparkling water","arik armstead 49ers","cern eclipse","sphinx riddles","snow storm weather forecast"],["","","","","","","",""],[],{"google:clien
                                                                                                          2024-03-29 08:24:19 UTC236INData Raw: 69 74 33 63 55 51 77 54 32 49 77 57 47 45 33 52 6b 68 55 52 55 4d 32 61 47 78 70 59 6d 5a 4d 52 7a 5a 76 4d 33 56 7a 55 6e 64 6d 63 6c 64 70 64 57 31 52 4d 6e 6b 79 65 46 4a 4b 52 6b 78 4c 52 6a 56 45 51 56 6c 4f 53 53 39 68 56 30 73 79 61 6a 46 57 64 54 56 34 63 6b 68 48 65 55 4a 70 61 54 6c 42 4d 30 6c 50 55 48 52 55 59 32 70 70 5a 57 31 4c 62 47 74 61 56 44 68 75 62 33 46 78 62 6a 5a 69 59 6a 6b 30 64 54 64 6c 52 43 73 33 53 58 46 6d 59 7a 52 78 53 45 64 4e 62 58 49 7a 63 33 68 42 4d 44 4a 31 4d 6b 4e 76 54 57 74 55 53 33 67 72 55 54 56 51 4e 56 5a 54 56 7a 56 4b 52 57 6f 78 52 6e 4d 32 56 6e 45 35 65 6a 4e 4c 4d 6a 4e 34 4e 56 56 71 5a 30 52 48 59 79 74 58 53 31 46 79 65 58 70 73 63 32 4a 0d 0a
                                                                                                          Data Ascii: it3cUQwT2IwWGE3RkhURUM2aGxpYmZMRzZvM3VzUndmcldpdW1RMnkyeFJKRkxLRjVEQVlOSS9hV0syajFWdTV4ckhHeUJpaTlBM0lPUHRUY2ppZW1LbGtaVDhub3FxbjZiYjk0dTdlRCs3SXFmYzRxSEdNbXIzc3hBMDJ1MkNvTWtUS3grUTVQNVZTVzVKRWoxRnM2VnE5ejNLMjN4NVVqZ0RHYytXS1FyeXpsc2J
                                                                                                          2024-03-29 08:24:19 UTC1252INData Raw: 62 33 32 0d 0a 6d 4d 6d 78 35 54 53 39 34 55 55 68 51 61 6d 73 33 61 6d 34 77 54 6c 42 30 4e 6d 74 6b 4d 32 4e 53 56 7a 63 31 4d 6d 78 31 62 7a 68 34 65 69 74 73 54 47 56 32 56 33 70 31 62 31 4d 34 5a 46 5a 6f 56 6d 70 31 53 32 70 73 4d 6b 64 6a 57 55 67 72 55 6e 4a 58 64 6d 56 4f 63 33 70 50 55 45 68 50 64 58 68 59 64 44 42 61 5a 46 64 7a 54 6a 5a 72 51 58 70 34 61 30 56 71 52 7a 52 46 4f 46 59 77 56 44 4a 58 54 58 4e 6c 5a 7a 5a 57 65 6a 6c 77 62 6d 70 31 54 45 56 7a 64 54 52 53 56 46 4a 43 59 32 35 72 61 47 4d 30 4b 31 68 58 62 58 6c 55 56 31 6c 79 62 55 46 74 53 55 35 32 4e 6b 5a 48 4e 6e 4a 54 59 32 45 79 52 56 68 73 63 32 35 30 63 47 30 79 61 32 6c 51 63 54 46 35 55 7a 4a 34 55 33 56 6d 54 55 68 4b 4c 31 41 35 51 6c 4e 4d 63 54 42 76 62 48 59 31 51
                                                                                                          Data Ascii: b32mMmx5TS94UUhQams3am4wTlB0NmtkM2NSVzc1Mmx1bzh4eitsTGV2V3p1b1M4ZFZoVmp1S2psMkdjWUgrUnJXdmVOc3pPUEhPdXhYdDBaZFdzTjZrQXp4a0VqRzRFOFYwVDJXTXNlZzZWejlwbmp1TEVzdTRSVFJCY25raGM0K1hXbXlUV1lybUFtSU52NkZHNnJTY2EyRVhsc250cG0ya2lQcTF5UzJ4U3VmTUhKL1A5QlNMcTBvbHY1Q
                                                                                                          2024-03-29 08:24:19 UTC1252INData Raw: 56 56 4a 57 47 31 53 4d 47 70 53 63 45 70 48 56 6b 56 56 52 58 4e 36 53 46 46 42 53 44 68 72 4d 55 39 4e 4c 7a 68 42 62 57 4a 6f 65 6b 64 35 55 45 52 71 4d 48 56 4e 62 6b 74 71 59 33 42 68 52 55 4a 5a 65 6a 6c 72 54 32 55 76 62 30 68 6b 54 57 5a 36 55 54 45 77 64 6a 51 31 65 57 68 7a 4d 6d 4e 49 4c 30 64 4b 5a 56 52 32 4b 33 4e 31 51 54 4e 79 57 47 5a 34 64 58 42 57 64 33 70 33 64 6d 68 69 4e 6b 5a 46 64 56 6c 76 4e 55 70 4f 5a 47 52 36 62 46 68 51 62 30 64 78 4e 55 70 42 65 6e 46 79 57 57 39 71 53 6d 52 4c 61 44 68 51 4f 45 45 31 62 6a 52 6b 65 57 52 33 64 48 5a 72 53 54 55 34 56 7a 64 49 55 33 6c 55 61 30 35 47 4e 31 6c 6b 64 6c 6b 78 4e 58 46 72 53 54 5a 35 53 58 4a 76 64 31 70 58 52 33 64 33 54 33 64 53 57 45 35 51 52 30 64 43 65 45 35 71 59 6c 4e 77
                                                                                                          Data Ascii: VVJWG1SMGpScEpHVkVVRXN6SFFBSDhrMU9NLzhBbWJoekd5UERqMHVNbktqY3BhRUJZejlrT2Uvb0hkTWZ6UTEwdjQ1eWhzMmNIL0dKZVR2K3N1QTNyWGZ4dXBWd3p3dmhiNkZFdVlvNUpOZGR6bFhQb0dxNUpBenFyWW9qSmRLaDhQOEE1bjRkeWR3dHZrSTU4VzdIU3lUa05GN1lkdlkxNXFrSTZ5SXJvd1pXR3d3T3dSWE5QR0dCeE5qYlNw
                                                                                                          2024-03-29 08:24:19 UTC369INData Raw: 58 64 7a 56 58 64 30 53 32 64 5a 51 58 46 6d 51 55 74 72 51 58 41 47 63 41 63 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 2c 31 32 30 31 2c 31 32 30 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c
                                                                                                          Data Ascii: XdzVXd0S2dZQXFmQUtrQXAGcAc\u003d","zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1255,1254,1253,1252,1251,1250,1201,1200],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,
                                                                                                          2024-03-29 08:24:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          44192.168.2.1649794142.251.16.994437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:19 UTC833OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                          Host: www.google.com
                                                                                                          Connection: keep-alive
                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8; 1P_JAR=2024-03-29-08


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          45192.168.2.164979918.160.10.954437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:20 UTC1346OUTGET / HTTP/1.1
                                                                                                          Host: id.ionanalytics.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: waSessionId=5cb73fd4-846a-4756-b725-fd31710a9cef; _hjSessionUser_3507811=eyJpZCI6IjYzYWZmNjhjLTljNTQtNTljYi1hMGVlLTRhNWEyMzgwZTNhMyIsImNyZWF0ZWQiOjE3MTE3MDA1NzQ0NDYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_3507811=eyJpZCI6IjFlMzA2NWU3LTQwODctNDE2Mi04MWNjLTgwMzcxZWQwYWI2OSIsImMiOjE3MTE3MDA1NzQ0NDcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; stg_traffic_source_priority=1; _pk_ses.ae0e8b73-d9b9-41ee-8b68-1d346224590e.081e=*; stg_last_interaction=Fri%2C%2029%20Mar%202024%2008:24:06%20GMT; stg_returning_visitor=Fri%2C%2029%20Mar%202024%2008:24:06%20GMT; _pk_id.ae0e8b73-d9b9-41ee-8b68-1d346224590e.081e=1b5a4b5ad270b6e5.1711700576.1.1711700650.1711700576.
                                                                                                          2024-03-29 08:24:20 UTC694INHTTP/1.1 200 OK
                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                          Content-Length: 23549
                                                                                                          Connection: close
                                                                                                          Date: Fri, 29 Mar 2024 08:24:20 GMT
                                                                                                          X-Powered-By: Express
                                                                                                          Content-Language: en
                                                                                                          Surrogate-Control: no-store
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: 0
                                                                                                          Content-Security-Policy: frame-ancestors 'self' https://*.dealogic.com https://*.reval.com https://*.iontrading.com;
                                                                                                          ETag: W/"5bfd-Mvt4TTvKxBDV/+FFUbOzhmUdOp0"
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: Miss from cloudfront
                                                                                                          Via: 1.1 bcfffcf7e0fc8cd9cfe4125369a9f036.cloudfront.net (CloudFront)
                                                                                                          X-Amz-Cf-Pop: IAD12-P3
                                                                                                          X-Amz-Cf-Id: wen1kBSpN_POv01PAjzCSaeTkpx4zOOGmzMRORu0jVzhyrRe9ARs3w==
                                                                                                          2024-03-29 08:24:20 UTC15001INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 49 4f 4e 20 41 6e 61 6c 79 74 69 63 73 20 3c 2f 74 69 74 6c 65 3e 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 6d 6d 67 63 61 63 68 65 2e 6e 65 74 2f 6c 69 62 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 2f 33 2e 30 2e 31 2f 6e 6f 72 6d 61 6c 69 7a 65 2d 33 2e 30 2e 31 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 20 3c 73 63 72 69
                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>ION Analytics </title> <script src="https://www.google.com/recaptcha/api.js"></script><link href="//cdn.mmgcache.net/lib/normalize.css/3.0.1/normalize-3.0.1.min.css" rel="stylesheet"> <scri
                                                                                                          2024-03-29 08:24:20 UTC8548INData Raw: 31 2e 33 31 39 20 31 30 2e 32 36 39 34 20 31 31 31 2e 34 37 32 20 31 30 2e 34 35 33 39 20 31 31 31 2e 34 37 32 20 31 30 2e 37 31 30 31 5a 4d 31 30 37 2e 31 33 36 20 39 2e 33 33 31 36 38 43 31 30 37 2e 34 31 38 20 39 2e 33 33 31 36 38 20 31 30 37 2e 36 33 31 20 39 2e 35 35 38 35 31 20 31 30 37 2e 36 33 31 20 39 2e 38 34 32 38 37 43 31 30 37 2e 36 33 31 20 31 30 2e 30 39 39 20 31 30 37 2e 34 31 38 20 31 30 2e 33 32 36 39 20 31 30 37 2e 31 33 36 20 31 30 2e 33 32 36 39 48 31 30 34 2e 32 39 31 43 31 30 34 2e 35 30 32 20 31 30 2e 33 39 37 35 20 31 30 34 2e 36 34 35 20 31 30 2e 35 36 36 38 20 31 30 34 2e 36 34 35 20 31 30 2e 37 39 35 38 56 31 37 2e 39 36 33 34 43 31 30 34 2e 36 34 35 20 31 38 2e 32 31 39 35 20 31 30 34 2e 34 31 37 20 31 38 2e 34 36 31 35 20 31
                                                                                                          Data Ascii: 1.319 10.2694 111.472 10.4539 111.472 10.7101ZM107.136 9.33168C107.418 9.33168 107.631 9.55851 107.631 9.84287C107.631 10.099 107.418 10.3269 107.136 10.3269H104.291C104.502 10.3975 104.645 10.5668 104.645 10.7958V17.9634C104.645 18.2195 104.417 18.4615 1


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          46192.168.2.164980218.160.41.494437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:20 UTC595OUTGET /c/hotjar-3507811.js?sv=6 HTTP/1.1
                                                                                                          Host: static.hotjar.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          If-None-Match: W/aafc17b60db04595424399c582ade5b8
                                                                                                          2024-03-29 08:24:21 UTC568INHTTP/1.1 304 Not Modified
                                                                                                          Connection: close
                                                                                                          Date: Fri, 29 Mar 2024 08:24:20 GMT
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Cache-Control: max-age=60
                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                          X-Cache-Hit: 1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          ETag: W/aafc17b60db04595424399c582ade5b8
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                          Via: 1.1 8b1ca38f6b0e2c14ce8c202175f971a6.cloudfront.net (CloudFront)
                                                                                                          X-Amz-Cf-Pop: IAD55-P1
                                                                                                          X-Amz-Cf-Id: PThma8wSaDWM5Lmbd3BbwVBiGBWYVZvQVlXZHPhNzPUrjqzzXOE-yA==


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          47192.168.2.164980620.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:21 UTC629OUTGET /containers/ae0e8b73-d9b9-41ee-8b68-1d346224590e.js HTTP/1.1
                                                                                                          Host: mergermarket.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          If-None-Match: W/"e3b84521e96e2398-b33e744fe54f468b"
                                                                                                          2024-03-29 08:24:21 UTC422INHTTP/1.1 304 Not Modified
                                                                                                          date: Fri, 29 Mar 2024 08:24:21 GMT
                                                                                                          content-type: application/javascript; charset=utf-8
                                                                                                          cache-control: public, must-revalidate
                                                                                                          vary: Accept-Encoding, Cookie
                                                                                                          etag: W/"e3b84521e96e2398-b33e744fe54f468b"
                                                                                                          x-robots-tag: none
                                                                                                          x-cached: MISS
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          48192.168.2.164981099.80.178.514437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:21 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: L0Llt7iEPrNWr/jqs8+Uiw==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:24:21 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:24:21 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:21 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          49192.168.2.164981152.51.163.764437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:21 UTC640OUTPOST /?site_id=3507811&gzip=1 HTTP/1.1
                                                                                                          Host: content.hotjar.io
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 7481
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:24:21 UTC7481OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed 5d 7b 73 db 46 92 ff 2a 58 a5 ae 2a de 35 a1 79 cf 40 ba dc 9e cd 38 6b d7 5a 4e d6 f6 fa 2a be bd 72 41 24 24 21 26 09 2e 09 4a d6 aa 74 9f fd ba e7 09 f0 61 c1 71 f2 df 39 0f e9 87 99 e9 e9 ee e9 d7 0c c8 f1 dd d1 b4 99 bc bd 5d 56 47 27 47 ff fe 87 ef 7f 1c bf fd f9 a7 67 d9 55 3b 9f fd c7 3f 16 47 8f 8f 56 4d d3 be 98 1e 9d d0 c7 47 93 ab 7a 36 5d 55 8b a3 93 ff be 3b 5a 34 d3 ca 0d a3 e4 f1 51 0d 3d d8 e3 a3 45 39 47 3a 38 1a 86 2e 37 e7 b3 7a 82 83 8f 00 ad 6f d7 6d 35 77 e8 fe 71 8f 80 1b cf 1f 1f b5 e5 e5 2b 47 e2 f9 db b3 97 30 a8 6c db 55 7d be 69 ab f5 d1 c9 dd d1 ac 5c 5c 42 1b 70 70 ef b9 79 05 44 d6 db fc 38 72 a2 47 ee d9 93 ef b7 c9 0d a0 21 bb 34 ce 9e bd 7d b2 c3 d2 55 db 2e 47 d5 3f 37 f5 35 f4 f8 63 fa
                                                                                                          Data Ascii: ]{sF*X*5y@8kZN*rA$$!&.Jtaq9]VG'GgU;?GVMGz6]U;Z4Q=E9G:8.7zom5wq+G0lU}i\\BppyD8rG!4}U.G?75c
                                                                                                          2024-03-29 08:24:21 UTC173INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 29 Mar 2024 08:24:21 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 56
                                                                                                          Connection: close
                                                                                                          Vary: Origin
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          2024-03-29 08:24:21 UTC56INData Raw: 7b 22 63 6f 6e 74 65 6e 74 5f 75 75 69 64 22 3a 22 6e 4c 6c 62 75 6c 4a 38 54 52 36 35 67 63 33 31 48 4b 4e 6a 68 41 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                          Data Ascii: {"content_uuid":"nLlbulJ8TR65gc31HKNjhA","success":true}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          50192.168.2.164980320.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:21 UTC659OUTPOST /ppms.php HTTP/1.1
                                                                                                          Host: mergermarkettest.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 354
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:24:21 UTC354OUTData Raw: 61 63 74 69 6f 6e 5f 6e 61 6d 65 3d 49 4f 4e 25 32 30 41 6e 61 6c 79 74 69 63 73 26 69 64 73 69 74 65 3d 61 65 30 65 38 62 37 33 2d 64 39 62 39 2d 34 31 65 65 2d 38 62 36 38 2d 31 64 33 34 36 32 32 34 35 39 30 65 26 72 65 63 3d 31 26 72 3d 37 35 39 36 30 31 26 68 3d 39 26 6d 3d 32 34 26 73 3d 32 30 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 64 2e 69 6f 6e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 25 32 46 26 5f 69 64 3d 31 62 35 61 34 62 35 61 64 32 37 30 62 36 65 35 26 5f 69 64 74 73 3d 31 37 31 31 37 30 30 35 37 36 26 5f 69 64 76 63 3d 31 26 5f 69 64 6e 3d 30 26 5f 76 69 65 77 74 73 3d 31 37 31 31 37 30 30 35 37 36 26 73 65 6e 64 5f 69 6d 61 67 65 3d 30 26 74 73 5f 6e 3d 6a 73 74 63 5f 74 6d 26 74 73 5f 76 3d 32 2e 31 39 2e 30 26 70 64 66
                                                                                                          Data Ascii: action_name=ION%20Analytics&idsite=ae0e8b73-d9b9-41ee-8b68-1d346224590e&rec=1&r=759601&h=9&m=24&s=20&url=https%3A%2F%2Fid.ionanalytics.com%2F&_id=1b5a4b5ad270b6e5&_idts=1711700576&_idvc=1&_idn=0&_viewts=1711700576&send_image=0&ts_n=jstc_tm&ts_v=2.19.0&pdf
                                                                                                          2024-03-29 08:24:22 UTC466INHTTP/1.1 202 Accepted
                                                                                                          content-length: 0
                                                                                                          content-security-policy: frame-ancestors 'none'
                                                                                                          cache-control: no-store
                                                                                                          access-control-allow-origin: https://id.ionanalytics.com
                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                          content-type: text/html
                                                                                                          date: Fri, 29 Mar 2024 08:24:21 GMT
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          51192.168.2.164981634.246.5.1394437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:22 UTC364OUTGET /?site_id=3507811&gzip=1 HTTP/1.1
                                                                                                          Host: content.hotjar.io
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:24:22 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:24:22 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 11
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:22 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          52192.168.2.164981799.80.178.514437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:25 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: NQqzjZwgWyrN6KCs3BjOxw==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:24:25 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:24:25 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:25 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          53192.168.2.164981920.93.211.474437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:28 UTC659OUTPOST /ppms.php HTTP/1.1
                                                                                                          Host: mergermarkettest.piwik.pro
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 459
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://id.ionanalytics.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-03-29 08:24:28 UTC459OUTData Raw: 70 69 6e 67 3d 33 26 69 64 73 69 74 65 3d 61 65 30 65 38 62 37 33 2d 64 39 62 39 2d 34 31 65 65 2d 38 62 36 38 2d 31 64 33 34 36 32 32 34 35 39 30 65 26 72 65 63 3d 31 26 72 3d 35 30 32 36 36 30 26 68 3d 39 26 6d 3d 32 34 26 73 3d 32 37 26 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 69 64 2e 69 6f 6e 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 25 32 46 26 5f 69 64 3d 31 62 35 61 34 62 35 61 64 32 37 30 62 36 65 35 26 5f 69 64 74 73 3d 31 37 31 31 37 30 30 35 37 36 26 5f 69 64 76 63 3d 31 26 5f 69 64 6e 3d 30 26 5f 76 69 65 77 74 73 3d 31 37 31 31 37 30 30 35 37 36 26 73 65 6e 64 5f 69 6d 61 67 65 3d 30 26 74 73 5f 6e 3d 6a 73 74 63 5f 74 6d 26 74 73 5f 76 3d 32 2e 31 39 2e 30 26 70 64 66 3d 31 26 71 74 3d 30 26 72 65 61 6c 70 3d 30 26 77 6d 61 3d 30
                                                                                                          Data Ascii: ping=3&idsite=ae0e8b73-d9b9-41ee-8b68-1d346224590e&rec=1&r=502660&h=9&m=24&s=27&url=https%3A%2F%2Fid.ionanalytics.com%2F&_id=1b5a4b5ad270b6e5&_idts=1711700576&_idvc=1&_idn=0&_viewts=1711700576&send_image=0&ts_n=jstc_tm&ts_v=2.19.0&pdf=1&qt=0&realp=0&wma=0
                                                                                                          2024-03-29 08:24:29 UTC466INHTTP/1.1 202 Accepted
                                                                                                          content-length: 0
                                                                                                          cache-control: no-store
                                                                                                          content-type: text/html
                                                                                                          content-security-policy: frame-ancestors 'none'
                                                                                                          access-control-allow-origin: https://id.ionanalytics.com
                                                                                                          vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
                                                                                                          date: Fri, 29 Mar 2024 08:24:28 GMT
                                                                                                          strict-transport-security: max-age=15768000
                                                                                                          x-content-type-options: nosniff
                                                                                                          referrer-policy: origin
                                                                                                          x-frame-options: sameorigin
                                                                                                          connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          54192.168.2.164982199.80.178.514437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:31 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: TAsvbQsqr1ukzjc5o7Jr8Q==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:24:31 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:24:31 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:31 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          55192.168.2.164982299.80.178.514437004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:44 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: sPXvOF4GAH4y3cOj0VmDYw==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:24:44 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:24:44 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:44 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          56192.168.2.164982399.80.178.51443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-03-29 08:24:55 UTC532OUTGET /api/v2/client/ws?v=6&site_id=3507811 HTTP/1.1
                                                                                                          Host: ws.hotjar.com
                                                                                                          Connection: Upgrade
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-cache
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Upgrade: websocket
                                                                                                          Origin: https://id.ionanalytics.com
                                                                                                          Sec-WebSocket-Version: 13
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Sec-WebSocket-Key: coDNN3+IudmvCNw0+IyRNg==
                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                          2024-03-29 08:24:55 UTC145INHTTP/1.1 400 Bad Request
                                                                                                          Date: Fri, 29 Mar 2024 08:24:55 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 16
                                                                                                          Connection: close
                                                                                                          2024-03-29 08:24:55 UTC16INData Raw: 34 30 30 3a 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                          Data Ascii: 400: Bad Request


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:09:22:49
                                                                                                          Start date:29/03/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://id-email.ionanalytics.com/CL0/https:%2F%2Fid.ionanalytics.com%2Flogin%3FonSuccess=https%253A%252F%252Finfralogic.inframationnews.com%26username=devriendt.bert%2540deme-group.com/1/0102018e88ced0fe-cb606eee-fcae-4fd7-b4a9-38d3a172b419-000000/l6-2lleUmNe9ZxyHCVS2Mdut-i3h7ExbYUjZ-Qg_ss4=346
                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:1
                                                                                                          Start time:09:22:50
                                                                                                          Start date:29/03/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1912,i,1929288360669841973,16240257488727477855,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          No disassembly