Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr

Overview

General Information

Sample URL:https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr
Analysis ID:1432005
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,8181008610822012797,5496113463342302357,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles.04f2a9a0c2dbcb99.css HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /Marianne-Regular.119b3a3e8767b56a.woff2 HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.usagers.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=frAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /runtime.a98f0271386f51ad.js HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.usagers.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /polyfills.339b01dcac576822.js HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.usagers.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /main.7cd1fca13e12ae52.js HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.usagers.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /scripts.1467d5c2152e3c48.js HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/i18n/en.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /62.747717ce053f8eeb.js HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.usagers.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /710.7fd24e9eac05a5e9.js HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.usagers.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/i18n/en.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /api/mad/infodocumentelectronique?adresseElectronique=CONTACT%40AUB-SANTE.FR&identifiantConsultation=29b2d2ac-0de2-4abc-a&numeroDossier=3765066544 HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /api/mad/infodocumentelectronique?adresseElectronique=CONTACT%40AUB-SANTE.FR&identifiantConsultation=29b2d2ac-0de2-4abc-a&numeroDossier=3765066544 HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /Marianne-Bold.f0ef9bad782a588e.woff2 HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.usagers.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=frAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /Marianne-Medium.452138fa40e2a942.woff2 HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.usagers.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=frAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/i18n/fr.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/images/logos/amendes_gouv_logo.svg HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/images/logos/paiement_proximite_logo.svg HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /Marianne-Regular_Italic.db8a6f8b5568a2d1.woff2 HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.usagers.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=frAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/images/logos/app_store_logo.svg HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/images/logos/google_play_logo.svg HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/images/logos/logo_antai.svg HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/images/logos/amendes_gouv_logo.svg HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/i18n/fr.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/images/logos/google_play_logo.svg HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/images/logos/app_store_logo.svg HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/images/logos/logo_antai.svg HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/images/logos/paiement_proximite_logo.svg HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /fr/consultationdocument/dematerialisation HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_223K_oDuKfV5hn_1h3tSwQmh_LkiGdHajtdMzIEdQVc.css HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/js/js_d4AWM1Jz2KbEdbLcHmWuV-rM74PCXrdDiN2kFhJLUFE.js HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/open_antai_swa/antai_logo.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2020-08/euro-icon-sm.png?itok=gC1YtYoW HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/open_antai_swa/antai_logo.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/picto-noir98x98.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/it.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/large/public/2023-09/Couv%20rapport%202022-2.jpg?h=0141a5c0&itok=BbZLW83c HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/de.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/en.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2020-08/euro-icon-sm.png?itok=gC1YtYoW HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/nl.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/fr.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/es.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/picto-noir98x98.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/it.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/large/public/2023-09/Couv%20rapport%202022-2.jpg?h=0141a5c0&itok=BbZLW83c HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/de.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/en.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/nl.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N- HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/fr.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/flags/es.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/information.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N- HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/plus-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/picto-plus-cercle-noir.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/information.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/cercle-inter.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/liens.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/default/public/LOGOS_antai_marianne.png?itok=b0KWp_yv HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/footer_googleplay.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/footer_AppStore.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/plus-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/picto-plus-cercle-noir.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/cercle-inter.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/liens.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-07/radar-policier.png?h=79c4976a&itok=slkWLLtf HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-07/radar-camion.png?h=79c4976a&itok=ZCxDbLaP HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvl HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/footer_googleplay.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/images/footer_AppStore.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/default/public/LOGOS_antai_marianne.png?itok=b0KWp_yv HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-07/radar-camion.png?h=79c4976a&itok=ZCxDbLaP HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-1.png?itok=QnMXBpD4 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvl HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-07/radar-policier.png?h=79c4976a&itok=slkWLLtf HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_0.png?itok=qmcE4EoE HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_1.png?itok=yAZUuiky HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/open_antai_swa/bootstrap/assets/fonts/bootstrap/glyphicons-halflings-regular.woff2 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.antai.gouv.fr/sites/default/files/css/css_223K_oDuKfV5hn_1h3tSwQmh_LkiGdHajtdMzIEdQVc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-1.png?itok=QnMXBpD4 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_1.png?itok=yAZUuiky HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_0.png?itok=qmcE4EoE HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/open_antai_swa/favicon.ico HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/mWB5z43v8h HTTP/1.1Host: rogeraccess.rogervoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/open_antai_swa/favicon.ico HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/consultationdocument/dematerialisation HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /es/consultationdocument/dematerialisation HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/i18n/es.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/i18n/es.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /de/consultationdocument/dematerialisation HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/i18n/de.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/i18n/de.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /it/consultationdocument/dematerialisation HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/i18n/it.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/i18n/it.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /nl/consultationdocument/dematerialisation HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/i18n/nl.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.usagers.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /assets/i18n/nl.json HTTP/1.1Host: www.usagers.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
Source: global trafficHTTP traffic detected: GET /a-propos/ HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/css/css_URRFmxsOkeC4xRgOIU6jCWL--U1buJJtdHeRUWTmaxI.css HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.antai.gouv.fr/a-propos/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/open_antai_swa/vendor/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.antai.gouv.fr/sites/default/files/css/css_223K_oDuKfV5hn_1h3tSwQmh_LkiGdHajtdMzIEdQVc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/2021-10/CNT%20Rennes_0.jpg HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/a-propos/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/2022-11/ANTAI_Frise_RA2021.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/a-propos/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/2021-10/Accueil%20CNT%20petit_0.jpg HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/a-propos/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/2021-10/Accueil%20CNT%20petit_0.jpg HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/2022-11/ANTAI_Frise_RA2021.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sites/default/files/2021-10/CNT%20Rennes_0.jpg HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/mWB5z43v8h HTTP/1.1Host: rogeraccess.rogervoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.usagers.antai.gouv.fr
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.antai.gouv.fr
Source: global trafficDNS traffic detected: DNS query: rogeraccess.rogervoice.com
Source: chromecache_256.2.drString found in binary or memory: http://github.com/robloach/jquery-once
Source: chromecache_256.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_256.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_256.2.drString found in binary or memory: http://locutus.io/php/strings/strip_tags/
Source: chromecache_256.2.drString found in binary or memory: http://opensource.org/licenses/GPL-2.0
Source: chromecache_256.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_160.2.dr, chromecache_202.2.drString found in binary or memory: http://www.amendes.gouv.fr
Source: chromecache_160.2.drString found in binary or memory: http://www.legifrance.gouv.fr/affichTexte.do?dateTexte=&categorieLien=id&cidTexte=JORFTEXT00
Source: chromecache_160.2.dr, chromecache_202.2.drString found in binary or memory: https://ants.gouv.fr/
Source: chromecache_256.2.drString found in binary or memory: https://blog.alexmaccaw.com/css-transitions
Source: chromecache_256.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#escape-a-character
Source: chromecache_256.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#escape-a-character-as-code-point
Source: chromecache_256.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#serialize-an-identifier
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://formulaire.defenseurdesdroits.fr/code/afficher.php?ETAPE=accueil_2016
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#affix
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#alerts
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#buttons
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#carousel
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#collapse
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#dropdowns
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#modals
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#popovers
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#scrollspy
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tabs
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tooltip
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#transitions
Source: chromecache_256.2.drString found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
Source: chromecache_256.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_256.2.drString found in binary or memory: https://github.com/jquery/jquery-simulate
Source: chromecache_256.2.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/master/ui/widget.js
Source: chromecache_256.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_256.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/14093
Source: chromecache_256.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/20280
Source: chromecache_256.2.drString found in binary or memory: https://github.com/umdjs/umd/blob/master/returnExports.js
Source: chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://immatriculation.ants.gouv.fr/
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://immatriculation.ants.gouv.fr/demarches-en-ligne/signaler-une-erreur-sur-votre-certificat-d-i
Source: chromecache_202.2.drString found in binary or memory: https://itunes.apple.com/fr/app/amendes.gouv/id943436673
Source: chromecache_256.2.drString found in binary or memory: https://modernizr.com/)
Source: chromecache_256.2.drString found in binary or memory: https://mths.be/cssescape
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://play.google.com/store/
Source: chromecache_202.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=fr.gouv.finances.amendesgouv
Source: chromecache_256.2.drString found in binary or memory: https://rogeraccess.rogervoice.com/widget/
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://rogervoice.com/fr/
Source: chromecache_202.2.drString found in binary or memory: https://tele7.interieur.gouv.fr/tlp/
Source: chromecache_256.2.drString found in binary or memory: https://underscorejs.org
Source: chromecache_237.2.drString found in binary or memory: https://www.amendes.gouv.fr
Source: chromecache_202.2.drString found in binary or memory: https://www.amendes.gouv.fr/tai
Source: chromecache_237.2.drString found in binary or memory: https://www.antai.gouv.fr
Source: chromecache_202.2.drString found in binary or memory: https://www.antai.gouv.fr/
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/a-propos
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://www.antai.gouv.fr/comment-numeriser-vos-justificatifs/
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/de/apropos-antai
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://www.antai.gouv.fr/donnees-personnelles/
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/en/about-antai
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/es/sobre-la-antai
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/it/riguardo-lantai
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/nl/over-antai
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://www.antai.gouv.fr/particulier/designation-ou-contestation
Source: chromecache_202.2.drString found in binary or memory: https://www.antai.gouv.fr/sites/default/files/2023-09/RapportActivite2022.pdf
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/sites/default/files/2023-12/Index%20%C3%A9galit%C3%A9%20professionnelle%20
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202016.pdf
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202017.pdf
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202018.pdf
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202019.pdf
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202020.pdf
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202021.pdf
Source: chromecache_160.2.drString found in binary or memory: https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202022.pdf
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://www.apple.com/fr/app-store/
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://www.cnil.fr/
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://www.cnil.fr/fr/les-droits-pour-maitriser-vos-donnees-personnelles
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://www.defenseurdesdroits.fr/saisir/delegues
Source: chromecache_256.2.drString found in binary or memory: https://www.drupal.org/node/2815083
Source: chromecache_256.2.drString found in binary or memory: https://www.drupal.org/node/3158256
Source: chromecache_256.2.drString found in binary or memory: https://www.drupal.org/node/3183730
Source: chromecache_256.2.drString found in binary or memory: https://www.drupal.org/project/bootstrap/issues/3013236
Source: chromecache_160.2.dr, chromecache_202.2.drString found in binary or memory: https://www.interieur.gouv.fr/
Source: chromecache_160.2.dr, chromecache_202.2.drString found in binary or memory: https://www.legifrance.gouv.fr/
Source: chromecache_160.2.drString found in binary or memory: https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000000254692&dateTexte=
Source: chromecache_160.2.drString found in binary or memory: https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000000440619
Source: chromecache_160.2.drString found in binary or memory: https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000020671689&dateTexte=&categ
Source: chromecache_160.2.drString found in binary or memory: https://www.legifrance.gouv.fr/affichTexte.do?dateTexte=&categorieLien=id&cidTexte=JORFTEXT0
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://www.legifrance.gouv.fr/codes/article_lc/LEGIARTI000006418753
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://www.legifrance.gouv.fr/codes/article_lc/LEGIARTI000022376757
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://www.legifrance.gouv.fr/codes/article_lc/LEGIARTI000034009375
Source: chromecache_160.2.drString found in binary or memory: https://www.legifrance.gouv.fr/jorf/id/JORFTEXT000036940197
Source: chromecache_160.2.drString found in binary or memory: https://www.legifrance.gouv.fr/loda/id/JORFTEXT000000440619/
Source: chromecache_160.2.dr, chromecache_202.2.drString found in binary or memory: https://www.securite-routiere.gouv.fr/
Source: chromecache_160.2.dr, chromecache_202.2.drString found in binary or memory: https://www.service-public.fr/
Source: chromecache_202.2.drString found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F31551
Source: chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_124.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drString found in binary or memory: https://www.usagers.antai.gouv.fr
Source: chromecache_237.2.drString found in binary or memory: https://www.usagers.antai.gouv.fr/
Source: chromecache_202.2.drString found in binary or memory: https://www.usagers.antai.gouv.fr/demarches/saisienumero?lang=fr
Source: chromecache_202.2.drString found in binary or memory: https://www.usagers.antai.gouv.fr/demarches/saisienumeroconsultation?lang=fr
Source: chromecache_133.2.dr, chromecache_258.2.drString found in binary or memory: https://www.usagers.antai.gouv.fr?lang=nl
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: classification engineClassification label: clean0.win@27/234@12/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,8181008610822012797,5496113463342302357,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,8181008610822012797,5496113463342302357,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://mths.be/cssescape0%URL Reputationsafe
https://rogeraccess.rogervoice.com/widget/0%Avira URL Cloudsafe
https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT0000004406190%Avira URL Cloudsafe
https://www.antai.gouv.fr/nl/over-antai0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/assets/i18n/de.json0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/images/footer_AppStore.png0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/de/consultationdocument/dematerialisation0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/images/footer_googleplay.png0%Avira URL Cloudsafe
https://rogeraccess.rogervoice.com/widget/0%VirustotalBrowse
https://rogeraccess.rogervoice.com/widget/mWB5z43v8h0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/demarches/saisienumeroconsultation?lang=fr0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/es/consultationdocument/dematerialisation0%Avira URL Cloudsafe
https://www.antai.gouv.fr/nl/over-antai0%VirustotalBrowse
https://www.usagers.antai.gouv.fr/nl/consultationdocument/dematerialisation0%Avira URL Cloudsafe
https://www.antai.gouv.fr/es/sobre-la-antai0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr?lang=nl0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/images/flags/it.png0%Avira URL Cloudsafe
https://rogeraccess.rogervoice.com/widget/mWB5z43v8h0%VirustotalBrowse
https://www.usagers.antai.gouv.fr/demarches/saisienumeroconsultation?lang=fr0%VirustotalBrowse
https://www.usagers.antai.gouv.fr?lang=nl0%VirustotalBrowse
https://www.antai.gouv.fr/es/sobre-la-antai0%VirustotalBrowse
https://www.usagers.antai.gouv.fr/assets/i18n/nl.json0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/images/plus-bleu.png0%Avira URL Cloudsafe
https://immatriculation.ants.gouv.fr/0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvl0%Avira URL Cloudsafe
https://www.antai.gouv.fr/a-propos0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/0%VirustotalBrowse
https://www.antai.gouv.fr/it/riguardo-lantai0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/api/mad/infodocumentelectronique?adresseElectronique=CONTACT%40AUB-SANTE.FR&identifiantConsultation=29b2d2ac-0de2-4abc-a&numeroDossier=37650665440%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/en/consultationdocument/dematerialisation0%Avira URL Cloudsafe
https://www.antai.gouv.fr/themes/open_antai_swa/bootstrap/assets/fonts/bootstrap/glyphicons-halflings-regular.woff20%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/710.7fd24e9eac05a5e9.js0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png0%Avira URL Cloudsafe
https://www.antai.gouv.fr/it/riguardo-lantai0%VirustotalBrowse
http://www.legifrance.gouv.fr/affichTexte.do?dateTexte=&categorieLien=id&cidTexte=JORFTEXT000%Avira URL Cloudsafe
https://immatriculation.ants.gouv.fr/0%VirustotalBrowse
https://www.antai.gouv.fr/a-propos0%VirustotalBrowse
https://www.securite-routiere.gouv.fr/0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/en/consultationdocument/dematerialisation0%VirustotalBrowse
https://www.usagers.antai.gouv.fr/Marianne-Regular_Italic.db8a6f8b5568a2d1.woff20%Avira URL Cloudsafe
https://tele7.interieur.gouv.fr/tlp/0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/images/flags/nl.png0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob0%Avira URL Cloudsafe
https://www.securite-routiere.gouv.fr/0%VirustotalBrowse
https://www.antai.gouv.fr/sites/default/files/styles/wide_460_180/public/2020-07/radar-camion.png?h=79c4976a&itok=ZCxDbLaP0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/2021-10/CNT%20Rennes_0.jpg0%Avira URL Cloudsafe
https://tele7.interieur.gouv.fr/tlp/0%VirustotalBrowse
http://www.legifrance.gouv.fr/affichTexte.do?dateTexte=&categorieLien=id&cidTexte=JORFTEXT000%VirustotalBrowse
https://www.antai.gouv.fr/sites/default/files/2022-11/ANTAI_Frise_RA2021.png0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/Marianne-Medium.452138fa40e2a942.woff20%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/images/information.png0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/assets/images/logos/paiement_proximite_logo.svg0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/2021-10/Accueil%20CNT%20petit_0.jpg0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/images/flags/es.png0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy0%Avira URL Cloudsafe
https://www.antai.gouv.fr/themes/open_antai_swa/favicon.ico0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/62.747717ce053f8eeb.js0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/Marianne-Regular.119b3a3e8767b56a.woff20%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202020.pdf0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/images/flags/en.png0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ0%Avira URL Cloudsafe
https://www.legifrance.gouv.fr/affichTexte.do?dateTexte=&categorieLien=id&cidTexte=JORFTEXT00%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png0%Avira URL Cloudsafe
https://www.antai.gouv.fr/comment-numeriser-vos-justificatifs/0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/logo_60x60_/public/logo-aides-2_1.png?itok=yAZUuiky0%Avira URL Cloudsafe
https://www.antai.gouv.fr/de/apropos-antai0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/assets/images/logos/logo_antai.svg0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2020-08/euro-icon-sm.png?itok=gC1YtYoW0%Avira URL Cloudsafe
https://www.antai.gouv.fr/en/about-antai0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg0%Avira URL Cloudsafe
https://www.antai.gouv.fr/themes/open_antai_swa/antai_logo.png0%Avira URL Cloudsafe
https://www.antai.gouv.fr/donnees-personnelles/0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/scripts.1467d5c2152e3c48.js0%Avira URL Cloudsafe
https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000020671689&dateTexte=&categ0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/assets/images/logos/amendes_gouv_logo.svg0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa10%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202022.pdf0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/assets/images/logos/app_store_logo.svg0%Avira URL Cloudsafe
https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000000254692&dateTexte=0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/main.7cd1fca13e12ae52.js0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202018.pdf0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/styles.04f2a9a0c2dbcb99.css0%Avira URL Cloudsafe
https://www.usagers.antai.gouv.fr/assets/images/logos/google_play_logo.svg0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/images/picto-plus-cercle-noir.png0%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp80%Avira URL Cloudsafe
https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N-0%Avira URL Cloudsafe
http://www.amendes.gouv.fr0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.usagers.antai.gouv.fr
90.102.74.1
truefalse
    unknown
    rogeraccess.rogervoice.com
    34.77.26.81
    truefalse
      unknown
      www.google.com
      142.250.217.196
      truefalse
        high
        www.antai.gouv.fr
        90.102.74.9
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJESfalse
            • Avira URL Cloud: safe
            unknown
            https://www.usagers.antai.gouv.fr/assets/i18n/de.jsonfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/images/footer_AppStore.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://www.usagers.antai.gouv.fr/de/consultationdocument/dematerialisationfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/images/footer_googleplay.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://rogeraccess.rogervoice.com/widget/mWB5z43v8hfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://www.usagers.antai.gouv.fr/es/consultationdocument/dematerialisationfalse
            • Avira URL Cloud: safe
            unknown
            https://www.usagers.antai.gouv.fr/nl/consultationdocument/dematerialisationfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPOfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/images/flags/it.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://www.usagers.antai.gouv.fr/assets/i18n/nl.jsonfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/images/plus-bleu.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvlfalse
            • Avira URL Cloud: safe
            unknown
            https://www.usagers.antai.gouv.fr/api/mad/infodocumentelectronique?adresseElectronique=CONTACT%40AUB-SANTE.FR&identifiantConsultation=29b2d2ac-0de2-4abc-a&numeroDossier=3765066544false
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/themes/open_antai_swa/bootstrap/assets/fonts/bootstrap/glyphicons-halflings-regular.woff2false
            • Avira URL Cloud: safe
            unknown
            https://www.usagers.antai.gouv.fr/en/consultationdocument/dematerialisationfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://www.usagers.antai.gouv.fr/710.7fd24e9eac05a5e9.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://www.usagers.antai.gouv.fr/Marianne-Regular_Italic.db8a6f8b5568a2d1.woff2false
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/images/flags/nl.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJobfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/styles/wide_460_180/public/2020-07/radar-camion.png?h=79c4976a&itok=ZCxDbLaPfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/2021-10/CNT%20Rennes_0.jpgfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/sites/default/files/2022-11/ANTAI_Frise_RA2021.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://www.antai.gouv.fr/a-propos/false
              unknown
              https://www.usagers.antai.gouv.fr/Marianne-Medium.452138fa40e2a942.woff2false
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/sites/default/files/images/information.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://www.usagers.antai.gouv.fr/assets/images/logos/paiement_proximite_logo.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/sites/default/files/2021-10/Accueil%20CNT%20petit_0.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/sites/default/files/images/flags/es.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://www.usagers.antai.gouv.fr/62.747717ce053f8eeb.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiyfalse
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/themes/open_antai_swa/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://www.usagers.antai.gouv.fr/Marianne-Regular.119b3a3e8767b56a.woff2false
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/sites/default/files/images/flags/en.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZfalse
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/sites/default/files/images/ANTAI-picto-faq-120x120-bleu.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/sites/default/files/styles/logo_60x60_/public/logo-aides-2_1.png?itok=yAZUuikyfalse
              • Avira URL Cloud: safe
              unknown
              https://www.usagers.antai.gouv.fr/assets/images/logos/logo_antai.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2020-08/euro-icon-sm.png?itok=gC1YtYoWfalse
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bgfalse
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/themes/open_antai_swa/antai_logo.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://www.usagers.antai.gouv.fr/scripts.1467d5c2152e3c48.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://www.usagers.antai.gouv.fr/assets/images/logos/amendes_gouv_logo.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1false
              • Avira URL Cloud: safe
              unknown
              https://www.usagers.antai.gouv.fr/assets/images/logos/app_store_logo.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://www.usagers.antai.gouv.fr/main.7cd1fca13e12ae52.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://www.usagers.antai.gouv.fr/it/page-introuvablefalse
                unknown
                https://www.usagers.antai.gouv.fr/styles.04f2a9a0c2dbcb99.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://www.antai.gouv.fr/sites/default/files/images/picto-plus-cercle-noir.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://www.usagers.antai.gouv.fr/assets/images/logos/google_play_logo.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT@AUB-SANTE.FR&lang=frfalse
                  unknown
                  https://www.antai.gouv.fr/sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N-false
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://www.drupal.org/node/3158256chromecache_256.2.drfalse
                    high
                    https://www.drupal.org/node/3183730chromecache_256.2.drfalse
                      high
                      https://rogeraccess.rogervoice.com/widget/chromecache_256.2.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.drupal.org/node/2815083chromecache_256.2.drfalse
                        high
                        https://www.antai.gouv.fr/nl/over-antaichromecache_160.2.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000000440619chromecache_160.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/jquery/jquery-simulatechromecache_256.2.drfalse
                          high
                          http://jqueryui.comchromecache_256.2.drfalse
                            high
                            https://www.usagers.antai.gouv.fr/demarches/saisienumeroconsultation?lang=frchromecache_202.2.drfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://getbootstrap.com/docs/3.4/javascript/#popoverschromecache_256.2.drfalse
                              high
                              https://github.com/jquery/jquery-ui/blob/master/ui/widget.jschromecache_256.2.drfalse
                                high
                                https://play.google.com/store/apps/details?id=fr.gouv.finances.amendesgouvchromecache_202.2.drfalse
                                  high
                                  https://www.antai.gouv.fr/es/sobre-la-antaichromecache_160.2.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.usagers.antai.gouv.fr?lang=nlchromecache_133.2.dr, chromecache_258.2.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.usagers.antai.gouv.fr/chromecache_237.2.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://mths.be/cssescapechromecache_256.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://immatriculation.ants.gouv.fr/chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.antai.gouv.fr/a-proposchromecache_160.2.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.antai.gouv.fr/it/riguardo-lantaichromecache_160.2.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/twbs/bootstrap/issues/14093chromecache_256.2.drfalse
                                    high
                                    http://www.legifrance.gouv.fr/affichTexte.do?dateTexte=&categorieLien=id&cidTexte=JORFTEXT00chromecache_160.2.drfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.securite-routiere.gouv.fr/chromecache_160.2.dr, chromecache_202.2.drfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://tele7.interieur.gouv.fr/tlp/chromecache_202.2.drfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://blog.alexmaccaw.com/css-transitionschromecache_256.2.drfalse
                                      high
                                      https://drafts.csswg.org/cssom/#escape-a-character-as-code-pointchromecache_256.2.drfalse
                                        high
                                        https://getbootstrap.com/docs/3.4/javascript/#transitionschromecache_256.2.drfalse
                                          high
                                          https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202020.pdfchromecache_160.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.legifrance.gouv.fr/affichTexte.do?dateTexte=&categorieLien=id&cidTexte=JORFTEXT0chromecache_160.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://getbootstrap.com/docs/3.4/javascript/#tooltipchromecache_256.2.drfalse
                                            high
                                            https://github.com/twbs/bootstrap/issues/20280chromecache_256.2.drfalse
                                              high
                                              https://www.antai.gouv.fr/comment-numeriser-vos-justificatifs/chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://getbootstrap.com/docs/3.4/javascript/#modalschromecache_256.2.drfalse
                                                high
                                                https://www.antai.gouv.fr/de/apropos-antaichromecache_160.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.antai.gouv.fr/en/about-antaichromecache_160.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://opensource.org/licenses/GPL-2.0chromecache_256.2.drfalse
                                                  high
                                                  https://getbootstrap.com/docs/3.4/javascript/#collapsechromecache_256.2.drfalse
                                                    high
                                                    https://www.antai.gouv.fr/donnees-personnelles/chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.cnil.fr/chromecache_206.2.dr, chromecache_139.2.dr, chromecache_249.2.dr, chromecache_133.2.dr, chromecache_124.2.dr, chromecache_258.2.dr, chromecache_152.2.dr, chromecache_145.2.dr, chromecache_167.2.dr, chromecache_199.2.dr, chromecache_246.2.dr, chromecache_237.2.drfalse
                                                      high
                                                      https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000020671689&dateTexte=&categchromecache_160.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202022.pdfchromecache_160.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://getbootstrap.com/docs/3.4/javascript/#scrollspychromecache_256.2.drfalse
                                                        high
                                                        https://www.antai.gouv.fr/sites/default/files/2024-03/Rapport%20d%E2%80%99activit%C3%A9%202018.pdfchromecache_160.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000000254692&dateTexte=chromecache_160.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_256.2.drfalse
                                                          high
                                                          http://www.amendes.gouv.frchromecache_160.2.dr, chromecache_202.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          90.102.74.1
                                                          www.usagers.antai.gouv.frFrance
                                                          3215FranceTelecom-OrangeFRfalse
                                                          90.102.74.9
                                                          www.antai.gouv.frFrance
                                                          3215FranceTelecom-OrangeFRfalse
                                                          142.250.217.196
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          34.77.26.81
                                                          rogeraccess.rogervoice.comUnited States
                                                          15169GOOGLEUSfalse
                                                          IP
                                                          192.168.2.4
                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                          Analysis ID:1432005
                                                          Start date and time:2024-04-26 08:56:38 +02:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 3m 35s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:7
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:CLEAN
                                                          Classification:clean0.win@27/234@12/6
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          Cookbook Comments:
                                                          • Browse: https://www.usagers.antai.gouv.fr/fr/consultationdocument/dematerialisation#contenu-principal
                                                          • Browse: https://www.usagers.antai.gouv.fr/fr/consultationdocument/dematerialisation#modale-menu
                                                          • Browse: https://www.usagers.antai.gouv.fr/fr/consultationdocument/dematerialisation#recherche-header-input
                                                          • Browse: https://www.usagers.antai.gouv.fr/fr/consultationdocument/dematerialisation#pied-page
                                                          • Browse: https://www.antai.gouv.fr/
                                                          • Browse: https://www.usagers.antai.gouv.fr/en/consultationdocument/dematerialisation
                                                          • Browse: https://www.usagers.antai.gouv.fr/es/consultationdocument/dematerialisation
                                                          • Browse: https://www.usagers.antai.gouv.fr/de/consultationdocument/dematerialisation
                                                          • Browse: https://www.usagers.antai.gouv.fr/it/consultationdocument/dematerialisation
                                                          • Browse: https://www.usagers.antai.gouv.fr/nl/consultationdocument/dematerialisation
                                                          • Browse: https://www.antai.gouv.fr/a-propos/
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 192.178.50.35, 142.250.217.206, 108.177.11.84, 34.104.35.123, 142.250.217.202, 142.250.217.170, 172.217.15.202, 192.178.50.42, 142.251.35.234, 142.250.64.138, 192.178.50.74, 172.217.165.202, 142.250.64.170, 172.217.3.74, 142.250.189.138, 142.250.217.234, 142.250.64.234, 40.127.169.103, 72.21.81.240, 20.242.39.171, 192.229.211.108, 13.95.31.18, 172.217.3.91, 142.250.189.155, 142.250.64.251, 192.178.50.91, 172.217.15.219, 192.178.50.59, 142.250.217.251, 142.250.64.187, 172.217.165.219, 142.250.217.219, 142.251.35.251, 142.250.217.187
                                                          • Excluded domains from analysis (whitelisted): storage.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, translate.googleapis.com, clients.l.google.com
                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                          No simulations
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):614572
                                                          Entropy (8bit):5.9928562412724435
                                                          Encrypted:false
                                                          SSDEEP:12288:M7Ar473Ib+a6B4X08GIO/Z2a8r9wAUK4uNn/TrH:OyO5/2X3OYpzGK
                                                          MD5:AC3F6BB21CE62105355172A3DC149515
                                                          SHA1:656755188C2FD69C24918EF246A650149FB3B3F3
                                                          SHA-256:191FCAE7C9BACDC14EB874AC8F75BB621DD3882AE22B7B025780FB453073FC9F
                                                          SHA-512:2FC9D473013CA37B0262357028966F4EABF9DF7797B76C4B4A22F100D246BDDCF181878BC83ECFD1619587EA7832EAB0E2C02485F4C0F46A9C39F8889DB27DB8
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:<svg fill="none" height="84" viewBox="0 0 113 84" width="113" xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink">. <rect fill="url(#pattern0)" height="84" width="112" x="0.333984"/>. <defs>. <pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">. <use transform="translate(-0.228368 -0.596296) scale(0.00172191 0.00225443)" xlink:href="#image0_494_264282"/>. </pattern>. <image height="1242" id="image0_494_264282" width="1766". xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABuYAAATaCAYAAACuKNA9AAAEDmlDQ1BrQ0dDb2xvclNwYWNlR2VuZXJpY1JHQgAAOI2NVV1oHFUUPpu5syskzoPUpqaSDv41lLRsUtGE2uj+ZbNt3CyTbLRBkMns3Z1pJjPj/KRpKT4UQRDBqOCT4P9bwSchaqvtiy2itFCiBIMo+ND6R6HSFwnruTOzu5O4a73L3PnmnO9+595z7t4LkLgsW5beJQIsGq4t5dPis8fmxMQ6dMF90A190C0rjpUqlSYBG+PCv9rt7yDG3tf2t/f/Z+uuUEcBiN2F2Kw4yiLiZQD+FcWyXYAEQfvICddi+AnEO2ycIOISw7UAVxieD/Cyz5mRMohfRSwoqoz+xNuIB+cj9loEB3Pw2448NaitKSLLRck2q5pOI9O9g/t/tkXda8Tbg0+PszB9FN8Du
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (56166)
                                                          Category:downloaded
                                                          Size (bytes):56748
                                                          Entropy (8bit):4.757617728589916
                                                          Encrypted:false
                                                          SSDEEP:1536:pWA7rUzbQr8ajXAirvzqK3p0naJASrZzl8DiAirHzxrAYe2AGABA4Ai2aA87AgyZ:piCm4
                                                          MD5:E47DC94F47BFDD867B463D4CA9BB0031
                                                          SHA1:258194D486AF11F813B5AA83C683D7460FD54D25
                                                          SHA-256:FD59BAFEFCFD5738459D5680892E7BEAFD4FBF7969799B9F173EF282157889B9
                                                          SHA-512:0BE737C8120BC58843DA7B88CF28F5FB3BD80217AA108CC554D4EB5409EC31136366D97862AC05300D11EB635F2FCA3EA0C57F9BBC8909B90C693EFAB31BF75A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/it/consultationdocument/dematerialisation
                                                          Preview:<!DOCTYPE html><html lang="fr"><head>. <meta charset="utf-8">. <title>ANTAI</title>. <base href="/">. <meta content="width=device-width, initial-scale=1" name="viewport">. <meta content="noindex, nofollow" name="robots">. <link href="favicon.ico" rel="icon" type="image/x-icon">.<style>@charset "UTF-8";:root{--underline-max-width:100%;--underline-hover-width:0;--underline-idle-width:var(--underline-max-width);--underline-x:calc(var(--underline-max-width)*0);--underline-thickness:max(1px,.0625em);--underline-img:linear-gradient(0deg,currentColor,currentColor);--external-link-content:"";--ul-type:disc;--ol-type:decimal;--ul-start:1rem;--ol-start:1.5rem;--xl-block:.5rem;--li-bottom:.25rem;--xl-base:1em;--ol-content:counters(li-counter,".") ".\a0\a0";--text-spacing:0 0 1.5rem;--title-spacing:0 0 1.5rem;--display-spacing:0 0 2rem;--background-default-grey:var(--grey-1000-50);--background-default-grey-hover:var(--grey-1000-50-hover);--background-default-grey-active:var(--grey-1000-50-ac
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:troff or preprocessor input, ASCII text, with very long lines (14254)
                                                          Category:downloaded
                                                          Size (bytes):19710
                                                          Entropy (8bit):4.989129365103182
                                                          Encrypted:false
                                                          SSDEEP:384:kpZQuJAPqW/zJvzX7uVRW6GJWlE9211YSAtZ5eeQgFk:2AR/zlzKVRW6GJWlE9211/eQn
                                                          MD5:7272F299D43BC3405229D3D5D52A01FA
                                                          SHA1:9DDFB088C06B1635D9C20BEDE3C799FCCE94C61D
                                                          SHA-256:9EC0C9BAE90222AEC7DBD5C7CEFA34B5AB6B74ED3ED7BFDA86A240B9C2F5F07A
                                                          SHA-512:E9516EEFB9AE0CD985BF8B9C368C89328C93B9633D55FFEAE6E6D73D9BE612F61E4CC4C40BF6EC588E9304E4883DD74D7574A7A14C179C9C15AB575C8B0BD2BE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css
                                                          Preview:.ui-helper-hidden{display:none;}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none;}.ui-helper-clearfix:before,.ui-helper-clearfix:after{content:"";display:table;border-collapse:collapse;}.ui-helper-clearfix:after{clear:both;}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;filter:Alpha(Opacity=0);}.ui-front{z-index:100;}.ui-state-disabled{cursor:default !important;pointer-events:none;}.ui-icon{display:inline-block;vertical-align:middle;margin-top:-.25em;position:relative;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat;}.ui-widget-icon-block{left:50%;margin-left:-8px;display:block;}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%;}..text-align-left{text-align:left;}.text-align-right{text-align:right;}.text-align-ce
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):29595
                                                          Entropy (8bit):3.7753092228150273
                                                          Encrypted:false
                                                          SSDEEP:768:8uF0RQxhkG8oFG5Lr7KZjXFSDrs89jYluvKcNqp0ssKpDEtvvrJE9mvCy:Txhm1E9mvCy
                                                          MD5:E684A793C7AAB5D8EA6D982E8E1D5C44
                                                          SHA1:47FB3BCB77C26DB56D4E6BE40E2F8824B28AA87A
                                                          SHA-256:021FA4F040E064C82293FD84F85A0B504540BF33D85525E9C82AAA8EFF830F06
                                                          SHA-512:785FF30135769D3653DE251FC6DFFA966F71E8BD8928543523F11B318FCB795FACD1D44203A25C6AD9D4C0EDDEB8203870F5CA1A4F3BBB4690D93A84BDCC403A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:<svg fill="none" height="58" viewBox="0 0 154 58" width="154" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#clip0_494_264097)">. <path. d="M35.0004 22.5996L32.1004 15.9996H23.5004L25.4004 20.6996H15.0004L16.8004 15.9996H8.30039L5.30039 22.5996H35.0004ZM23.0004 14.7996H31.6004L28.6004 8.19961H20.4004L23.0004 14.7996ZM8.80039 14.7996H17.4004L20.0004 8.19961H11.7004L8.80039 14.7996ZM27.2004 4.99961L25.3004 0.599609H15.1004L13.1004 4.99961H27.2004ZM36.0004 24.7996H4.40039L0.400391 33.7996H10.3004L13.0004 26.6996H27.3004L30.0004 33.7996H39.9004L36.0004 24.7996ZM64.9004 16.3996H55.7004C56.0004 17.3996 56.4004 18.3996 56.7004 19.4996C57.1004 20.7996 57.4004 21.8996 57.8004 22.9996H67.1004C66.5004 21.3996 65.8004 19.1996 64.9004 16.3996ZM61.7004 7.79961H51.5004C52.3004 8.49961 53.4004 10.3996 55.0004 14.3996H64.3004C63.4004 11.7996 62.5004 9.59961 61.7004 7.79961Z". fill="#164194"/>. <path. d="M40.5996 16.3992H49.3996V22.9992H40.5996V16.3992ZM49.2996 14.3992V8.5
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1141
                                                          Entropy (8bit):7.443687678020528
                                                          Encrypted:false
                                                          SSDEEP:24:O/607pOu3SWq2bpeoOgKao7xBCIDx6GNGNGNGNGNGNGNGNPfnGO9H5GqHb1wjgAS:O/6eOsbpegKx7HEfn1Pdb1wj0KwN
                                                          MD5:D68DA4A2D26CAEDE3E0C82F439370A12
                                                          SHA1:748BF9198FA7F7E464C9C959CD3CC8054E0A72A6
                                                          SHA-256:05D534796E8026799FD4AAFA5B1DE3621B06B04D04B5CB8CC7980148E00C4D6D
                                                          SHA-512:2A6CE61CB1C8693E863116979DF2613018B62423A02E48B830A1845EC58614006F3FD7D45DDE091D8512AB1A4CF3234820C4237BC86324AC8CFFBBCF3CA48B85
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................'IDATx...1n.V...,,...:.j.........1...Az.....q.[.c.'S...@._...vS.Q.L.Qd.......eJ|..z.vf.....`.r`q.,..9.8..w....Q..qu..H.Q.3.&......bl.......,....[>......2......9.3.#.p..!....~C........&<-..$.......a..r..=wqK...>O..H.Y[..{2..V?...s`Z...M;'YH.<..6.=p..G......Y....S.....IC."j.$......,...=L..?.^..=9."+..3.[>..YxkU..+v..%T...b..c.........%p.../.....Y....<H..,......*z.Kg.../._&...p<.:....[.....'e.?/..{.........mR.zw....,..$....?.i...gp......1.>....p.v....(.....:...k.......{I......].."...O....p.....w`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s.5$Y.....:.t=..I.0^.<X.?...n.).V..!...X#.nu.P..R`..a.7xn.:..daP..d...K.m.ZW(..li;.x.O.+....L.pV..7...+.^............>7......,..$........w.U..,....u..|D.U...].\..]."Z..O......G.1.3....Z,..|.........Zzl.<..wP[.."z...8.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, was "tmptg9etmau", last modified: Mon Apr 22 10:28:38 2024, max compression, original size modulo 2^32 18928
                                                          Category:downloaded
                                                          Size (bytes):11218
                                                          Entropy (8bit):7.980368393552902
                                                          Encrypted:false
                                                          SSDEEP:192:oEV1F9kqTQVUOgVGjGvUUVjmHoGuVBPy1Yv8Clb71Ve/llhkW6NxP:z1F9kOQVIVGlyjmHwTy1Yv8k712lGPt
                                                          MD5:E3375692C8FD4B2981939BB9182A1BAE
                                                          SHA1:3F52C1B83A188F7B1C38AE776B76CFC9D7D688A4
                                                          SHA-256:74E05177E9E0D44CA9210D63E135336D7212C20BED0E380EDB48EB59DA0D2D7D
                                                          SHA-512:80D46997FDC4EEA767AC9CF70A359823F029563C2284AB9806F03C7FDB6B7EE8E7E89A11297583FF8B99EED8F4D50941534B1CBEDCC94D8A9D9BA9F66371AEE7
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://storage.googleapis.com/rogervoice-production/rogeraccess/sdk.min.js
                                                          Preview:.....;&f..tmptg9etmau..|.r.H..4f..R%.>2G.. ..$..mmm...$..du>.......[.%eJY...f.g.&.......... ._.&s.(....V9(.....8...".........2...O^W.e]}.T.=.....|..}|....._^'y.$.J...m.#..v.=@#y...N..=...c..<...}...c..reOy........s.'...[.y...6.7/kR...........|}......[.k...../....r....v.|......Wu.e.i..>.l..}..&...n..M..}}x......^..M..y......Q.O.O..s...G.S.f!....}.]~[...mO.O....+}....y~..)=...&I.zv.0..ODw..b5I}..._v.....@.M/..=.yy... .).....z..]..7.....dG.{..zxx...({.=...._......U........{...;....X...?..u..2..~.O.U.m..../.'.<.....[=#._...../.....g7w@.Y..=....}t..'#.@..U.U....W^]....8/....70..U.7..../....o.....}...h..... ..U...y.x.....o1%z3N.m/.h...o..%Q..=|.mx.3@.xU.y..p.P..].u..........|..~eQ..p=.J.......!......\!.....w..[.0..dp. .V.PuN.Dp.g@.U[.>..._&...;..Z.Q.y...H..g.....~[nbN..?V...^..#..].c'.j.......z..V..W.w.....U_}.@r.n...-..^....&./.._a.3~....A..)r.?L.......q~7.M...._(.\}......X..?.........?......}.c.L.EN.....8...'.O.D.i..?...qb.4N(....P..K0....[
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):2850
                                                          Entropy (8bit):7.8793476721352835
                                                          Encrypted:false
                                                          SSDEEP:48:O/6ZbKg5U9GtRTyhxGKxGEok66DgC1VwbR1zETAFHP6aMyjbMlC5:OSZbKg5UAnmxJXhD5CbHAsFHPLMyjbf
                                                          MD5:8040E0FF60B4771C64BAD90B6CF52B0D
                                                          SHA1:CBC52C68EC71059FFF0750E663EB5237EB45BF25
                                                          SHA-256:E9BEAB8BE5235F5184E10971F6ACBF82A04AC93E85EB8420A8F96F2F0964F196
                                                          SHA-512:7FB5F0417F44E003F85EB415F2C59777035A5BCB7F1E67D23CC1C2263B2B1FF7A2301AF78FE4ACDC5F18AF8A2FC61B1152F86EABA425B9B79FA5C43837C7D93F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..].Q.K.=~.6.Pv.X/..N......N@.6$..../...i.q..J...XV.vi.........=..9U..0.i.....?...Cs.W..t......#....n8:.............0.....6]....~~...0_MF.0-../.....Y......w..+f......&..?...`..}.!T.;.S......w;#y.IR.......5.X...A.<nS.H...0{.A...m.`..x5.Mc7.Cr........K...,....(..c...../..5... ....|.$C0I...A.....e...0.......t5...i.OD'.l..........j2...]E.......$|...^.o......f'...o..\UE....G.[:.)..C..,..#Ao.4.>..<..v...0;.p..-'.,.....=...{l.....L.1..Ns.)j@l]PI....5.*y.`75U\w.'...7..%D.x..-)....@..A...*..;.;m.Z"...k..P..`.L..K.-.j2....Dq..L]@.#......".$C...*..d;D>...Z...y..H%.JT.../.J.....l....d.T..E.j..9Y.8.#........|..t'K=..\.!...YH....T4.e.v.J.%x.4...[.&.."...L..p.uy1..?..&."...BEPX$+).......,./w-Lb<..:."..L.B5/..8...0.../.zA.8.Br..-.e..a...J.q....<..I.i..7Bgm..).#,..c.}D6...*Z&.........u..@0..n...Y5.|.E.=...Vp.`.,Q..*<.Egt.SX.,..&..I.y7.._XD}..2..V...k.....H.1..@p_....#,....l$..^....."..}...!.=s-k.....ZD6;c.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):227814
                                                          Entropy (8bit):5.089350830698434
                                                          Encrypted:false
                                                          SSDEEP:1536:Ew/av1QNoV1Pl2ZEJHXKfwya0Lpw9hOC2flTKCnftOob3uBUVdeSZbR:griHFOGtlOob3u0dHlR
                                                          MD5:09180AFDB1300B9EAC1FBFB78E25AC34
                                                          SHA1:1EC50AAFA27ACFB8646CA0DD48BE130DB0292485
                                                          SHA-256:DB6DCAFE80EE29F579867FF5877B52C109A1FCB92219D1DA8ED74CCC811D4157
                                                          SHA-512:77E37D416B4D2B8B7E82BFE53BC7F07C0CE45425A386D55F1773DE3A02D709DC2BAAA4EEB40912E0E622040E70B03A98269624FBA5F3496E70CACEFE2AF41C9B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/css/css_223K_oDuKfV5hn_1h3tSwQmh_LkiGdHajtdMzIEdQVc.css
                                                          Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):84271
                                                          Entropy (8bit):4.8651282809105245
                                                          Encrypted:false
                                                          SSDEEP:1536:F/algPUPvIjEZrieqYQV3DedLAjjMmQSdnrJLavy71U5Vm:QgPUG16+NLCy258
                                                          MD5:3EAD3499373C17C3A4D712931656114B
                                                          SHA1:0C0A7D6DAD1CAAAAE2AB93F09D45396A2236B172
                                                          SHA-256:5974872D9D6DA382F997C6C5701C3043975D4E6A141A68279DC6E4861EFA8616
                                                          SHA-512:B49DC9F65DC621766B5D6E2895BDBE4FFBA755A41525C3C6AE66378DDD4186A940CDADBD3E52B64F83D8AC15616556F9C7FC1A0570628124EDA1754A8AA8016D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/assets/i18n/it.json
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "Agenzia nazionale del trattamento automatizzato delle infrazioni . Consultare la pratica d'infrazione",.. "meta_title_contestation": "Agenzia nazionale del trattamento automatizzato delle infrazioni . Identificazione Contestazione",.. "meta_title_consultation_parcours": "Agenzia nazionale del trattamento automatizzato delle infrazioni . La mia pratica d'infrazione",.. "meta_title_contestation_parcours": "Agenzia nazionale del trattamento automatizzato delle infrazioni . Percorso Contestazione",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "Ti trovi qui:",.. "fil_ariane_voir": "Visualizza il breadcrumb",.. "fil_ariane_accueil": "Home",.. "fil_ariane_dossier_infraction": "Pratica d'infrazione",.. "fil_ariane_dossier_co
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):2175
                                                          Entropy (8bit):7.887623129676765
                                                          Encrypted:false
                                                          SSDEEP:24:qhXUxy1+30eDHJzgDpPZk66aOZslok9jLnOpMWHktzrlFLxo/H84FniapyopJGDi:qMy1wgM66jZsaY3xJu/HRnPp9JFt0Wn
                                                          MD5:C2548BCC7851CA93B117D7688F0D11B9
                                                          SHA1:021666765BB41E90CF673A41FA99AD1B798B0BA0
                                                          SHA-256:14103CA4F6CEE6F24FCAD81B08E2F95AFFA0CA70F80B69000AEBC94DD2E97EE7
                                                          SHA-512:0ADBB89B97DEAC97EC5AD4F41C801B44527DA52F9EAD4E0279F292D22874C8458C5515A91E2CA0F372C00991B6A42EAB85FBD8C85BBBE3764CDE826F9989D21A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/logo_60x60_/public/logo-aides-2_0.png?itok=qmcE4EoE
                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs..........+.....1IDATh...o.W..?gvw..k.:....u...L.D.J.%B.J.A...T..Rx......x."..!*$P.....R..hB...cBR..xw.].e.23?.f.:..5.....sf<...9s.\~?E.$"......y`....P.<......+.%..j...D.OD^..."b../.v.WE...\......s.....9.9.jND.\h..V. ".Z....7...Yo.H.Y.'E$.B.5eE.d#Au.9.b.z:-".n.D.O-..N.Hl',j....y..>...:pB)...m...<...........Z..N..^....p.xK.y....~...uK..q..uU.I.....Q...SJ..m..............J........}Xp.No.........$C.......6._..o....}.......8.....y.0.......f..u6. "....n.....z.RKk5.2./,8l/.'M...yi.^.P......3...@........xD...=....[.]....X.w).+.dr;..B......m.R+u.U....ea.%J..N~~.........%..TL.b....E..y... .._.N.`....S...C....S..!..e.P..|.p(.@._$...jc..Q&../.x<n...B....B.x.].6.m...-..@...0..J......#.D#!.....y.... .+.....cZ(..v..v.......&&.Q^..N..........B$.91.51.I......,..9..0>..[...[H....(..-.X[...]..'..pwj..L....<.R.j.dpo.p8...R.rht.k7....79v.Y.....".e1v.cz.;..:.R..L.\...\......M..+ctw..G..E..4j3#..|.{;#|.{...7.r/.4S...."...c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), CFF, length 41940, version 1.458
                                                          Category:downloaded
                                                          Size (bytes):41940
                                                          Entropy (8bit):7.994693305685828
                                                          Encrypted:true
                                                          SSDEEP:768:mFhZ8LqGOEn+E34yeqveuDiitceL8QL9J1QSlz/n9oQHD8trihzzLRNooM:mFhZfGO4FIfq2uDnc+L9J1QKCQHWexno
                                                          MD5:AC46F818607C812F27002A1D3631AE3C
                                                          SHA1:773EEA4256A2D69B44B523C902A5050238DF68C8
                                                          SHA-256:BC750A156D8C73E0564197F87D01F6093DFE646A7402BCAED1F6E1E0F5D6C5AB
                                                          SHA-512:A07FC640FE50205A1763C8FE069DDE110143C35D01FA9AC77AEB6655E5F49A046A80B23EE5F4C422D9C9F2C0EF8FC154BC7AA16DD47190228747EDF7CB3E8149
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/Marianne-Medium.452138fa40e2a942.woff2
                                                          Preview:wOF2OTTO...........T...............................F..(...:....`..F.6.$..h....B. [y..A.r.]....6...dNS.O..m.....,...#E.r...qo......N*2T.)......e...:....Qk[3....u........O<......ae....@.W...........V..&.....o..K.y.z..en.[D....&..4.t.m.....Pu*k.[..=/Q.|.k...ro*u.\.X.......M8.J...j...x..x.MD...!.8.K..s..M.m].K.6?.QfS...6...?......_%...7...%.ZG.(......v\..oX...G...[...OLa...M6S.V......C_.....m..g.....:..a....&.hY%J...(.R1..#...u...V.FT..15.x.....{.B..`&......p...i...yf.{..fG....:.u!.h..;Ev..4......H.....*...m........SQ..CEDw.PS4.=p....fJj..Xfc.6|.\.*.....}..~..u....<...>..LJ...,..f..X."..........=.N......O...A Q%.@0+i..[B..Z.(}.hN.R..1.,...!X.,`..U.Zk....Lo.T_...YS`....~..sv..q.6^.H....l<..".2..Zz.3.{...{f.!.i..j.K.['..5].....:l.._...:....}@pcE.l..........f.........g~.kJ.A. @\H.{.L"JL....u.F....N.M.V.....W.............q..c#.V..1...FxA..=...e.O..G.........*...9..V\jb...q.I'._p...T....:..1...... .....H.!.-.C.Bp.|.....e..nn.8.F.d...:.v'...i.....?xN.`..G.o..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):21076
                                                          Entropy (8bit):3.9788130125583323
                                                          Encrypted:false
                                                          SSDEEP:384:hd5c8svMhZy0Vlv9GwtIUxYpN9ufmA4ZrXZoBgNBqd6W107tEf8myWefbUd4Fc91:Pnfv9BtqFumXiBgNfWa7t68myWejeiE1
                                                          MD5:FDD4E0F9258D2CEEFCBADEDCE66919F4
                                                          SHA1:634172E9E381025A0397D02282871AC4660C8922
                                                          SHA-256:AAE0B89C8EF95219396904EBF2A24A052D21728B5A9D4D7C4CD82EF56B968743
                                                          SHA-512:85D8F5DA8418DAFBFEC8BF8EFAFA5F1B36AABFD60B99BE943B679DDF705399D2D7788941D4011750D53DBAAF8793753440125395B8CEC81D4695787063A5478E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:<svg fill="none" height="32" viewBox="0 0 102 32" width="102" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#clip0_494_264233)">. <path. d="M93.5826 0.000104H7.62774C7.33438 0.000104 7.04454 0.000104 6.75196 0.001704C6.50704 0.003304 6.26407 0.007952 6.0168 0.011864C5.47961 0.0181854 4.94369 0.065445 4.41368 0.153232C3.88442 0.24293 3.37174 0.412037 2.89298 0.654832C2.4148 0.899681 1.97788 1.21784 1.59806 1.59776C1.21624 1.97661 0.897971 2.41452 0.65548 2.89463C0.41232 3.37379 0.243712 3.88725 0.15548 4.41729C0.0664088 4.94665 0.0184787 5.48212 0.01212 6.01889C0.004696 6.26417 0.003912 6.51026 0 6.75558V25.247C0.003912 25.4954 0.004696 25.736 0.01212 25.9845C0.0184807 26.5212 0.0664107 27.0567 0.15548 27.586C0.243469 28.1164 0.412087 28.6301 0.65548 29.1095C0.89786 29.588 1.21618 30.0242 1.59806 30.4009C1.97644 30.7825 2.41364 31.1009 2.89298 31.3439C3.37173 31.5873 3.88436 31.7574 4.41368 31.8485C4.94378 31.9356 5.47965 31.9829 6.0168 31.9899C6.26407 31.9954 6.50704
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2272
                                                          Entropy (8bit):7.839832428164788
                                                          Encrypted:false
                                                          SSDEEP:48:O/6skebYYSIYAiL9tW26JHuXEahJCjx/BI50Kks6C7zn:OSsk8Y7AotWjJOBejJ6yun
                                                          MD5:FE51F1B53D4157A3858569F0BFBA6A68
                                                          SHA1:ADD108F8BB5D94C55104DDA82C8C9DB3F8FF6AC1
                                                          SHA-256:DB0B3D25957A388675BD67877DC11AF11ABCC43986382BD00130A962A0D6D570
                                                          SHA-512:7B34B3699A21DAFEE8733290DD8525FE751FD80BD72C486E32F2BC61F8BEC7D0EFE3D8318C69BEFA2AB8698A980D7E504E4F8C4CDE8F6E567246D9C90875AF4D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..;l...@..4....*..n...).)..:.A. .E....=.S..%..R%..[2.E....Y..(K0..GV)....#..3.@].B..c.....wo.w...<.p....9.....:<<$./?.;..r..='... .s.`...=..ug`Z.R....c.....zVK.F.T...c.n...M..{.f.d.*z4...0...~.R..R.T..|....#.....i.P..7J...*z...m`.X....Mw..uV.Ap.X.....D....H.V...Ap.X...69Im.....R...t.k........1.....?..%....:%..H..M... ....2..1C..o..;q.......0i8.1Uk.g.}S.D..U.VWB(.9..g1U4.Ei.:sH$.~.`.{/..k.f4. x.......3\.....3...o..*9.....8R.8Rk.k....,.m........2361...@..Ho9....G.[f.j.l..2.}.......8.......gXt..,...V.A+.#V......:fr~......)...Hu..m.9.....\l6.....U..L.\0.....Y..m..K..;...+..0.J...g....&.0c.,9.jy!e..v.J..Kv..=3...w.Nf0.+.D...[>2..G.#...;W._..f...B..2;Z....S......v..w..R/cN..yo...d7..../;q..Nz.R..]I.m.......8RkM...Gj+..E.d.9.v.....I...J...j....:.T.gV&!...ON.fLl$...D..O..a..&)...........#y.j..zv'....<Gk.u.......(.v?[U..U..iG..Q.....N..z&..+(.5............*..|.O...#..J.b6.`...x......P.`w.w
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1183
                                                          Entropy (8bit):7.767246873763546
                                                          Encrypted:false
                                                          SSDEEP:24:82s/6QNE8WxXYvN3KetJ7R1gUcCGHOwPATQN/uL44NmoNkkWVpwsqhNgvVYAACnK:8Z/6QNSxXY11T7R1nHGHtcL7NmpkWP/2
                                                          MD5:D1CDECA9E2423DE3468D06B880D6D642
                                                          SHA1:9FD0A4F2575C829CAED1F97F318674CB23DB842D
                                                          SHA-256:4CD7F5EDAD56D0F0B9717B3A8FB022F9E22560315A67F2552246B034C7B104E9
                                                          SHA-512:26EA1691875FFB32EC546F4A078E4041D14594EED99F734AB9DF24F883F17C102E8D5B0BF38952226460CC6EC298526120372B214E35DA31D2DEAB85ECA16E82
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/flags/en.png
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x.....IDAT8Om..L.e.....\.p...%..TP.`f..8g...d5M&.4[s.g.-..RC...h...aZ.4.;.,.[`.e..N&......~Gh.....{..{.........Y.....9q....:....m.......Y.#;.U]K........<B..D..0nIcRQ.+Lw):{...A...;'L....U....BC.R.."I...!.....B...GIM.|~>;|.L=..iZ1i...1.y./.....t...%sq.=.....o^L~. .t{..:..0..1.W....1....p\n.....+V....E..Pz".*.]1..*ft..j.t.f..%.4).^_.....y...o.$d..J...63[...;..`...U.r?k8..g.....BZ.......+...S..%..{.qc....'$ ...5.......X....<...S..-.T8...;...m.....jB.^....F.1B..%."...`..bF.TAC..uU...h..d.|........$tq..#.C.L...H..3|.x<..X...&../q.(*..H..=..*B&.....e...#.jLQ...G.D....K....d....J.]..y..L./Z.....NJL@2......o.t..4R...J._/......E.....M.4b........6l"p....<.6..G......T../.Y5.y....j..P..#..:.%s.2@8.._...i.c.<_.....@..f#:.YD....~h..../.....+w.."b.M(m..W... ;#.../..%.[...Zwb2..,.C...z....SFgs2m.{./.\^&.O..=t.iO...*g.....F..?Q3.pP..4......gm%..^.g.I.7....(.5.Y......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 98 x 66, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1906
                                                          Entropy (8bit):7.85406929968207
                                                          Encrypted:false
                                                          SSDEEP:48:X/6olL5Q4zbDKVrbsByRMNKYrPMeWOa76A:XSolVQEHvyMngWA
                                                          MD5:1EE24F2BE2175DD880C8575583AB3397
                                                          SHA1:73140FD2F0B22C3B464E0BAA5B097F4C66166FD6
                                                          SHA-256:F040FCCCA2FAAD5F56C2D4FAD96DA921D5D35CE7F35E429501A64ADFA01B5E17
                                                          SHA-512:8934F50BCC078806ECE0C60AF93693F59C6D60D6E2329C810FECF09394003678712D26767DC15F2C6909C795C247C50B9FABB6F30F6C1E44E16550B29DFB9D18
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/liens.png
                                                          Preview:.PNG........IHDR...b...B........8....bKGD..............pHYs.................tIME.......9j.G....IDATx..m.UE.....k.)....n.h.V*..b&i*YD}../Z.DC........T...i.b.....e.X.....k..>.2.s.{...y.g..y..?.<...TZ....$.<.....U..@..;....z...5....\.....c.a.wc.R"...8.$0....*b.......#.........|`.}.:`...........x.X.....p....i..Ek...c.%u.f....T...A...&-J..k...1..C.4P.*I...EI.%-.4..u...n......W.^..'i....._..F.4I...Sn.[c...._{!......{D..*J.c...H@.V..m............Z..eV...:..4....Q.;.n{..U..6..V_Wn.vul......k.uI.K...^.NV..^{..jg.i..K..;%.l.~n.m.+.$.n....LQ...v.....c...e......?$Ml.a...>WV.4..zO.=.z..Aio.NW>Mj.....<e6K..= .:....>..0GkJ.F...r...T.....)7..d,K..y^tT}.....Q.ES..p..z..... -...7.6....QQ.I.NE.$.M)........J.R.J...,...q..M..W..x~aq.yN..y.br.L......j...Hj.....(I+...H.B].n.-^YY..*....R....bo......."..).M...i.nN!U.B....f.1...f....puo.i....`.AS.....io(^....O...q.<...E!...Bc`w........c.=0...Ha,.....I~..Ei.s...s-...b.i.>..9h..:.=.BX.^1...\.y.4..]..WT".].
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2175
                                                          Entropy (8bit):7.887623129676765
                                                          Encrypted:false
                                                          SSDEEP:24:qhXUxy1+30eDHJzgDpPZk66aOZslok9jLnOpMWHktzrlFLxo/H84FniapyopJGDi:qMy1wgM66jZsaY3xJu/HRnPp9JFt0Wn
                                                          MD5:C2548BCC7851CA93B117D7688F0D11B9
                                                          SHA1:021666765BB41E90CF673A41FA99AD1B798B0BA0
                                                          SHA-256:14103CA4F6CEE6F24FCAD81B08E2F95AFFA0CA70F80B69000AEBC94DD2E97EE7
                                                          SHA-512:0ADBB89B97DEAC97EC5AD4F41C801B44527DA52F9EAD4E0279F292D22874C8458C5515A91E2CA0F372C00991B6A42EAB85FBD8C85BBBE3764CDE826F9989D21A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs..........+.....1IDATh...o.W..?gvw..k.:....u...L.D.J.%B.J.A...T..Rx......x."..!*$P.....R..hB...cBR..xw.].e.23?.f.:..5.....sf<...9s.\~?E.$"......y`....P.<......+.%..j...D.OD^..."b../.v.WE...\......s.....9.9.jND.\h..V. ".Z....7...Yo.H.Y.'E$.B.5eE.d#Au.9.b.z:-".n.D.O-..N.Hl',j....y..>...:pB)...m...<...........Z..N..^....p.xK.y....~...uK..q..uU.I.....Q...SJ..m..............J........}Xp.No.........$C.......6._..o....}.......8.....y.0.......f..u6. "....n.....z.RKk5.2./,8l/.'M...yi.^.P......3...@........xD...=....[.]....X.w).+.dr;..B......m.R+u.U....ea.%J..N~~.........%..TL.b....E..y... .._.N.`....S...C....S..!..e.P..|.p(.@._$...jc..Q&../.x<n...B....B.x.].6.m...-..@...0..J......#.D#!.....y.... .+.....cZ(..v..v.......&&.Q^..N..........B$.91.51.I......,..9..0>..[...[H....(..-.X[...]..'..pwj..L....<.R.j.dpo.p8...R.rht.k7....79v.Y.....".e1v.cz.;..:.R..L.\...\......M..+ctw..G..E..4j3#..|.{;#|.{...7.r/.4S...."...c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):472
                                                          Entropy (8bit):7.196999003684107
                                                          Encrypted:false
                                                          SSDEEP:12:6v/7QuCC2s/6TkwQrgdU+uiz2sY6dp+7Ae7nUHu3GULLr9WJ:82s/6Q/rgvua2567knI89w
                                                          MD5:69768095F09B5839C5D8422981895F5D
                                                          SHA1:FC5DCA88B70A74288599B67845814863855B3566
                                                          SHA-256:3509BC5337EADB6ACF8886C9E59036A44630E1D2214AF535F2F84CEDB2FC3A4F
                                                          SHA-512:B74B79F80B80E103AB8EBFF087EC0AEFA264FCFFC5D45B8DDCF2C9D4109F6D471CFD4AC77CDC3E378006FAB02D4EC8ECD2225BA6F55A796F1870BBC0C1E31AC1
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/flags/es.png
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....UIDAT8O.T]K.0.=i..N..u.8....*....V_.... .(*C...h.h.......l.no.$.~.$lh.?.h.-.cA.>..hf..=.%.k.D....B.=R..`.o...;!-.L/..@.s$)..%..#.(\..?A.......z".........q|...+ 3. +.0.9%wv...;../.z[+.z.NO....f.C.^'e..-H.C$m..=..B..........FI.{x....W..Zc....TK....#1.l..@P....o.....j.N..)..bFBtHA..1..b.8.I.....?y.>7...U......H.1....&..Z^.r+.._.i'/.-.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):83112
                                                          Entropy (8bit):4.912459316635391
                                                          Encrypted:false
                                                          SSDEEP:1536:WwUZVI+jD5egMiYKSHp7QruzQk0IenstfHd1F:WwUZVRGpMr26IqsJHd
                                                          MD5:8BCA194A782146C61BD5C01B5E43F3DE
                                                          SHA1:61A91980E856DCC2EE087A975DBEBEC0E3154B59
                                                          SHA-256:9C63C2FE439A29A7203F8B0FA6E4992F7D72069DD46452422F448455EA8B45D2
                                                          SHA-512:7CE000D52941D01CD5387EDB5E4F146C9EDE917BBDBB2E496918B0B0AB49AF58C6530D240D95155E670AA5F668556D7AD6631627F1C6AC4E2ADA54AC809657B5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/assets/i18n/nl.json
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "nationaal agentschap voor het automatisch verwerken van overtredingen - Uw overtredingsdossier raadplegen",.. "meta_title_contestation": "nationaal agentschap voor het automatisch verwerken van overtredingen - Inloggen Betwisting",.. "meta_title_consultation_parcours": "nationaal agentschap voor het automatisch verwerken van overtredingen - Mijn overtredingsdossier",.. "meta_title_contestation_parcours": "nationaal agentschap voor het automatisch verwerken van overtredingen - Traject Betwisting",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "U bent hier:",.. "fil_ariane_voir": "Breadcrumbs bekijken",.. "fil_ariane_accueil": "Homepagina",.. "fil_ariane_dossier_infraction": "Overtredingsdossier",.. "fil_ariane_dossier_contesta
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (33871), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):33871
                                                          Entropy (8bit):5.397451547692529
                                                          Encrypted:false
                                                          SSDEEP:768:yx159hBF4qZjrhpM8o3a1URlIwmxuQP/WOB9toPHGaCKArOvlkCHjGLzg7m1/Qrg:1PPnIVtKTir
                                                          MD5:55387925F819DF74BA7E7B6BB4AFD2BB
                                                          SHA1:9767D3BDA735C9FAC568F993A4EC12F8FF01BC3F
                                                          SHA-256:3A4B32C7DC5354A7C1973454CA5506F496A3E4CF8741276A9296297310E708F4
                                                          SHA-512:03454AB9AEEF6CE4096DEAE7F0B5CDFDC48C4F65D68B830CE2AD05B908833C8D258C16351C12221E7395E3E7102B9BAC5A94321EE07E1B91D8F3B5B621B48B00
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/polyfills.339b01dcac576822.js
                                                          Preview:"use strict";(self.webpackChunkpru_front=self.webpackChunkpru_front||[]).push([[429],{8583:()=>{!function(t){const n=t.performance;function i(L){n&&n.mark&&n.mark(L)}function o(L,T){n&&n.measure&&n.measure(L,T)}i("Zone");const c=t.__Zone_symbol_prefix||"__zone_symbol__";function a(L){return c+L}const p=!0===t[a("forceDuplicateZoneCheck")];if(t.Zone){if(p||"function"!=typeof t.Zone.__symbol__)throw new Error("Zone already loaded.");return t.Zone}let d=(()=>{class L{constructor(e,r){this._parent=e,this._name=r?r.name||"unnamed":"<root>",this._properties=r&&r.properties||{},this._zoneDelegate=new v(this,this._parent&&this._parent._zoneDelegate,r)}static assertZonePatched(){if(t.Promise!==oe.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before l
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:troff or preprocessor input, ASCII text, with very long lines (14254)
                                                          Category:downloaded
                                                          Size (bytes):19761
                                                          Entropy (8bit):4.989854537919051
                                                          Encrypted:false
                                                          SSDEEP:384:kpZQuJAPqW/zJvzX7uVRW6GJWlE9211YSAtZ5eeQgFp:2AR/zlzKVRW6GJWlE9211/eQI
                                                          MD5:E6744A0DF5F31DFF5DBB7DC3607D029C
                                                          SHA1:C50F6FF8026E8B204F193A8D40031F3E27A524C4
                                                          SHA-256:5114459B1B0E91E0B8C5180E214EA30962FEF94D5BB8926D7477915164E66B12
                                                          SHA-512:47D949BD8798B8FF8FFE03D5D7DE15E243E2A91F714FF14EB1B45350CCF6D22B2E600285D4FA9F9E65B26A787D6027EDC0AF16A380FEE9D478905AA909605A05
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/css/css_URRFmxsOkeC4xRgOIU6jCWL--U1buJJtdHeRUWTmaxI.css
                                                          Preview:.ui-helper-hidden{display:none;}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none;}.ui-helper-clearfix:before,.ui-helper-clearfix:after{content:"";display:table;border-collapse:collapse;}.ui-helper-clearfix:after{clear:both;}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;filter:Alpha(Opacity=0);}.ui-front{z-index:100;}.ui-state-disabled{cursor:default !important;pointer-events:none;}.ui-icon{display:inline-block;vertical-align:middle;margin-top:-.25em;position:relative;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat;}.ui-widget-icon-block{left:50%;margin-left:-8px;display:block;}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%;}..text-align-left{text-align:left;}.text-align-right{text-align:right;}.text-align-ce
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 435x325, components 3
                                                          Category:downloaded
                                                          Size (bytes):16634
                                                          Entropy (8bit):7.956441660161733
                                                          Encrypted:false
                                                          SSDEEP:384:9ggt5OzDFW/Wz4ryHPse8bxTz2OES6pxTgk6k:9z+3FW+z4OHPcT8N7
                                                          MD5:EEF675E1F6A03C69B3B6B2D13D07B885
                                                          SHA1:CA23474E5422178659C9D8C49D8AD5C22164BFEF
                                                          SHA-256:EC0273548A4609F09B1F00DD78D9C3155961AFBCF917A0E2B68B1C30AF666ABE
                                                          SHA-512:EBD808B82F5322094C9921A878BED8B936FF3D81ED1AA36F4CD61B0B098DB26FAC6714B883F93BB5FECE01E45EF2F32F9C96CB87A04CDF65952F2F56DC80F09A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8
                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......E...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......LFje..kK.b.R{S.#..VD`v.#.64.J......U......t.W...pj...#I..4..k.R.....9.L..)..95...5C.(.?).;Z}....v.....QO.6..i9.rz.An....Q...L.Ei (9.]2Z..^...qz.Xc.v.|.Er..9-..].=Q...MP`rkN.6......[.mE.G.A...........X;VM.<V..........8.9..M.X..[E.*d...f.....w.?..7.%.....?.&...nI...U.|1b..l.......i.....TM....zu..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):290
                                                          Entropy (8bit):6.538626871381747
                                                          Encrypted:false
                                                          SSDEEP:6:6v/lhP4sfxEzuC19s/6TKiXCfkZAwns645kVe3hvp:6v/7QuCC2s/6TTC8965zB
                                                          MD5:1E40E7EAC433B851883C391DB906EB3A
                                                          SHA1:6A327F53EEBB67F870305E8E83BF7A912B50EE2F
                                                          SHA-256:49B2E2F4F662A9549EA2631311D536AD1F53A0FD86950E40796774009A1E3FED
                                                          SHA-512:DAD389FC1977CF836410DDD41BC05F83C840999DE45B75701520E5FE6DEBDCE4F95D476A22BFC25235D8EA17AAD9E4878F0F11592BA355C85605DA05C7190AC8
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/flags/fr.png
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....).i..,....IDAT8Ocd.........Q..._....=_S.....-..i.bI.&I!,j>........$#P.'.cX...d(H?/...L@._X$@B q\r0-.....N30j8.....`...X.A.....D...L.H...6P......N.. .... a.<;.........00......IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 435x325, components 3
                                                          Category:dropped
                                                          Size (bytes):25242
                                                          Entropy (8bit):7.950269911078908
                                                          Encrypted:false
                                                          SSDEEP:384:9xwJqEjWzdOUniOUMPyBkngGMM2HSys0O5IaQwWEJKtL8k3lv7BuhaGBc:9VEjt73MKOgeySRQduWLrVv7I8GK
                                                          MD5:17AFF6379824C3DD455E05A3CFCE5D03
                                                          SHA1:D0FA22ACB15DD9475B16C8BAC48AB3486808C8E6
                                                          SHA-256:0D5E6BA0F4AB57DB34C37E3AF44CF448CE66EDB774D298EBDB451C4E25335D28
                                                          SHA-512:D49994D02B2A8412EB923B53EB30FA27E4C9C90267FFCC1E66A630126DA650EB3F9289C07BF80E5D0402F3C445DBCF805BDF7E0308139E1374F2E9DFE42AFACD
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......E...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....'.4sG4......sK......(..>.zsE..P.~=.}i9.......@.......~4z.I./..!>...!...{.........+.o..L....:..b%E'.v`..&.;..I4......M..i.........Q......v=..}..?.i...?.V,.k;..-...2F1^m.....!........:..Z0.`!J..gh..z_^i9...s..^h.(..L....h......s..ONis..x...ZO..h.....{...J9....<...@...'.K..(...S.3.G...zsG.G...P
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):84271
                                                          Entropy (8bit):4.8651282809105245
                                                          Encrypted:false
                                                          SSDEEP:1536:F/algPUPvIjEZrieqYQV3DedLAjjMmQSdnrJLavy71U5Vm:QgPUG16+NLCy258
                                                          MD5:3EAD3499373C17C3A4D712931656114B
                                                          SHA1:0C0A7D6DAD1CAAAAE2AB93F09D45396A2236B172
                                                          SHA-256:5974872D9D6DA382F997C6C5701C3043975D4E6A141A68279DC6E4861EFA8616
                                                          SHA-512:B49DC9F65DC621766B5D6E2895BDBE4FFBA755A41525C3C6AE66378DDD4186A940CDADBD3E52B64F83D8AC15616556F9C7FC1A0570628124EDA1754A8AA8016D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "Agenzia nazionale del trattamento automatizzato delle infrazioni . Consultare la pratica d'infrazione",.. "meta_title_contestation": "Agenzia nazionale del trattamento automatizzato delle infrazioni . Identificazione Contestazione",.. "meta_title_consultation_parcours": "Agenzia nazionale del trattamento automatizzato delle infrazioni . La mia pratica d'infrazione",.. "meta_title_contestation_parcours": "Agenzia nazionale del trattamento automatizzato delle infrazioni . Percorso Contestazione",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "Ti trovi qui:",.. "fil_ariane_voir": "Visualizza il breadcrumb",.. "fil_ariane_accueil": "Home",.. "fil_ariane_dossier_infraction": "Pratica d'infrazione",.. "fil_ariane_dossier_co
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 63 x 64, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1664
                                                          Entropy (8bit):7.853615090583927
                                                          Encrypted:false
                                                          SSDEEP:24:Fl7IPvgz/ZeFK4Jp9FVDudakP92L4RyGa57GHocp3IbOyN0f2K+cjc:YQzxyKiVDUAL8HatnbJNU2K+cA
                                                          MD5:0DE24F4DEE5796AB70AFAA58ECB8A553
                                                          SHA1:D4879BFE91CD8A12222D11A77DEC9365CD1692EE
                                                          SHA-256:11F69AEA7C06332C13F64AF287B2BBF7B9C52F9C43C29E4A34562C719A4B98BA
                                                          SHA-512:B00548066B83C6A0B59CADA56CD2C26A244776122855074F3BF8B918B79D241A6CEFEEF024E0A9E4655241D9F5A783D6A7F092697C6BB122DBBAE12857682F68
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1
                                                          Preview:.PNG........IHDR...?...@......+......pHYs.........g..R...2IDATh..Mr.6...v...3..:..2......7.R.@._ ....{..]jc..0........pF.-.. ..H..r5.............'<../..P..s`.,.g.[~.5P.6y..}:.yI..x.,.Y...P._..X.1).$+f..W..O.{..n..'|.4.%.k..v..@.|..!$kb.<.^.)5.a.A.M>......V@...m... Gh..\...M^..WG4y).;..t....&..u...xoi.3B.l..D.y.;.....c...9..l7x...K5...jd....E..o.......B.A.y..R6..vc m.-].r.b...[..w.....c...\.j...S$.#.[`%O.....8.K.z.._'E\....x..9^8CH|4.Th.s.[..q...1........z`P.IV|......N..-.q.....&......o...4....hAK\.(._..H.?...1t..$..^.U.cl...W...1m.HK....9......R..t.".....t@b........}.OW...Y..g..;...&........]""....^.5N.n..X....m..M...._c:...9....z..L.....{3K....l.ucsk..u;}P...=)...> .`+y........nA%.......n.....i.....W..u../..c..po.p........6..w&c.=L.zd.0.A.{S.A...V#....v<H...xL............. .:...2..22..&?...............{c..R..wX...k.y..0..H...6"..m.&..3k(..F...am.!}y.xn..m.NJ.w.uCg.i.F........bF.<..E..c...Q..Eg.LF...m...K...#o]7..<.eoAH.b...[.b........v...`Tr
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2825
                                                          Entropy (8bit):7.901935230758144
                                                          Encrypted:false
                                                          SSDEEP:48:6749VOPdF6q5MFkQaPWqnc9Td/YwGcWbr9fkdyErFsCUgUhm7J5Q6LvbPg2Pg6hc:TeP7MqQVqnCd/Yw5UsXsvm08TPzPgV
                                                          MD5:7FC234BC9F72AD7C9E7E43CD75F14F2D
                                                          SHA1:CD4B444C9DB3B9D9B60E9CC7A8C28AF34E12633F
                                                          SHA-256:AB1EE59764862CAEA3ECDE86C44F66E3A7F25F01685A8CB4B93C439BD691363D
                                                          SHA-512:992AC933B0C6119ABC57302395AB047FE20DD4ED6ABD64E073B17B6744C4854D529AC7EC82A965F718DE9CF9485C08DB4EF33B5D7C13F6BFB2BAA4FAC412093F
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs...........~.....IDATx..]=s.D.~ahT%.....0.z.3I..Q'.&)1...tP..7..)4N.gr.'...0./..R.f.#,..~..j..3..c.Y......w?x......>...6F......c$x....8F......xY^n..}"..W..U.!.3.....Uq..No..<8..-...c..%. ^..*.=..(.....)..,....>ix..CS.8.$pK.W.h...f'Kp..BK....nG.WDtXW.<.K..,/...8j..8...Q.M...>..............w.!....3.b...s.A^."...{._.DOS........j. .D.uU.D.......D..&d/@t.>.S......G.....$a..F../.*."...N......:..`.LK.."..V..shs..Np..B .h>v...............0.m."..Y^.H.P#...M2......t..w........`..'.....Q..P..:P.c.d...B.'.~j.x.$.M.0...K=...l@n..f.h2..$.#XC..&.......'.Y.#9...\...7.\.<.6.}.BFs..;.k....X.dj@&1...A4..#...{.....|...1s...-..............Y^.$5..V...J..(..?.$>.3......+....,/...O.....Dt-......Y=/e..FP.'sj.h9Z.#..]"zDD..)..D...~.I8|.$n.|....g.7....P..B;..h..RW.....Owy.k..y].k.Ok......Pey.1...x.....8.x.[...3.0-.3..uUL..{C......o....x..:Y^.%..O\].:Q47.b.......S"z..\..,/..p.)d...,N..gpoZ.Az..C....&......dn.'....%3.1.iF...W~G.t..P..G....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):560401
                                                          Entropy (8bit):5.633226628268592
                                                          Encrypted:false
                                                          SSDEEP:12288:cPYUeCF3ErmlOzvqpf84+rOCuu522qSC8KCBKRilOn9a:yF3ErDzvqpx+rOCuq22qSC8KCBKRilOo
                                                          MD5:13859A54A94FAE6F421A759A6A13180E
                                                          SHA1:D096B89CAE1888CDF712D6511627BA12483F437A
                                                          SHA-256:1AB01C79EE1E24B5A9D77A1E672852AD490516D9EF6DAA19B35E86CD5E102EB4
                                                          SHA-512:A9B1FF3A2862B43AAB3DA1DDDD1F90DBFE7B8237B49D2284CA85DC94E7082E2F2E4CF8DA562D14B23489E8BE98AA9F04DFB7DDE47AD3CF54286A3AA0B7B71CDB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/main.7cd1fca13e12ae52.js
                                                          Preview:(self.webpackChunkpru_front=self.webpackChunkpru_front||[]).push([[179],{4441:(Ve,X,A)=>{"use strict";A.d(X,{Xv:()=>Q,mg:()=>Y,y1:()=>Z,pr:()=>de,IG:()=>De,UK:()=>_e,Hz:()=>te,i3:()=>se,Pz:()=>ue,dQ:()=>Ee});var s=A(529);class S{encodeKey(x){return encodeURIComponent(x)}encodeValue(x){return encodeURIComponent(x)}decodeKey(x){return decodeURIComponent(x)}decodeValue(x){return decodeURIComponent(x)}}var E=A(8274);const p=new E.InjectionToken("basePath");class pe{constructor(x={}){this.apiKeys=x.apiKeys,this.username=x.username,this.password=x.password,this.accessToken=x.accessToken,this.basePath=x.basePath,this.withCredentials=x.withCredentials,this.encoder=x.encoder,this.encodeParam=x.encodeParam?x.encodeParam:oe=>this.defaultEncodeParam(oe),this.credentials=x.credentials?x.credentials:{}}selectHeaderContentType(x){if(0===x.length)return;const oe=x.find(ce=>this.isJsonMime(ce));return void 0===oe?x[0]:oe}selectHeaderAccept(x){if(0===x.length)return;const oe=x.find(ce=>this.isJsonMime(c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=955, bps=0, PhotometricIntepretation=RGB, width=1272], baseline, precision 8, 1000x468, components 3
                                                          Category:downloaded
                                                          Size (bytes):314935
                                                          Entropy (8bit):7.954137757955484
                                                          Encrypted:false
                                                          SSDEEP:6144:fa1zy8NhmaybNmEyAvwbSHAASUSff1S7xwvjSyXsjrK94b9G:fas+YfwYJdsfs9iFsjrE4hG
                                                          MD5:B11ADE526C76B42978DEE2E03972DDEE
                                                          SHA1:08BDA45FC82883AFCBD79792A99BBC6E276854E6
                                                          SHA-256:2946CE32F5BE1E86C398A50D021E486CAAC904CBC0A747B6E4C54181AEF96923
                                                          SHA-512:CD655607EA012D1FE43CD33406D56DAA96B3D87A98ACD4939669BECADC738E5F660E3324FF5241A093FB6C58816A604C6846759A978DE145AFD59ABC72AD496C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/2021-10/CNT%20Rennes_0.jpg
                                                          Preview:......JFIF.....H.H......Exif..MM.*...........................................................................................(...........1...........2..........i..........%.............H.........H.......H....paint.net 4.1.1.2021:04:20 17:28:27...........0231...................................................&..."....Windows Photo Editor 10.0.10011.16384..............r...........z.(.................`.......`.......C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...................................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 90 x 27, 8-bit grayscale, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):586
                                                          Entropy (8bit):7.3995062387835535
                                                          Encrypted:false
                                                          SSDEEP:12:6v/76lNLmQvTeeF4YzL9g6FikW4DQp6Iggzbe5EqMpYh1BeXsfO9E:rlNLmQLe0XL9g6FioQdbO6KhtO6
                                                          MD5:22E48850A11660CEBABE609B9F1EC074
                                                          SHA1:8F4942CA5F0B8EA8D952A3FC20EA6264017417F1
                                                          SHA-256:20D44359B4760C15317CC53852A4457C248878569839A79D49008CB9546D9988
                                                          SHA-512:E16A1AB6517F3CB56E311234E058C36F0ACCED985404F875F428C6156897F074442BD68801E2CBABAD3513A74583C22391C655721D520D21C62021284FC62234
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...Z.................IDATH.c`....,;her...42..../..=.S8-.......5T7y........$..R.... ..Z...S..W7.H0.%..]..{.6`*._.`..0..H............HM.....=x.D...>@"..i..%..i0...0.X.. `.d..\4w?..8..^.M.......k@...30(.Xe.0......o?.0.0p...hC$.3..;..oc`x_...7..0.k....|.g..4......~@..^vq|..h......EA.g.......,..(. ._.,q}5.....U..>.;.a`.u{...}...g.bYo..?.......E..7a(...Qd`8y.a.z.....M.~30$].n,.,A2..!D..Z .o...kw..g......n.....>..f....!.....\@Q}..8.V..0y.T.C.H..1|qO.Ff.{.|W.xT4.......@./...h.....`&.@....".?..3...h.@..]f.....I...1i@.T.|.F....4.$'EJb.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):85685
                                                          Entropy (8bit):5.03688500112636
                                                          Encrypted:false
                                                          SSDEEP:1536:h3HqtjUeBC262XBxJEXWzn/ZZFQQxyiiioENOJAK:NHqtjFGayifNO
                                                          MD5:66AA3E30F9DCD25752FF86466156DE61
                                                          SHA1:EC7578837363286CBBE955F4F62D858C9887F44B
                                                          SHA-256:7A2839237F4229A77B2E457CC1B761404E738D06032F4B92EB08B0D64E1C84E7
                                                          SHA-512:D23FC3E33C0825B21B2A458C71203B177474E063D1DD39A007609655F41E43C1C191C34B91A3FA2DC1AFB29E8910B59A8A92AE2AD227BFD4A63BF14B771B9E61
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/assets/i18n/de.json
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "ANTAI : Nationale Agentur verantwortlich f.r die automatischen Prozesse von Verst.ssen . Ihr Dossier des Verstosses einsehen",.. "meta_title_contestation": "ANTAI : Nationale Agentur verantwortlich f.r die automatischen Prozesse von Verst.ssen . Identifizierung Widerspruch",.. "meta_title_consultation_parcours": "ANTAI : Nationale Agentur verantwortlich f.r die automatischen Prozesse von Verst.ssen - Meine Akte der Zuwiderhandlung",.. "meta_title_contestation_parcours": "ANTAI : Nationale Agentur verantwortlich f.r die automatischen Prozesse von Verst.ssen . Ablauf",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "Sie sind hier:",.. "fil_ariane_voir": "Ariadnepfad anzeigen",.. "fil_ariane_accueil": "Zugang",.. "fi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):2492
                                                          Entropy (8bit):7.877298138287755
                                                          Encrypted:false
                                                          SSDEEP:48:TonwP+iBEJrV34vmTXDI4ds56te0VZOxNU/8:TyvigVSS48Wvh
                                                          MD5:ADB89F5672B4EA5EFB24364C79A24E84
                                                          SHA1:349EBF2FD78B6F92FFD92F06AB8BF70832E4E2D2
                                                          SHA-256:971A6AA74C47046F60CE809811C711540F85CC5BEDFE6BC3B38B2C28D9EA354F
                                                          SHA-512:BFD27B002E01DA3E329F15662D6B63018249EC7771687330B4DB259B561A01DAA398E201A0CDF4EF322CD81D0C48095528E6836EF9E9726CF7C9D2FEC8EACCCE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs...........~....nIDATx..].%..._..-.c. ..n.F...1....A.e.M.{Go"z.1^..+...;^....M.i......FWP.Y...%3$(.;1..cF>}..e.9}v..;S]..}z..~.......kqq....;h.7A`...{N..s.......}.....(.....,.g...dV3.*..(NE.q.c....@.,...0.g.L.7*p..".$.....,..L.Y2.T...8...)...v...`.X.<K.\...4..=L..1....5.<..l;.8.Sig..8<Os=.DI..K.......y.L...3.Ys_*9..v.Y......Z}....D`......P.%........`..V...B?...rtL...p.%.m.W..K.H^....g.^.+...LX..|.-....c.5x......k.7E.[2V..#..-N..,W.<.0..3..a.....o[o...7..%V..=.`Fn...y?..........T......Q.V.x....,..8...~T...<K......!.s{M&.8W....`.`...=.~|..0...*.).+......iY.C+...v-......G.:.X.}..b.1z.k......6k...?_w\..?...P......:..j.JX..x..N..I..p!..t9..J.Zm....6..:3.<K....~.<..t...r....,u...od..a...7...&p..R ...k".......B0...y....2.wR.+1.0g.<.....~z..q+.n.....Dq....\Ks.a.._.g.5.........F....eb(.1.u3.....w...n..1..S}}.%?....q6.6.k.:"n-...xmYg...0.>.+.<Kv.Yr.../#T....|.n..?.-..H....K....<K.m&.......3f-.a.p{F.u+.m..m......c2..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):256
                                                          Entropy (8bit):6.393962413058179
                                                          Encrypted:false
                                                          SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/SXnkarkab3iIC9a44YOcCpjp:6v/7QuCC2s/6Tk+kark0ZC444YCpN
                                                          MD5:A0FFA23288A3722EF27BFDF1E7CCFD1F
                                                          SHA1:8E75FDA5CED06AA83FB9B9D3A519194DB41DB7B0
                                                          SHA-256:0B1453BF6A3FAF72C28BDB2057639E671B61C1FEC8087CB172728A3AB1D51FB0
                                                          SHA-512:892E17533350D4B429B3812FCB6ADC5F6018D14C4DB25D4F8A4391C4F61E77B9114E523A6AA10FC523847724C01208B3C2F161BC2AFD1B073E6CF8410FFB54D1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....}IDAT8O..M.. ...QG!...w....X...@.g.+....Oq.Q..W"...Y.^R...Z...3..}P6....=.H...Eo.7....?...+(...N.0.o.............6.d+~.'.........IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2855
                                                          Entropy (8bit):7.893204341277784
                                                          Encrypted:false
                                                          SSDEEP:48:O/69IrDPInMH2zNrtTMORrUPAlmzQKoqGV3ow5/5P2wgCbGXd4AjTG9hphpAq:OSGPsMH2RFrRksmk+IogV2X3XdnGfpAq
                                                          MD5:D92C219B3817679973D51064FDC19832
                                                          SHA1:CB1C8CB304026987AC04AF6E30A080EFE831B7B9
                                                          SHA-256:AE500671A6F64012EAF71E21631BB237E55704ED8591AFB922D823F96B6C6883
                                                          SHA-512:5AE6F95AE4E763614DB9F491697473B811056B5D63045BA164B756B61101A31F8AD862259F5B446DE2E3D18A85B6BB6F20CAEFE69AF1BFE91281D54CC77257AB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..M........`.E..C....nV..M.l<....h.....b...{.`.;...*;.{1....p....!......U*=J..G.....D..Q.U.......3&.....D.L...I..3.<r&.G.$.......(..<.p.$_.x.`^.......c.I.3.ww.....}.iHF%p.d3......p4..<.6..w....;e..(....*.\.....(.n....E...,.....%e..7..(.N..V......].s..".k.)}.,....1....;e......T.'...6..y.@U.s......XW......P(K^.....s..X..(..1.|K.<..y.b....=Ps..J.(t..$...}|.*DXtd...<.`..R...i...w.4..c...FUj>.{m..\............!..2O.6...Q..$;.C..pI..z.k..\."J.g..J.W..;.\.F\.y.{.L..t.-.j|...!J2`].........\..(..J2..g.eF....K............M./T..7X.....@7m.....U3P....2......*..._am......W....m..!.B....vY...H.CT.{..1.o...q...p..]Bc...[..PL..n.[X..1...]BS.p...y.R..1*..Z@..Bi.9j..U.~...g...{.15_..G..P...[....E/...1i..dwM.....2O.GCv.0.\.jK}.{..Cb.........D.:;.......n7.<..n.[....9...B?....H..}..... FKP.tA...>T....-T7V.r5.W....T.<P.^.x....Q..:....^Rk...FIv...Ub......xDM.....2O..$...[.`.t=.:.....o.}4..O....?h.i\
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:gzip compressed data, was "tmpji8g8v1n", last modified: Mon Apr 22 10:28:40 2024, max compression, original size modulo 2^32 6636
                                                          Category:downloaded
                                                          Size (bytes):1220
                                                          Entropy (8bit):7.784966221863727
                                                          Encrypted:false
                                                          SSDEEP:24:XFuUeuZOZbIcRuilyFxOb6bD33BnedJ+0+WMub/WDBqKIYV7lsx/apJc7:X0XnpuilyFRD33BedJFMU/WHrf4z7
                                                          MD5:82EDF09B3AC3FED325763D3B5CFD401B
                                                          SHA1:30C1580BDC5559969AC8391AE87503D506C367B6
                                                          SHA-256:34FFC0643A0923343885CF8936389D15E418BABD312E73E78A0CAA7938F5671D
                                                          SHA-512:148DF9541B86235550FF3485DFCF61EA622AA4DF6D47F18EA044861C8C4D17BD1D788544CCFFED0968EA15B5B4B594BB659257CE20374681BA18AA6DAE0447F5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://storage.googleapis.com/rogervoice-production/rogeraccess/style.css
                                                          Preview:.....;&f..tmpji8g8v1n..mo.8....SX..mV!.c.Y.t.Z...O`.._.F.i.]...` !)`...UU.......s.b._....F...?...%...q"8C.;dXP.&T.../..t.A@...~...i.%..E4MhJ4?a..+..9..'4N.( . ....%6...C.%.T.H...r.$....wb..=..2..4..HG.....tJ...}..1..h..?...y...|.C.V....Xk....%.~W.../T.i.mv.4....N..S.._..ll.E..C.(e)..k.....[U..K....M@..2...8....8Y..N..p.]..UR.,./.s..l.Qi$..%5..". ..g8(..-...,a@:.yy..+......W....W.....%cT.G.G.e2..W..-...Pq].......9.K..VD>`.SXC.8.@b...E.......^.x...j^{."L..?.X....]'..P.......Y....M..V...-..9.4..T....YVW.6.*.FY.V/..p.z.:`..Ea..g....Ds.!......c.T.0l....zi......M.d`....<.S.2N(.X.o..9../.J..j.y.JU.mR........R..8.".s9..J.?.i.:..m2]..:..r./..!9A.2..Zk[....TPh.0..F(+.^..HT.....O.:X.6...m.+kq.".3..U...}.j..........'...W....V.Z..D......4d...5...H.QB.iv..5...,9.r.......$b.....O.nJ..Y....>..\......s.!?<......O..)...Z.N.......gd....sD..V 8'..5v..G.dG.w'./.).....z9..(..<.<[zHb..C.k....tk...n=..V.y.:...L.(..S....c...V.:*@.....Q..*@.....*.MC....c....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1708
                                                          Entropy (8bit):7.769236523841665
                                                          Encrypted:false
                                                          SSDEEP:48:O/6wDLpWwZe6PyhqejRpD5p4JLoLRlg8A7+P5RkRN:OSWpyLxWkVlgp7CyRN
                                                          MD5:664127154126B7F5D0751DA4EE7C57BC
                                                          SHA1:63FCAF6BE93BA9A4B8CAAC491FC0BCAAB8EC02D2
                                                          SHA-256:6699085E90D73BE2EC52CF6A4BDC352C8EDDFFB0BD2371660C212E66D2C48C8C
                                                          SHA-512:6245FBA5F0BE702B9ABE99572C8C3FDAD6259F63C6F8EFD0D1E9796165A43CBC5F70A4EAB8D3AB95D8F39A042C268326A7CFF2A7FF48D5A9CDD587580C094E02
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................^IDATx..1o.F.@_..\\.."...I.&..5H....f..%.. S.1].x.;..4.....%k.........E.;....xG."..=...(..=.wG.H]8==E.....@....8"8pDp........u];...t..@...x........Q...P.y....n.+...|0...~..+...>../.3..=.......t.x.._4.A.6.x<HN..`.kw..........:..c..Z..\J......N.=..D.o`.....`.....e$;...;...&."..%..l2.m.%;...{@.JD..(..-M..dk........ .=.PL...@_SuL&.#.\.z.^.=.[=.M.i.......Gq...j.....'.o..m{...s r.G.........U....X.9.P.kdm>.u..M..i.d..<T[....l....?B?&...g.....`..R@..w_z..Qm..+^)J.E=..).s.K..].wM.(.|QS6..F....L...E....$.9T....Rt....<N.d.].......S.....&..p..R..?.....p8.$o*>.R.F.....p...\R.L.........G.>...+w...:.:...Q.V.5j....Q.....|..........@.t.9.Fq... l.Ep.....}.d]3.....f..r.....l.-b=.......]...65...g...lDqz.xDq.x...N[......R..x........MW....{.u...F.f..<.u.`..d.xe.d.l.n."._...%.GD.%j..c...bqA....Pw.P..".CSe....,.......)"XX."8pDp...t.yD..j..\..8.k...i.%7...GC]+.k.`K.9.iM.e.....iA..fDc.`..8]..{.-..4...@.-Z{..Y.,.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):472
                                                          Entropy (8bit):7.196999003684107
                                                          Encrypted:false
                                                          SSDEEP:12:6v/7QuCC2s/6TkwQrgdU+uiz2sY6dp+7Ae7nUHu3GULLr9WJ:82s/6Q/rgvua2567knI89w
                                                          MD5:69768095F09B5839C5D8422981895F5D
                                                          SHA1:FC5DCA88B70A74288599B67845814863855B3566
                                                          SHA-256:3509BC5337EADB6ACF8886C9E59036A44630E1D2214AF535F2F84CEDB2FC3A4F
                                                          SHA-512:B74B79F80B80E103AB8EBFF087EC0AEFA264FCFFC5D45B8DDCF2C9D4109F6D471CFD4AC77CDC3E378006FAB02D4EC8ECD2225BA6F55A796F1870BBC0C1E31AC1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....UIDAT8O.T]K.0.=i..N..u.8....*....V_.... .(*C...h.h.......l.no.$.~.$lh.?.h.-.cA.>..hf..=.%.k.D....B.=R..`.o...;!-.L/..@.s$)..%..#.(\..?A.......z".........q|...+ 3. +.0.9%wv...;../.z[+.z.NO....f.C.^'e..-H.C$m..=..B..........FI.{x....W..Zc....TK....#1.l..@P....o.....j.N..)..bFBtHA..1..b.8.I.....?y.>7...U......H.1....&..Z^.r+.._.i'/.-.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):85196
                                                          Entropy (8bit):4.986202978681474
                                                          Encrypted:false
                                                          SSDEEP:1536:PW6U6ap6S0VVPvaSCYjARW2RcIcRV9VTjlGHcTXczyyAZyB:DS0Vh3jVZszdDB
                                                          MD5:22F300339601021AAF32CA07793A5C65
                                                          SHA1:DCB542121E2E9C3C276E3C6E3FDA081C70312E08
                                                          SHA-256:FB495FD5A94451DDCE7D5AB1AF5D906BF8B6CD88943D1775AC897BD1D67B5CAD
                                                          SHA-512:829C97AA53086A825DC11FFDFDB6A5C96F233C83F81A61097EDF9BC084D3303F81F3B68D47DACBC940DE102A10529847BF127128A366AFBADB9AD2BB5A3999C6
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "Consulter votre dossier d'infraction",.. "meta_title_contestation": "Identification Contestation",.. "meta_title_consultation_parcours": "Mon dossier d'infraction",.. "meta_title_contestation_parcours": "Parcours Contestation",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "Vous .tes ici :",.. "fil_ariane_voir": "Voir le fil d.Ariane",.. "fil_ariane_accueil": "Accueil",.. "fil_ariane_dossier_infraction": "Dossier d'infraction",.. "fil_ariane_dossier_contestation": "Dossier n.",.. "fil_ariane_choix_cas_contestation": "Choisir le motif de contestation",.. "fil_ariane_information_importante": "Information importante",.. "fil_ariane_demarches_suivre": "D.marches . suivre",.. "_commentaire_commun": "#####################
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 63 x 63, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1397
                                                          Entropy (8bit):7.794381083017711
                                                          Encrypted:false
                                                          SSDEEP:24:yPPn98voKpfXGaiWu7W9rbnzb1MLXOmNPO/F9tJrTjlMYFMA:yPPn9PKJGa9zb1PkcF5rT5Mqd
                                                          MD5:411EC0D4080A054F41DE4DAE2529DC13
                                                          SHA1:036AA74A693F2AEF7C1C3FA8539C44E4DA63E26E
                                                          SHA-256:8038AE8070D0B43F0D1213800EB9D92B0669837F0C237B654F77807E71E79646
                                                          SHA-512:457631CF32BB0418EFE5C591F3D845BDFD090B5C8A0D10FC7C62B1BB1DEE2393BD06A44D0D75D7F89B406332E524FD9819EF7130AC5E80E1636AF962A8477CF1
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...?...?.....W_......pHYs.........g..R...'IDATh..ZAv.6....>..}..Z...}....K...u.......H.rc..R}....fo.%.]`(.G$0.ISy.......3.....q.O._.^..^.....E.......p`<.....t1..:..VN..C'?..A7..<.xQ......,......<....5........L?.Y|..?..E4..Y..I.{Q..X..e...q...W!....:.2xr.ZC6..%..pjM.&!O.z#..:..q....7.4.3&sut.._.q.....{I.rkO.bM..9.....B....O..^.&..n...............j\..y.1`.fe..9.I..I.cH>........'....2y..iSl...k.0..w..C....\......V.)..Ua...b...B...$wc....Z...'.>.~0.4b4..5....c60.^.k..Q.=;.\...`D.:.(.p....?..#+/..V.K.t.Ei......k.`d?_f...RI.C...K...k....."...i.h.8...y6..R..4..] r.#..........2.s/JWx.^.Ei.._a...(.....5s.$O...&........6.gRc...y..~-..n.4...h.|..r....sh.+.\..\.h$..:..&......wS..V..\.d..h....+...Y<...)..LhQ.GVn.C.2...?]......9.QY^...#B..VtuuM.Bm..W......|..M>Z..m..D....y..[...sJ T.~.a.,..~.&.164A...ki..u.o.~.-.@y...4.y..G/...t...{.H]...c.[{.T......n.nl_\H.!k..........wd......F.H...*..E...hE..xn..&/.a]H..G..n.BV.).k..WZ.H.V.M.(1`M..T.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1583
                                                          Entropy (8bit):7.8058000734599124
                                                          Encrypted:false
                                                          SSDEEP:48:O/6p3lKNucuroA2aABXltM46HDFuHXY5W7:OS3pZkt9n6jFu3sW7
                                                          MD5:177E830305DB28CB7BB846C9C63E99D0
                                                          SHA1:F184A92D9FE4960656F7CE7C919A0291F3BB83E2
                                                          SHA-256:0F1408226B4B7104127BC892388408ADF8A78D8E31EB371A94236829461F1F0F
                                                          SHA-512:6C735749C83329556D473F178B7EA1D9FD23F4B11DD40503B4406F29DDA47D5CC9622BDA2985D3E8A0ECD23C6272AA300D8D696E5F56BD4A8F73B632770DA32A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..1l.E... ..).#M.q,.D.9B.4.J...n.WD)b......kB.V."...lw]..*.W ..V....dQ@....Y......$..g...]{...w.}.wboo.C/.H.....X9&.rL`...1....,/[@...L.-.c........a..8.....l..@..<%.<....F......p...........F.cIbp...TSU......'.z..8...2...@.....S.hQ..m......9..N.5.|..M`.x(.|....*..L...c.R,?..x..+..,i....=...:..31.F..... ..L.,..."V....[,...\`.-.{.....$..q..h.."_...Y..m3&.3./..:....W..~~.6G.zB1...k.......7.;....tq..o..iDg..'....P6.2....g..&...&..|...G"..W.v.......|...`....O..._1...i.. .....v.......m.}...x.k.........qL....v|_M..8..$..}~...Jv.c.+..V.....X9&.rL`....#.9d.m...c..O.=.......G..i..._^....{.......h.cS.rL`...1..c.+G...).....cH.o..Re.".gy9.<.NJ.O...(..w..b....=I3..q..U./...4.J...x..K|..A..I$....V..o..Q..&6./.J..h7...7....1..c.+..V......O.>-...1$..0?...$.K.EO.w\..K._ey......)Z.e...1[.NC...Wd~Bp....6.>.'.T......-.o...E....c1X9&.rL`...1..#..IM(.....Q%;N.'.....|...[."KM.MX..O.j....M..bc.2<..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1183
                                                          Entropy (8bit):7.767246873763546
                                                          Encrypted:false
                                                          SSDEEP:24:82s/6QNE8WxXYvN3KetJ7R1gUcCGHOwPATQN/uL44NmoNkkWVpwsqhNgvVYAACnK:8Z/6QNSxXY11T7R1nHGHtcL7NmpkWP/2
                                                          MD5:D1CDECA9E2423DE3468D06B880D6D642
                                                          SHA1:9FD0A4F2575C829CAED1F97F318674CB23DB842D
                                                          SHA-256:4CD7F5EDAD56D0F0B9717B3A8FB022F9E22560315A67F2552246B034C7B104E9
                                                          SHA-512:26EA1691875FFB32EC546F4A078E4041D14594EED99F734AB9DF24F883F17C102E8D5B0BF38952226460CC6EC298526120372B214E35DA31D2DEAB85ECA16E82
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x.....IDAT8Om..L.e.....\.p...%..TP.`f..8g...d5M&.4[s.g.-..RC...h...aZ.4.;.,.[`.e..N&......~Gh.....{..{.........Y.....9q....:....m.......Y.#;.U]K........<B..D..0nIcRQ.+Lw):{...A...;'L....U....BC.R.."I...!.....B...GIM.|~>;|.L=..iZ1i...1.y./.....t...%sq.=.....o^L~. .t{..:..0..1.W....1....p\n.....+V....E..Pz".*.]1..*ft..j.t.f..%.4).^_.....y...o.$d..J...63[...;..`...U.r?k8..g.....BZ.......+...S..%..{.qc....'$ ...5.......X....<...S..-.T8...;...m.....jB.^....F.1B..%."...`..bF.TAC..uU...h..d.|........$tq..#.C.L...H..3|.x<..X...&../q.(*..H..=..*B&.....e...#.jLQ...G.D....K....d....J.]..y..L./Z.....NJL@2......o.t..4R...J._/......E.....M.4b........6l"p....<.6..G......T../.Y5.y....j..P..#..:.%s.2@8.._...i.c.<_.....@..f#:.YD....~h..../.....+w.."b.M(m..W... ;#.../..%.[...Zwb2..,.C...z....SFgs2m.{./.\^&.O..=t.iO...*g.....F..?Q3.pP..4......gm%..^.g.I.7....(.5.Y......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2401 x 801, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):71420
                                                          Entropy (8bit):7.791576879627721
                                                          Encrypted:false
                                                          SSDEEP:1536:seozphz0RvoL0ScL7yHu72rGTh3LQpTMVJLxbcVh0ZVwlIB:UNupoLAHyO72r6ljVjm4wlo
                                                          MD5:18832138AC49BAD957472F5C34D72527
                                                          SHA1:9ED1A8C9969FF6C74864DCDD47C7B8CA3AA503D6
                                                          SHA-256:CF27A0AE44D231A9E0713B7633944942DDB2D517FCEF722954FE98582157C88A
                                                          SHA-512:0C8DF3D24C66B39A849DE435948C0B4F9E462B4A7881169616E4BAE45F7B2A06EDCAEC79F9F8FB17A1CC0F388BB1423505B31A98330DE903CA2B12A315E5B7CD
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/themes/open_antai_swa/antai_logo.png
                                                          Preview:.PNG........IHDR...a...!.............pHYs...%...%.IR$... .IDATx....N$......YN..W#..bdy...@?A1..7...(Z.....4....;VM?..'hjei.s.4.[.L.. .S}.N6....8.....*HN..2##...+........................0?!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,....................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):29595
                                                          Entropy (8bit):3.7753092228150273
                                                          Encrypted:false
                                                          SSDEEP:768:8uF0RQxhkG8oFG5Lr7KZjXFSDrs89jYluvKcNqp0ssKpDEtvvrJE9mvCy:Txhm1E9mvCy
                                                          MD5:E684A793C7AAB5D8EA6D982E8E1D5C44
                                                          SHA1:47FB3BCB77C26DB56D4E6BE40E2F8824B28AA87A
                                                          SHA-256:021FA4F040E064C82293FD84F85A0B504540BF33D85525E9C82AAA8EFF830F06
                                                          SHA-512:785FF30135769D3653DE251FC6DFFA966F71E8BD8928543523F11B318FCB795FACD1D44203A25C6AD9D4C0EDDEB8203870F5CA1A4F3BBB4690D93A84BDCC403A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/assets/images/logos/logo_antai.svg
                                                          Preview:<svg fill="none" height="58" viewBox="0 0 154 58" width="154" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#clip0_494_264097)">. <path. d="M35.0004 22.5996L32.1004 15.9996H23.5004L25.4004 20.6996H15.0004L16.8004 15.9996H8.30039L5.30039 22.5996H35.0004ZM23.0004 14.7996H31.6004L28.6004 8.19961H20.4004L23.0004 14.7996ZM8.80039 14.7996H17.4004L20.0004 8.19961H11.7004L8.80039 14.7996ZM27.2004 4.99961L25.3004 0.599609H15.1004L13.1004 4.99961H27.2004ZM36.0004 24.7996H4.40039L0.400391 33.7996H10.3004L13.0004 26.6996H27.3004L30.0004 33.7996H39.9004L36.0004 24.7996ZM64.9004 16.3996H55.7004C56.0004 17.3996 56.4004 18.3996 56.7004 19.4996C57.1004 20.7996 57.4004 21.8996 57.8004 22.9996H67.1004C66.5004 21.3996 65.8004 19.1996 64.9004 16.3996ZM61.7004 7.79961H51.5004C52.3004 8.49961 53.4004 10.3996 55.0004 14.3996H64.3004C63.4004 11.7996 62.5004 9.59961 61.7004 7.79961Z". fill="#164194"/>. <path. d="M40.5996 16.3992H49.3996V22.9992H40.5996V16.3992ZM49.2996 14.3992V8.5
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2850
                                                          Entropy (8bit):7.8793476721352835
                                                          Encrypted:false
                                                          SSDEEP:48:O/6ZbKg5U9GtRTyhxGKxGEok66DgC1VwbR1zETAFHP6aMyjbMlC5:OSZbKg5UAnmxJXhD5CbHAsFHPLMyjbf
                                                          MD5:8040E0FF60B4771C64BAD90B6CF52B0D
                                                          SHA1:CBC52C68EC71059FFF0750E663EB5237EB45BF25
                                                          SHA-256:E9BEAB8BE5235F5184E10971F6ACBF82A04AC93E85EB8420A8F96F2F0964F196
                                                          SHA-512:7FB5F0417F44E003F85EB415F2C59777035A5BCB7F1E67D23CC1C2263B2B1FF7A2301AF78FE4ACDC5F18AF8A2FC61B1152F86EABA425B9B79FA5C43837C7D93F
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..].Q.K.=~.6.Pv.X/..N......N@.6$..../...i.q..J...XV.vi.........=..9U..0.i.....?...Cs.W..t......#....n8:.............0.....6]....~~...0_MF.0-../.....Y......w..+f......&..?...`..}.!T.;.S......w;#y.IR.......5.X...A.<nS.H...0{.A...m.`..x5.Mc7.Cr........K...,....(..c...../..5... ....|.$C0I...A.....e...0.......t5...i.OD'.l..........j2...]E.......$|...^.o......f'...o..\UE....G.[:.)..C..,..#Ao.4.>..<..v...0;.p..-'.,.....=...{l.....L.1..Ns.)j@l]PI....5.*y.`75U\w.'...7..%D.x..-)....@..A...*..;.;m.Z"...k..P..`.L..K.-.j2....Dq..L]@.#......".$C...*..d;D>...Z...y..H%.JT.../.J.....l....d.T..E.j..9Y.8.#........|..t'K=..\.!...YH....T4.e.v.J.%x.4...[.&.."...L..p.uy1..?..&."...BEPX$+).......,./w-Lb<..:."..L.B5/..8...0.../.zA.8.Br..-.e..a...J.q....<..I.i..7Bgm..).#,..c.}D6...*Z&.........u..@0..n...Y5.|.E.=...Vp.`.,Q..*<.Egt.SX.,..&..I.y7.._XD}..2..V...k.....H.1..@p_....#,....l$..^....."..}...!.=s-k.....ZD6;c.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):141458
                                                          Entropy (8bit):7.9913816418825645
                                                          Encrypted:true
                                                          SSDEEP:3072:zJttA33k11ukmgNJUZMaCVPkgrGbPlByVywbuw0kXNPzC9sDB1cFHdoC:zJvn1Z/NJUudxlryb+ywyspB1EiC
                                                          MD5:53F1A0FB09D15B3B240C2EC789F9181C
                                                          SHA1:238625F9D5F5DE4941269417DC3081D89D4F625F
                                                          SHA-256:9115B87FBD3D0752B70337FE4090113993F532510E36F498CBD324409FD23CAE
                                                          SHA-512:80F57D4CAF754AB41346ACF56C09C28A6926AB36A1129FA5833EE26145DEEA6A81930BADCC09C69EEE654C5451B8C96026639A71B1B320718259AACA1AC2751A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvl
                                                          Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx.l..%.q.............fD.$3.i.%.....?n4.@` #.CrH..I. 5.l.".....Kw.....{....{d.....T.{.......?..S....?.f%.LQa...2P.RJ!..a..9...0.J)......Db....iIMK..R...AD@..D...J.2d@.Q.B....Eu@.......r..)..Pl.(..E("....((..%.........D.E......:......c.7g>.H{{..........O..D....M.U...DD}...8U.l7l..e7'..]]Rra9..4...`#.....R.>xz...._....N..g.64Mb;...P...s..dRhP`..D...C.....".D.! u...m..2 .P.FJ..`.{R.....\.Z].Zm... ...0..)%.6.6..Y.{D...\#6....n........... ..m..........>....p..m.....&.........#b..Z....%..f..1..Gg.\^r.....=.d......#....v.cV....`\...3U.T..?3.[A..e.2........;..........4..R(.l).>....G (....X..P.1....0l..)..ug...9..$...!...].....x........}..@..!3.[B.i..zM..)Dr.4.y.%DH..}...g.......BH..I.E.B..B..!......v.!o7..Q.a.P...HMC.{T.).l.[.>=a.^..w.e6T...DT.L&H@tg.....:{..-....6......B. .E.R@(.. ...b.X..5.(*.Q...(.%.-.UJV[+_..Y.G....F....F..A...~A.....M .M......]G(.{G.......=..P...d.~?.....C.@..7.\k.../..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (2375)
                                                          Category:downloaded
                                                          Size (bytes):92722
                                                          Entropy (8bit):4.221420441480866
                                                          Encrypted:false
                                                          SSDEEP:1536:NqYBeIfySHcC3gCEvJgjx0I0WbcBPSCNjX/a23p1MJYCKvKAKIK3LKMK883x6xI6:G1vJgNGW4CIQx
                                                          MD5:1A1629D64FA6A1F43EEC11F7BFC80730
                                                          SHA1:CFCC132868C3A28E82EB35687DBB9C6EFCE873A9
                                                          SHA-256:40C548E9CF7DC1F172E7C03EB1523A6E453333495315CC175D52A15E6DA746FB
                                                          SHA-512:C9811738818FA08501C2FD1FC3519FB48E38359B27C6E21CD3833B712D6A84B028B62E648CD5E39965628223D82642342332696DBCB8890C6EC47EB73584BC48
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/a-propos/
                                                          Preview:<!DOCTYPE html>.<html lang="fr" dir="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta charset="utf-8"><link rel="canonical" href="https://www.antai.gouv.fr/a-propos"><link rel="mask-icon" href=""><meta name="MobileOptimized" content="width"><meta name="HandheldFriendly" content="true"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="icon" href="/themes/open_antai_swa/favicon.ico" type="image/vnd.microsoft.icon"><link rel="alternate" hreflang="fr" href="https://www.antai.gouv.fr/a-propos"><link rel="alternate" hreflang="en" href="https://www.antai.gouv.fr/en/about-antai"><link rel="alternate" hreflang="de" href="https://www.antai.gouv.fr/de/apropos-antai"><link rel="alternate" hreflang="it" href="https://www.antai.gouv.fr/it/riguardo-lantai"><link rel="alternate" hreflang="nl" href="https://www.antai.gouv.fr/nl/over-antai"><link rel="alternate" hreflang="es" href="https://www.antai.gouv.fr/es/sobre-la-antai"><title>&Agra
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1917
                                                          Entropy (8bit):7.860037596744058
                                                          Encrypted:false
                                                          SSDEEP:48:O/65VmskTq5Tm2KtuLD58eTg+t2OPZXuScOomou3xMm:OSXnIq5TpewD5t8NMXuS9ou5
                                                          MD5:F85DD9A389280B0256FFB9C04E261526
                                                          SHA1:789D5E4AC80C532C45CA2E4011CA8AF6CD5D8317
                                                          SHA-256:9F7D6B00F84BAD84FEEE72D78FD68B27E48C9079557021F165A7450E3F2E6E05
                                                          SHA-512:46503A475181A6AA4E1936F0F7EF61B8E70CE54842AB7A614B32AC0AEE5EE54C73BAF2C62E446D1E4760798463EDFBF33B40EA8379A4082698F2DB879F8EA3AB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................/IDATx..o.T..?.*...!........*..%iY<.^...RS11.]..........adh....aa.r.AtB2."..w...l?..;..)..........z..%......tQ....=G.{......9*.sT..`.Q..sf....x...,...}..g.!.8M..i...\t...5.:."Z......;i..J.,&......"...C`.X..-"8....XI..F.D....Jp...m.B.(V...i.=kZ@c.A..........8....c....e..JU.....$.jr.F....Jm..i...Tl^...<p..K..&.k...+>H......%.....5..}`U{l;L.~D..z.D;..9.6.~.....It...J5A.o..e......LU>B.....e....'...a.....r.H....I%..hs.?`...It.. J;.0~.d.......=...S.[...lm.@.....S...-.....,.*O...mQ....u..)b....8..Q!U=..e.Nb....[.]6G.T...:..v....`.R.?=...............l.....25l...^.l..vu.il.l..r...m....1l.l........ZPx0.........f.0...H..9.(..........|77.*..g.7(.......Q.R.'Y......PY.._.....4...0.....G..9.M.I..%..;..It..%U.".>].9*.sT..`.Q....=G.{......E.+.T.s..O..O..6r...(o.."..O.$.Q.@.S.5T....o....0&H.....M.k..#.#W....A..L....D.s.N.D.%..\..#..PN.z..9*.sT..`.Q....=G.{.......KdS.:...9.e.c.;Yt../.0FR..r..m.i.']...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (20693), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):20693
                                                          Entropy (8bit):5.2440680509510695
                                                          Encrypted:false
                                                          SSDEEP:384:Xo7m2oRJwiML7bE+hxEmHaIrR7fJ2QdwdoBPHdxS9Sdc+25Do7lRjdllql2S/UH3:Y7m2NiML7g+hSGN7OiBvz6gZNT5qV+IQ
                                                          MD5:94AB4622CB3A9B34A7D0774F7BD8A7BF
                                                          SHA1:54687E414A18B9CC9F3D33E36AAC7DEF8B0784CC
                                                          SHA-256:D5B3DDFFFA61E6F395E65C9914B0FF90EC5AE0E333B46ADF7AD94582D9EED04D
                                                          SHA-512:1633ABC83DE5B4A2E116A83C4DA6A21F7BEEC80DCBFE492575191FFB34DF8002577A7F3CA5AFFB492FA5D2CFB6FAFAD1B903C6FF3D790884B2E2C6E67A9D68E0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/62.747717ce053f8eeb.js
                                                          Preview:"use strict";(self.webpackChunkpru_front=self.webpackChunkpru_front||[]).push([[62],{8812:(T,m,l)=>{l.d(m,{$:()=>i});var s=l(8274),r=l(1481);class i{constructor(f){this.sanitizer=f}transform(f){return this.sanitizer.bypassSecurityTrustResourceUrl(f)}static#e=this.\u0275fac=function(b){return new(b||i)(s.\u0275\u0275directiveInject(r.H7,16))};static#t=this.\u0275pipe=s.\u0275\u0275definePipe({name:"securiteRessource",type:i,pure:!0})}},5524:(T,m,l)=>{l.d(m,{gQ:()=>a,jY:()=>s,ru:()=>i});const s=14,i=new Date((new Date).getFullYear()-s,(new Date).getMonth(),(new Date).getDate()),a=new Date((new Date).getFullYear()-120,(new Date).getMonth(),(new Date).getDate())},2937:(T,m,l)=>{l.d(m,{m:()=>s});var s=(()=>{return(r=s||(s={})).LISTE_CAS_CONTESTATION="LISTE_CAS_CONTESTATION",r.LISTE_CAS_CONTESTATION_EI="LISTE_CAS_CONTESTATION_EI",r.AVERTISSEMENT_EI="AVERTISSEMENT_EI",r.AVERTISSEMENT_LEGAL="AVERTISSEMENT_LEGAL",r.PREREQUIS_CAS_3="PREREQUIS_CAS_3",r.DOCUMENTS_DEMANDEES="DOCUMENTS_DEMANDEES",r.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 435x325, components 3
                                                          Category:dropped
                                                          Size (bytes):16634
                                                          Entropy (8bit):7.956441660161733
                                                          Encrypted:false
                                                          SSDEEP:384:9ggt5OzDFW/Wz4ryHPse8bxTz2OES6pxTgk6k:9z+3FW+z4OHPcT8N7
                                                          MD5:EEF675E1F6A03C69B3B6B2D13D07B885
                                                          SHA1:CA23474E5422178659C9D8C49D8AD5C22164BFEF
                                                          SHA-256:EC0273548A4609F09B1F00DD78D9C3155961AFBCF917A0E2B68B1C30AF666ABE
                                                          SHA-512:EBD808B82F5322094C9921A878BED8B936FF3D81ED1AA36F4CD61B0B098DB26FAC6714B883F93BB5FECE01E45EF2F32F9C96CB87A04CDF65952F2F56DC80F09A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......E...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......LFje..kK.b.R{S.#..VD`v.#.64.J......U......t.W...pj...#I..4..k.R.....9.L..)..95...5C.(.?).;Z}....v.....QO.6..i9.rz.An....Q...L.Ei (9.]2Z..^...qz.Xc.v.|.Er..9-..].=Q...MP`rkN.6......[.mE.G.A...........X;VM.<V..........8.9..M.X..[E.*d...f.....w.?..7.%.....?.&...nI...U.|1b..l.......i.....TM....zu..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (2952), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):2952
                                                          Entropy (8bit):5.423155815914064
                                                          Encrypted:false
                                                          SSDEEP:48:g074COzasPfJh5Ses2wvAn2R8dP0JxXlw1kEiVBdVpvVpA95/gNqsDSFI5tanhFq:v4CSaKfbor/Xm8JQqVBFVygSFICXvEXp
                                                          MD5:97E600A8A1538167B34BB108DC4AF404
                                                          SHA1:ABAA047BBCB192764ED56B374306A63F2BA4B8B6
                                                          SHA-256:D118E0856687A0A00A5DEF96D0D42AB5612859D3E571102370F81530E286A774
                                                          SHA-512:067B2ED998D0789B19AC132CF22C02E260B5A9D6AE15A1A2DBF02A72BBFF70B51E194469873C2E9F08DA0E8A33F5201886F8D39F66D4D6B00717B36023614C4D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/runtime.a98f0271386f51ad.js
                                                          Preview:(()=>{"use strict";var e,v={},m={};function r(e){var f=m[e];if(void 0!==f)return f.exports;var t=m[e]={exports:{}};return v[e](t,t.exports,r),t.exports}r.m=v,e=[],r.O=(f,t,o,i)=>{if(!t){var a=1/0;for(n=0;n<e.length;n++){for(var[t,o,i]=e[n],c=!0,u=0;u<t.length;u++)(!1&i||a>=i)&&Object.keys(r.O).every(p=>r.O[p](t[u]))?t.splice(u--,1):(c=!1,i<a&&(a=i));if(c){e.splice(n--,1);var l=o();void 0!==l&&(f=l)}}return f}i=i||0;for(var n=e.length;n>0&&e[n-1][2]>i;n--)e[n]=e[n-1];e[n]=[t,o,i]},r.d=(e,f)=>{for(var t in f)r.o(f,t)&&!r.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:f[t]})},r.f={},r.e=e=>Promise.all(Object.keys(r.f).reduce((f,t)=>(r.f[t](e,f),f),[])),r.u=e=>(592===e?"common":e)+"."+{39:"ebb0e548ca401ddf",52:"506b987dd363bcc0",62:"747717ce053f8eeb",481:"1255dcc509b49752",539:"0b009d3e26396e8c",575:"718e636f122099b0",592:"54c894803d5a893e",614:"0f7f1979ceafdcf2",710:"7fd24e9eac05a5e9",864:"b1543d9c18ee040f",871:"c7b702aea0d22130"}[e]+".js",r.miniCssF=e=>{},r.o=(e,f)=>Object.prototyp
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2492
                                                          Entropy (8bit):7.877298138287755
                                                          Encrypted:false
                                                          SSDEEP:48:TonwP+iBEJrV34vmTXDI4ds56te0VZOxNU/8:TyvigVSS48Wvh
                                                          MD5:ADB89F5672B4EA5EFB24364C79A24E84
                                                          SHA1:349EBF2FD78B6F92FFD92F06AB8BF70832E4E2D2
                                                          SHA-256:971A6AA74C47046F60CE809811C711540F85CC5BEDFE6BC3B38B2C28D9EA354F
                                                          SHA-512:BFD27B002E01DA3E329F15662D6B63018249EC7771687330B4DB259B561A01DAA398E201A0CDF4EF322CD81D0C48095528E6836EF9E9726CF7C9D2FEC8EACCCE
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs...........~....nIDATx..].%..._..-.c. ..n.F...1....A.e.M.{Go"z.1^..+...;^....M.i......FWP.Y...%3$(.;1..cF>}..e.9}v..;S]..}z..~.......kqq....;h.7A`...{N..s.......}.....(.....,.g...dV3.*..(NE.q.c....@.,...0.g.L.7*p..".$.....,..L.Y2.T...8...)...v...`.X.<K.\...4..=L..1....5.<..l;.8.Sig..8<Os=.DI..K.......y.L...3.Ys_*9..v.Y......Z}....D`......P.%........`..V...B?...rtL...p.%.m.W..K.H^....g.^.+...LX..|.-....c.5x......k.7E.[2V..#..-N..,W.<.0..3..a.....o[o...7..%V..=.`Fn...y?..........T......Q.V.x....,..8...~T...<K......!.s{M&.8W....`.`...=.~|..0...*.).+......iY.C+...v-......G.:.X.}..b.1z.k......6k...?_w\..?...P......:..j.JX..x..N..I..p!..t9..J.Zm....6..:3.<K....~.<..t...r....,u...od..a...7...&p..R ...k".......B0...y....2.wR.+1.0g.<.....~z..q+.n.....Dq....\Ks.a.._.g.5.........F....eb(.1.u3.....w...n..1..S}}.%?....q6.6.k.:"n-...xmYg...0.>.+.<Kv.Yr.../#T....|.n..?.-..H....K....<K.m&.......3f-.a.p{F.u+.m..m......c2..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):290
                                                          Entropy (8bit):6.581029961497401
                                                          Encrypted:false
                                                          SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/4hlndX6GqcgYzhiuiH0JgaXlFfVp:6v/7QuCC2s/6Tk8lndqMtAjiga1h
                                                          MD5:310964156324303FD24945B5874A68A3
                                                          SHA1:AD901C059566ADF08EDE5615E1A06250A69E57C7
                                                          SHA-256:926D0A7325A041DDC31D87E99B739EE49694FC33B29111ED6C040A1A51C7F4F3
                                                          SHA-512:F2EDB3178F71DA919409B6146FEC20B2CA17094B120EA13353298972FB5ADB760D3B01251A755C5755D23550F20D3C9208E510AF6E581B43FB97FE1518008DFA
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x.....IDAT8Oc.^........Q..oo..y<...F.....^..f.$.....5.X...@.E..(...1,FR.2.....~V&../,. !.8.9..|j~.....5.k...h.`.......U.".K...$.K....z.....w@q....r.0H....cQ.......$.#P....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):86777
                                                          Entropy (8bit):4.920375776967438
                                                          Encrypted:false
                                                          SSDEEP:1536:M76Fn6+Czb/Eqa/8WkYDbPPtaPQzUV+sEqNv2EjLRC:O26+CzTfkh6XNv2cC
                                                          MD5:982B61988AA5C0AA9DD4991C5E244FC3
                                                          SHA1:0CCAE1F37D59202EDFC024693675FEE1275059DB
                                                          SHA-256:47D4C5450D50250C7AA4BBBA3A8DC8B1A3BBB73BE23DAA2629840E7B16A7F282
                                                          SHA-512:4B46CE515B0E10676F57C1875FB735D548C2AACFB14AE6032BDFB32EB3C1FF0BFF5A8CE91284EB48872A01AF0031FB8ADEE9562615DBF57AEFC531DFA29AF00D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/assets/i18n/es.json
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "Agencia Nacional de Tratamiento Automatizado de las Infracciones - Consulte su expediente de infracci.n",.. "meta_title_contestation": "Agencia Nacional de Tratamiento Automatizado de las Infracciones - Identificaci.n Impugnaci.n",.. "meta_title_consultation_parcours": "Agencia Nacional de Tratamiento Automatizado de las Infracciones - Mi expediente de infracci.n",.. "meta_title_contestation_parcours": "Agencia Nacional de Tratamiento Automatizado de las Infracciones - Itinerario Impugnaci.n",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "Usted est. aqu.:",.. "fil_ariane_voir": "Ruta de navegaci.n",.. "fil_ariane_accueil": "Accoglienza",.. "fil_ariane_dossier_infraction": "Expediente de infracci.n",.. "fil_ariane_do
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 4 bits/pixel, 32x32, 32 bits/pixel
                                                          Category:downloaded
                                                          Size (bytes):4598
                                                          Entropy (8bit):3.109148368300139
                                                          Encrypted:false
                                                          SSDEEP:48:Wm/gv/8KBh8KBG4G4p8cp8cffxBxBx4Ox4Op8op8vn:vMz
                                                          MD5:AE0927162ED832F7B9B8535536D7FC3E
                                                          SHA1:5065A77E1C4CA9A2C20420D3838CE9AB2332C975
                                                          SHA-256:DEC5864969BC686891C4828B8D568A0E2B506A5A75BCC6DDC377624FD7F930D0
                                                          SHA-512:14109F999B558135F82B58BCDD92F37B0F990922477C9916BE1FEE9D35088BD1722B2E683AC646595C7365C01D1404E32A8DC3316951681E782A146C100FC166
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/themes/open_antai_swa/favicon.ico
                                                          Preview:..............(...&... .... .....N...(....... ...................................sw...*...zi.................................................UUUUUUUUUUUUUUUUUUUUUUUUETDDETDDDEDUT.DD""CEQ...#C5UUT..#34UUT..""%UUT..""5UUA..""5UUQ..""$UU@..333UUA..UUUUUUUUUUUUUUUUUUUUUUUU................................................................(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):21076
                                                          Entropy (8bit):3.9788130125583323
                                                          Encrypted:false
                                                          SSDEEP:384:hd5c8svMhZy0Vlv9GwtIUxYpN9ufmA4ZrXZoBgNBqd6W107tEf8myWefbUd4Fc91:Pnfv9BtqFumXiBgNfWa7t68myWejeiE1
                                                          MD5:FDD4E0F9258D2CEEFCBADEDCE66919F4
                                                          SHA1:634172E9E381025A0397D02282871AC4660C8922
                                                          SHA-256:AAE0B89C8EF95219396904EBF2A24A052D21728B5A9D4D7C4CD82EF56B968743
                                                          SHA-512:85D8F5DA8418DAFBFEC8BF8EFAFA5F1B36AABFD60B99BE943B679DDF705399D2D7788941D4011750D53DBAAF8793753440125395B8CEC81D4695787063A5478E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/assets/images/logos/app_store_logo.svg
                                                          Preview:<svg fill="none" height="32" viewBox="0 0 102 32" width="102" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#clip0_494_264233)">. <path. d="M93.5826 0.000104H7.62774C7.33438 0.000104 7.04454 0.000104 6.75196 0.001704C6.50704 0.003304 6.26407 0.007952 6.0168 0.011864C5.47961 0.0181854 4.94369 0.065445 4.41368 0.153232C3.88442 0.24293 3.37174 0.412037 2.89298 0.654832C2.4148 0.899681 1.97788 1.21784 1.59806 1.59776C1.21624 1.97661 0.897971 2.41452 0.65548 2.89463C0.41232 3.37379 0.243712 3.88725 0.15548 4.41729C0.0664088 4.94665 0.0184787 5.48212 0.01212 6.01889C0.004696 6.26417 0.003912 6.51026 0 6.75558V25.247C0.003912 25.4954 0.004696 25.736 0.01212 25.9845C0.0184807 26.5212 0.0664107 27.0567 0.15548 27.586C0.243469 28.1164 0.412087 28.6301 0.65548 29.1095C0.89786 29.588 1.21618 30.0242 1.59806 30.4009C1.97644 30.7825 2.41364 31.1009 2.89298 31.3439C3.37173 31.5873 3.88436 31.7574 4.41368 31.8485C4.94378 31.9356 5.47965 31.9829 6.0168 31.9899C6.26407 31.9954 6.50704
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):290
                                                          Entropy (8bit):6.581029961497401
                                                          Encrypted:false
                                                          SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/4hlndX6GqcgYzhiuiH0JgaXlFfVp:6v/7QuCC2s/6Tk8lndqMtAjiga1h
                                                          MD5:310964156324303FD24945B5874A68A3
                                                          SHA1:AD901C059566ADF08EDE5615E1A06250A69E57C7
                                                          SHA-256:926D0A7325A041DDC31D87E99B739EE49694FC33B29111ED6C040A1A51C7F4F3
                                                          SHA-512:F2EDB3178F71DA919409B6146FEC20B2CA17094B120EA13353298972FB5ADB760D3B01251A755C5755D23550F20D3C9208E510AF6E581B43FB97FE1518008DFA
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/flags/it.png
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x.....IDAT8Oc.^........Q..oo..y<...F.....^..f.$.....5.X...@.E..(...1,FR.2.....~V&../,. !.8.9..|j~.....5.k...h.`.......U.".K...$.K....z.....w@q....r.0H....cQ.......$.#P....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (56166)
                                                          Category:downloaded
                                                          Size (bytes):56748
                                                          Entropy (8bit):4.757617728589916
                                                          Encrypted:false
                                                          SSDEEP:1536:pWA7rUzbQr8ajXAirvzqK3p0naJASrZzl8DiAirHzxrAYe2AGABA4Ai2aA87AgyZ:piCm4
                                                          MD5:E47DC94F47BFDD867B463D4CA9BB0031
                                                          SHA1:258194D486AF11F813B5AA83C683D7460FD54D25
                                                          SHA-256:FD59BAFEFCFD5738459D5680892E7BEAFD4FBF7969799B9F173EF282157889B9
                                                          SHA-512:0BE737C8120BC58843DA7B88CF28F5FB3BD80217AA108CC554D4EB5409EC31136366D97862AC05300D11EB635F2FCA3EA0C57F9BBC8909B90C693EFAB31BF75A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/nl/consultationdocument/dematerialisation
                                                          Preview:<!DOCTYPE html><html lang="fr"><head>. <meta charset="utf-8">. <title>ANTAI</title>. <base href="/">. <meta content="width=device-width, initial-scale=1" name="viewport">. <meta content="noindex, nofollow" name="robots">. <link href="favicon.ico" rel="icon" type="image/x-icon">.<style>@charset "UTF-8";:root{--underline-max-width:100%;--underline-hover-width:0;--underline-idle-width:var(--underline-max-width);--underline-x:calc(var(--underline-max-width)*0);--underline-thickness:max(1px,.0625em);--underline-img:linear-gradient(0deg,currentColor,currentColor);--external-link-content:"";--ul-type:disc;--ol-type:decimal;--ul-start:1rem;--ol-start:1.5rem;--xl-block:.5rem;--li-bottom:.25rem;--xl-base:1em;--ol-content:counters(li-counter,".") ".\a0\a0";--text-spacing:0 0 1.5rem;--title-spacing:0 0 1.5rem;--display-spacing:0 0 2rem;--background-default-grey:var(--grey-1000-50);--background-default-grey-hover:var(--grey-1000-50-hover);--background-default-grey-active:var(--grey-1000-50-ac
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):957
                                                          Entropy (8bit):7.606838846594208
                                                          Encrypted:false
                                                          SSDEEP:24:Ts/6dnLgrCq1levUju43QyOIbbRN+3xXLTakDVE:I/6dniVmy7gyHbRQ3JLBu
                                                          MD5:066F23575B240C895A8D5EE830D6798B
                                                          SHA1:71CBE246C65849B67A03A912F8928635ACFDA39F
                                                          SHA-256:80DCCFBBDD022EB5944A435E50A3F6A9350858F58D934A5925DF7EE0CA168795
                                                          SHA-512:B183AF0EB47FB2F2B5263FFD836F7B15642FD64EC55BFAD5F00FB971CA8A2BF50C8B0BF3BD7F65467252552B27375B2084FB5A89378EB619619B205BEF40BF92
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/plus-bleu.png
                                                          Preview:.PNG........IHDR...$...$.............bKGD..............pHYs.................tIME.....&.WBa?...JIDATX..=L.Q....i#....8.c/Q.3G.G...ZpFc..I./.(.6..N.B.f5.....P.L$J4..N...P....@l.?...e..n..d...7...73o...&k.5K76.{...v.D.|.....K..=..t..8.4....if....w.^..+w.t..h.4...^.o.q`Z.K.J....ke...............)..x......8....<.ZP.{B........m.M.6...<.......=.....r`.....N.....G7..#`....Ci....R`......(m&'1m...P.L.!.....v[.....VXlW...+dFS..=(m2/.O7*$BK.c(.?y..<..Omy#c..$pU...;i.NH....(.)qK.*%.&.:'..Mh...j_ ....V.\.y.S....2...'...O7.u..J.`6...+t.X......;.M....o'.C...T...w.x..:k&2....X.S....&.H4.B.v..!.e$....3...2..g`/a..q$....hM.B.2.M..N.`Z...dS...m.mS4...-.,...SO....S[.q;...kV.PH.{;.a`....[\.L..'\S1.j.{..!.;........X$..E.3.q....A.C..e.D_..3.bb\r`/ .#.A.p...."X..@..}.(..@..^.....tK%.#.u....B..Nf...Y..*.O..\..J.\%...O.R....QiU......_..Z.}$U.J.........nl...l..JKd{....;..^I.L8..........sy.. e.R2'.?..1..}.-e@.....f.x..fY...u..w;.."....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):447
                                                          Entropy (8bit):7.06822618627269
                                                          Encrypted:false
                                                          SSDEEP:12:6v/7XpCC2s/6T3fVVaUZ0st07Fojr46B4YwSWqA3s++H1:gr2s/67uj807FoXH4b/73s+w
                                                          MD5:BDCC37C0DD1A79FB8682166C93136537
                                                          SHA1:15BBAEB3D10A1B2223EF8D551DF212FEBEF7FA7C
                                                          SHA-256:673CF625D3A34B12A7325F504DCA43DD20F6703E8BEB483ECE9E2191C3B07DFE
                                                          SHA-512:B5EDF72DB1548AD73234156F22136716F831E46A170EC58F469C5DC1B3E96FCD036FB32D8BD4985C1818348D4C034D93DF89FBD30D8475C1703AD0F405AFDE2D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/information.png
                                                          Preview:.PNG........IHDR.............r......gAMA......a.....bKGD..............pHYs.................tIME.....)..q.....<IDATHK....Q..g$EYXx.O ...R...!.....6.l..YY...D..".}g.;F...S..S_3....sgNs.t}27.#.}"vAPbP..40....5.#M..|.."..>n..]...;...5....v.5..\`..M...J......%U.\........._.J^.......$r+..R.*.....V....m....K.Vx.....~a4..Ta.....['K..-...B%....qn.{.QkP...ec..o.p......k.......-U.......e.Ot...0....\..:&ZA@...ZN<.t....H..5q......).l.......IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 589 x 277, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):31159
                                                          Entropy (8bit):7.9695484996764865
                                                          Encrypted:false
                                                          SSDEEP:768:LfIhGTe9YIdP2+KEHg8IhhpmF8VPOJjq4uDX2Of5IVfsZnU:D6maP2+RHpIhrm8POgUOf5IVfsZU
                                                          MD5:7EEE7CF1CAF7420F55293274599B9F1C
                                                          SHA1:D45646E0D7DAEA0EB81C2FAF130221356807AE8C
                                                          SHA-256:E9CB9ECB4DB45A10041ACFA23DE651D3E1F35D08FEB2FD5D8DC71991F7C1EE23
                                                          SHA-512:54625AA12700B15E3AC26E853075DA721E2C67579B1AC467769479503342976794FE8D1634723D81D9AD14FAF0C1980C78D54B62CC4A74B686EF33809F2F531E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...M............_....pHYs...%...%.IR$... .IDATx...wxS......N.wK.{. ....QD..P."2..([E@p.+.........l...JY.m......[....4...s]..N.z....3..8..!..B.qIT.. ..B....4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B......ZmDbb.d2qY......C-.5.C...n.7....e.."K.a...Q..T.-...B.!...,hJLLG.K.....0.....!..&..T.E.....t2J3.c...}.....].!....e.4..bX.....,.J.a4.....|.c.Y......Rh.. ....R.6!..B..1........y|&..F....s=...[F.!.....M.......:uB<>[....e..y..`d.p`..DB.!....4h2.W.&x...]...(_..../...B.!..1.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1284
                                                          Entropy (8bit):7.807524920827345
                                                          Encrypted:false
                                                          SSDEEP:24:27/6wWuT8yyWG5Av/Cq2RdAqS6a/WvQrYNpF4NBICMRmP40t86:27/6wWJyyWGXaBENAKRAvF
                                                          MD5:23F9B4F99A749B7D49C90FFD38F65C09
                                                          SHA1:F5E87F6C3A6A56B06BE4EBD56D73FCA810A87C3A
                                                          SHA-256:AB49848361F1F8420848BB752509400ED725C0FAAC8D3E1DADB9B9D2792ABC5C
                                                          SHA-512:2F6A40CB6AEE3ABF053FD2FB5B10BB219C44623FE94214C6D68E7B5BE706539661225798523923165B76FCE6F7E6135241BE94226C7B3D1D76E26FC69EBF840C
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2020-08/euro-icon-sm.png?itok=gC1YtYoW
                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs.................IDATX...].\..../.PBXB.6......[l-..... "..%..J[M.V..DzE$.>HH..!.A.".....P$.......$.HXB..KX.........w.5...3....u:`0.....36a..p.n.-.$......8.....S?7a]...E6.'x.{.9.._..J*s...M..*...d.:...8...1a...>...g..$.cI{8y]....H.{....2.q....b......>...Jz..|T..T8.)....D.;./.S...{...Xn).OE6c..O..D.4......h%..SC..^._p.+.. ..G.;...OUeq..kz`.....y<....X..n.D..<..DX..x.*..d.f.....q.*..:<M.]...IE.q2.YH..8.2#."f.`.....R.|..d..ck..(.a.*.q.n..F.F_.>..l...".NTe..ee...2{+?..Y...NCN$.q...}.&.'J..b+....~e.\5l..m..o..O..=..'..-.t.g.......G....D...(.Sx..D...|.m..l.2.....M...,........~.*..%....].K..2.N...E....?X."..G;.kl.W.b.`8.O...,.V...E|f.w.L.x.......&.z@...Q.?jY..2..).......j..C.nNX.7|...uh...x.b...,.tU..o..N..k.rj.U.~.;.y#~....`8:..Y1.x..3q]....h5..*J.R..@....p-m:y.L.}Q.w.......L1....`8:&r`...3..W.....1...h&e..p.'v.Z..1..^"p^..+...8"....!....I'e~....;.J..\.sj......m.P.......H...\.2...X.....+b.-......G.].
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2001 x 1321, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):136322
                                                          Entropy (8bit):7.892576526323603
                                                          Encrypted:false
                                                          SSDEEP:3072:Pq7JrH52FmSSgTAz5GV5V77DMoq5NlYecIY3lDkVPqnlKom:02FPTTDidNlYnxlgVaKX
                                                          MD5:AFD8C60B256AE981AC5663411E783723
                                                          SHA1:4D4B71AD0949799FAD1CE99BAC08736ADEFD9CA4
                                                          SHA-256:CB25B66FEF8119581E9B3C5CF36F43A1F8BCA60A80B6564F9FA18FB1AA646BEA
                                                          SHA-512:5E7F27AC8EFF6EE8D6837DB2B501B31499EE7CD4C82CC4FBEDC5C696E15BCC9CC230EC06A0852CFA6BDACF0D0635FED2AE370A6BDAAA85353F3386919F684CE6
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.......)....._.a.....pHYs...........~... .IDATx....t.../~..&?. DI,ZA,............n....sk.g...#{w.....m...w.Ye..z.."j.U..-..._.&./....$.LB../.......$.L.33...Lf>........y./:}..4.....`..B...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2804
                                                          Entropy (8bit):7.8978937423347
                                                          Encrypted:false
                                                          SSDEEP:48:O/6+ImlcDIDLvQfTat/QsoSWPIzU6cwI8/KxlNelfxaQa0h7C+NNND0AQ:OS+IFIDLzosoScIzU2vlpa8dC+NN+AQ
                                                          MD5:FCB5A1E73F80778FFF1927ABDD32693B
                                                          SHA1:9CC2D0B2E5B589DCC7D75726930CB8A0B4BA2198
                                                          SHA-256:945C92B0DD473D5066B2C5AAF7C22CCDE04D4E3F6B4AF8C1E9A4B1C84FF3F7F3
                                                          SHA-512:8908200356327ECB075FB2FA4B9A20267DB43C1022B78BD635E5BDE59F422CB89AA897C5445C6ACD206676B0030DA5A5F5E60ECCEBB1C8BE072D7FCD5574A904
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..R.J.....d...{........./p..d.^.......1...O....&...p.6Y....z..J.7.#..s..`....UQ.>F....O.s......ii......TK+p.i.n8........7.?....A....v....r.7....n.4.z.r5.$.y..z..vu............n..8...t.>.BG#p....x..:....;...V.|..8....b.0L......c..D.......H y@v...~..n..,M..$Z........Cw.....u.1].;~....^74.......g.R....%.-...".+p..........I.....C.....}^:..Y.......'g.p..,c...E.a..h.....t.k.o.w.......cD.Y.1v....:......Q./..q?ei.Wp.!..4.[.8>P....6K..s.#...X..u..L...b..C....!P..n.......!...;.B.......@.d....1i1.].2=.....`.VZ.D.\.}b..3.....*K.m.\........|.lkc.G~.;.Lc^.c.ei.M...k..L.\^;.G..'..h....vM..N......<...r.}`......=_..6$...].].&...G.B(-x.......pj.:S....=.A.e....;...... K.7.'.2.=r....X......l.-..V4.uZV...*.Y....Lw....q>...v..M(....2..c.+nnxM...\.B.z....8.O.O.(..> ].a...O(....vwl..;.I.......P.....9....,M.di......C0r...L}r..qvX..C'.....1.E.w.......)...9........6.8.k.9.Q4m..`./......_Z.l...*.Q.c......Sr.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 90 x 27, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2038
                                                          Entropy (8bit):7.860653557034191
                                                          Encrypted:false
                                                          SSDEEP:48:UgBCrfRmUSPdc++fmX+nVFMyqUY6p4nnqmSOHF1Vb/5:LCrfjSu9ftmbUeqqHDVbh
                                                          MD5:2C0B235EA0125488F55502C487A44B96
                                                          SHA1:E6C87556793036045E28E7E2AC8B378C414D8986
                                                          SHA-256:D94DAEF50A8FD5B2CA66B99D2B80F19A81739CDEC13D2BDB9523A5720D535B66
                                                          SHA-512:AD123AECF9DC035BAE62C864FDFAD6F4935CC10ED1014C4BAC7234C4CD91704430E7CE7FAC57F9AD46A847E3F8498FA33932EE093F125E826BEFD8ED08B06D04
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...Z.................bKGD..............pHYs...#...#.x.?v....tIME.....6..VR.....IDATh..oL.....\..,........N.1DP` ..l&`.0...z.X..:.1di..E.....4....3.&f...u.zo;.Y.0p..H...{....R.Z././..x..<.9...{~.9.$..Gn. . . .M"h.ah.....M.Rz...?.....4..%E,O..zH../0....OK4l...a.....m.... ....HV..W&.'.x...J..v.... ..iVI.cF..+e.KH..Ia...K..Q.y.iM......&...1C......TFF.|>..\.2./.....7n....[.f.)==]..C..C..............j```R......z..7.)P..t}=..2.t..=...=.a.0n;_......8z.(n.....z..x.v...rrr.[..pp..-..6$.v.y..&./!....I#w.]*...".FBt+\2..J.....[j<..FEE...:~...N.Y....k..&.'.0...3u.T.3G...r8..x.........wy.$.!u.D.H....d....N..k{.t.......e.ZUVV6....:w....."UTT.n...ddd..r)>>~T..O>..k.*>>^....j...9s.\.......[DD.$....jiiQBB.....OLL.u..'I.7o.bbb.xdd.RRR& ..Q....$.s..4..w.O7p.9....].....o~.9f......v..s...7......:.l.Bdd$.........z.j$Q__.....@MM...q#..O.f``....\....X.f.......~.;...../PPP......t..xx..W)**........v..Mmm-...f;..\..C...q.?.>..s...0.. ..y.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 4 bits/pixel, 32x32, 32 bits/pixel
                                                          Category:dropped
                                                          Size (bytes):4598
                                                          Entropy (8bit):3.109148368300139
                                                          Encrypted:false
                                                          SSDEEP:48:Wm/gv/8KBh8KBG4G4p8cp8cffxBxBx4Ox4Op8op8vn:vMz
                                                          MD5:AE0927162ED832F7B9B8535536D7FC3E
                                                          SHA1:5065A77E1C4CA9A2C20420D3838CE9AB2332C975
                                                          SHA-256:DEC5864969BC686891C4828B8D568A0E2B506A5A75BCC6DDC377624FD7F930D0
                                                          SHA-512:14109F999B558135F82B58BCDD92F37B0F990922477C9916BE1FEE9D35088BD1722B2E683AC646595C7365C01D1404E32A8DC3316951681E782A146C100FC166
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:..............(...&... .... .....N...(....... ...................................sw...*...zi.................................................UUUUUUUUUUUUUUUUUUUUUUUUETDDETDDDEDUT.DD""CEQ...#C5UUT..#34UUT..""%UUT..""5UUA..""5UUQ..""$UU@..333UUA..UUUUUUUUUUUUUUUUUUUUUUUU................................................................(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):2804
                                                          Entropy (8bit):7.8978937423347
                                                          Encrypted:false
                                                          SSDEEP:48:O/6+ImlcDIDLvQfTat/QsoSWPIzU6cwI8/KxlNelfxaQa0h7C+NNND0AQ:OS+IFIDLzosoScIzU2vlpa8dC+NN+AQ
                                                          MD5:FCB5A1E73F80778FFF1927ABDD32693B
                                                          SHA1:9CC2D0B2E5B589DCC7D75726930CB8A0B4BA2198
                                                          SHA-256:945C92B0DD473D5066B2C5AAF7C22CCDE04D4E3F6B4AF8C1E9A4B1C84FF3F7F3
                                                          SHA-512:8908200356327ECB075FB2FA4B9A20267DB43C1022B78BD635E5BDE59F422CB89AA897C5445C6ACD206676B0030DA5A5F5E60ECCEBB1C8BE072D7FCD5574A904
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..R.J.....d...{........./p..d.^.......1...O....&...p.6Y....z..J.7.#..s..`....UQ.>F....O.s......ii......TK+p.i.n8........7.?....A....v....r.7....n.4.z.r5.$.y..z..vu............n..8...t.>.BG#p....x..:....;...V.|..8....b.0L......c..D.......H y@v...~..n..,M..$Z........Cw.....u.1].;~....^74.......g.R....%.-...".+p..........I.....C.....}^:..Y.......'g.p..,c...E.a..h.....t.k.o.w.......cD.Y.1v....:......Q./..q?ei.Wp.!..4.[.8>P....6K..s.#...X..u..L...b..C....!P..n.......!...;.B.......@.d....1i1.].2=.....`.VZ.D.\.}b..3.....*K.m.\........|.lkc.G~.;.Lc^.c.ei.M...k..L.\^;.G..'..h....vM..N......<...r.}`......=_..6$...].].&...G.B(-x.......pj.:S....=.A.e....;...... K.7.'.2.=r....X......l.-..V4.uZV...*.Y....Lw....q>...v..M(....2..c.+nnxM...\.B.z....8.O.O.(..> ].a...O(....vwl..;.I.......P.....9....,M.di......C0r...L}r..qvX..C'.....1.E.w.......)...9........6.8.k.9.Q4m..`./......_Z.l...*.Q.c......Sr.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):2272
                                                          Entropy (8bit):7.839832428164788
                                                          Encrypted:false
                                                          SSDEEP:48:O/6skebYYSIYAiL9tW26JHuXEahJCjx/BI50Kks6C7zn:OSsk8Y7AotWjJOBejJ6yun
                                                          MD5:FE51F1B53D4157A3858569F0BFBA6A68
                                                          SHA1:ADD108F8BB5D94C55104DDA82C8C9DB3F8FF6AC1
                                                          SHA-256:DB0B3D25957A388675BD67877DC11AF11ABCC43986382BD00130A962A0D6D570
                                                          SHA-512:7B34B3699A21DAFEE8733290DD8525FE751FD80BD72C486E32F2BC61F8BEC7D0EFE3D8318C69BEFA2AB8698A980D7E504E4F8C4CDE8F6E567246D9C90875AF4D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..;l...@..4....*..n...).)..:.A. .E....=.S..%..R%..[2.E....Y..(K0..GV)....#..3.@].B..c.....wo.w...<.p....9.....:<<$./?.;..r..='... .s.`...=..ug`Z.R....c.....zVK.F.T...c.n...M..{.f.d.*z4...0...~.R..R.T..|....#.....i.P..7J...*z...m`.X....Mw..uV.Ap.X.....D....H.V...Ap.X...69Im.....R...t.k........1.....?..%....:%..H..M... ....2..1C..o..;q.......0i8.1Uk.g.}S.D..U.VWB(.9..g1U4.Ei.:sH$.~.`.{/..k.f4. x.......3\.....3...o..*9.....8R.8Rk.k....,.m........2361...@..Ho9....G.[f.j.l..2.}.......8.......gXt..,...V.A+.#V......:fr~......)...Hu..m.9.....\l6.....U..L.\0.....Y..m..K..;...+..0.J...g....&.0c.,9.jy!e..v.J..Kv..=3...w.Nf0.+.D...[>2..G.#...;W._..f...B..2;Z....S......v..w..R/cN..yo...d7..../;q..Nz.R..]I.m.......8RkM...Gj+..E.d.9.v.....I...J...j....:.T.gV&!...ON.fLl$...D..O..a..&)...........#y.j..zv'....<Gk.u.......(.v?[U..U..iG..Q.....N..z&..+(.5............*..|.O...#..J.b6.`...x......P.`w.w
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):120586
                                                          Entropy (8bit):7.992893144565902
                                                          Encrypted:true
                                                          SSDEEP:3072:zBAvkf8uR1nKglIz4xLCVPjfRlnUTEj8aSD9ygi:zz8uTIz4xLkvnDP6Di
                                                          MD5:093807C244E3E3B2EBCE744A510C7661
                                                          SHA1:87C0746B9B175DCC40747B16645327D14FBCA4B5
                                                          SHA-256:CF546DE88E4486EED6F0C9F56B21A8403F6BDC815FA23DFE6331D988C6A30D23
                                                          SHA-512:9F18650D38EBE5A9A38C486D8EB007817839F6A9E16E961C22403A7F159C8E085DD6DF89483D4783CB64BFB4AB8E23212611601AB72A284500CD08B9CC538AB5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/wide_460_180/public/2020-07/radar-camion.png?h=79c4976a&itok=ZCxDbLaP
                                                          Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx...G.$I...{j.YxD$.,..=.##.....\p.."....p.... ......U.A..SU...Gd..*..(y....S5......WW.~..g.a.ij...m[.s...'......[......v;T!..O..(kD.7o....{..D.@......^p<.1......./.f...).....Y_.0i.d,...e.^1.=.....s>......%...|..+.L.VK..%m...i.X+|....e.^..?1....q:.8.w..P..0.(i.........1Vxx..~:.......|.p<...D.....7T.v.\..).......'..u.M..._._......o.....?..MS......?..#u]S.%........PJQ...,(K.,j.rIU.....j...B.5..1.XF...LBek......(k.............?2..a.,.`.Pa.B.....w..?...'......?./f'..^.l.x.H.;.3.&.1..].......5..,....A.k.....S..d.By..~.b........`%..8..........;.}...6...T<_#...v..xA..x.m....9....H^....o..B.y......;..g.;?.....:.]...}..`...]/...O.O.V.R..p....;..Q.7...y.#.....1.....3..V0n.=....P...7...f$.~&....J.y.D.......Xk....4..0.b\.=..{E(...n.X,..hci.....@.uh.....?|.8..I.^...k.m..0...t..}...Yb..h-Z@.'..(;.....'...|..K.M.....`U..t..K...QS...n ..L.g:.y~.H]X............v.6B]-X..8.v.C.r..,...z.........m......q.i+.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), CFF, length 44284, version 1.458
                                                          Category:downloaded
                                                          Size (bytes):44284
                                                          Entropy (8bit):7.995118228067922
                                                          Encrypted:true
                                                          SSDEEP:768:wZOiJYJXYWZE8jdyCHuDVWoaN9mYc8S7lDYkxuzJwzVD9XBCSyyAqqhx:wZODGOlynBWom93JClkkQzKFLCTnqE
                                                          MD5:8685BDBA5D8FF61463F896AA385258A6
                                                          SHA1:72CFDEE25A833CBC76F3AB5867258B7628114209
                                                          SHA-256:F9B9A3D9447FBE42BB5DFBA984EB315E0514921BC40659DA44E5D04BD79596C6
                                                          SHA-512:D079B4CB51C07989D278E29FC5FD62DA1C0B2290175895E7D978B9803B773D214EC9A7A27F2A61344E14F81C700E4DC60445B404FDDBD7A07CDDF2E7D95CAD2F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/Marianne-Regular_Italic.db8a6f8b5568a2d1.woff2
                                                          Preview:wOF2OTTO..........)..................................."...t..j.`..F.6.$..L....>. [?(...r..."....8 .....;.d.....x..v...8..s.........%.$m[..|....U3A.N....xv.d..)....Ho..Dx..7.EwsP8hbv.....c../.....|..j..../...[...Qk=....*.!..........$=.m4........*...L..AY..7-.(....$...f.....p..._..R...!....>}.....^.m...G.0...\......R...l..q5.>!.....0R.U....Z..=.C.=.&..*.T^..o...>.XD..s:.M..VO;D..p......:..;...i6../...`$+G....?.s.s...."6.G.0RE.........GZ....u..1.....>....pF:vg.....M...$M.TR.X.R..^ZZZ^.....>{...:E!.*...G_EF.<Y..!R?.0...m'E....U.n.0.H........`,.a.H.....[....!.....F%j.D.C$......".g........u.~...>...c...&...$x.B......t.C....C.{..s.L......p..$P*u&(....#Pi....=y.........y...{.......".....x?Q.....)..D!..5...y.L...V.HV....CLnjj..&L..C@.1..9.2.U....AvS.f...i|~.+....8.K).......Y...}..QE.o.'"c.1..A.t..&. ....XL.........Zd..e.O...c..........w.....#t=:&ND...... #.#..b....F<B."....=.S..j..Xh...-..41. .-d1F.g...;.\..\...oL.....]Y.RL...&.u.tNX;.]..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (22779), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):22779
                                                          Entropy (8bit):5.418429877970314
                                                          Encrypted:false
                                                          SSDEEP:384:XwX/mfdmKlcpR80cuyuEvWt2TNG7FlE7Fh8LFO8mKsvOHvh79cYBO9Y8noNsrpcp:uufdmKlc25DvWt2NG7FlE7Fh8LFOxKVd
                                                          MD5:50ED3CD3769B9ACE4639900B4598F9EA
                                                          SHA1:6ADEE8033148866826B604ACA5E427E1CD18F426
                                                          SHA-256:6A1BCBC6EE5B81A9906D2573E2234EC2793DBF9436372FCA3CED399A829DFD11
                                                          SHA-512:4FE5DFD5028FF051EA4646701420FCCC861A7FEAEF9ACD0A0B37E00334FB306514A9A6B883FF80DD9696666EA15D36CD49459CA8AE109BDD714E8DC9BEE3D5C3
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/710.7fd24e9eac05a5e9.js
                                                          Preview:"use strict";(self.webpackChunkpru_front=self.webpackChunkpru_front||[]).push([[710],{6801:(q,T,o)=>{o.d(T,{X:()=>L});var g=o(4172);const u=/^[a-zA-Z0-9.!'#$%&\u2019*+/=?^_`{|}~-]+@[a-zA-Z0-9-]+(?:\.[a-zA-Z0-9-]+)*$/,L={formatCourriel:function _(s){return p=>!p.value||u.test(p.value)?null:{"erreur-format-courriel":!s||{message:s}}},cocheRequise:function c(s){return p=>!0===p.value?null:{"erreur-coche-requise":!s||{message:s}}},formatNumeroDossier:function E(s){return p=>{const f=p.value;return!f||g.CY.test(f)?null:{"erreur-format-numero-dossier":!s||{message:s}}}},champObligatoire:function M(s){return p=>p.value?null:{"erreur-message-obligatoire":!s||{message:s}}},formatDateMinMax:function C(s,p,f){return l=>{const S=new Date(l.value);S.setHours(0,0,0,0);const O=S>=p&&S<=f;return!S.getDate()||O?null:{"erreur-format-date-saisie-numero":!s||{message:s}}}},confirmationAdresseElectronique:function e(s,p,f){return l=>{if(l.parent&&f){const S=l.parent?.controls[s];return S&&S.updateValueAndV
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 98 x 66, 8-bit colormap, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1688
                                                          Entropy (8bit):6.803604913981499
                                                          Encrypted:false
                                                          SSDEEP:24:56xfapg9Stgtuj4QHXMouWdmx1OZeef3q1l9FR25wP1wqySsa6vENWJnQLa7:56xf6g9StVjX6WdNeqIBARpa6cQQLa7
                                                          MD5:6E2CA2C387C68A44D53B028A2C3BF385
                                                          SHA1:8FBC2E536B43732CF95DF67588F72B87737EC720
                                                          SHA-256:832718FBA444924B2C95471EFEE9B5FDF3977264C073F278426A99E44A5A1C13
                                                          SHA-512:01359C60605B1E34FF45A8FD7B90B2BC70BA98ABE98AE805B4FA71DF7376560A773F90F0C076EF24A7803DC19094AE0C5BC12A4CB80A8178A3368AB4090DBE7B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...b...B.............PLTE....................................... (1.............................. (1........................ (1..................... (1........................... (1......... (1.................. (1..................... (1...... (1................................. (1.................. (1........................ (1........................ (1..................... (1........................ (1................................. (1...[C......tRNS........................ !#$&(-.00129:;?@@CDEGIJKOPQRS`abjklnpuwxyz{}.....................................................................N.......IDATX..W.CSA.O[..`X..`)...%..ZDe..F..".2T.....6.F..^..........KrI.......khvqms..6..g....m.._......ZAc....gy.[}..d...j..=.o..#?.......[..m._V...'...K..xsq......~..$G.3p,...k.g.8j.....@.:AF.....tA"x...<..Pd.\.z........Bx.Z...?.~|.Vx.J.'~'[...).=NU....G.....]....@ pu..v.X..d.?.......).....|/W&....t.e...%..KI1.\Z ..g.#..+..HK.. m..G..CXi8._$.cX.*.@'}.y..i..g...bi.<{.p
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):957
                                                          Entropy (8bit):7.606838846594208
                                                          Encrypted:false
                                                          SSDEEP:24:Ts/6dnLgrCq1levUju43QyOIbbRN+3xXLTakDVE:I/6dniVmy7gyHbRQ3JLBu
                                                          MD5:066F23575B240C895A8D5EE830D6798B
                                                          SHA1:71CBE246C65849B67A03A912F8928635ACFDA39F
                                                          SHA-256:80DCCFBBDD022EB5944A435E50A3F6A9350858F58D934A5925DF7EE0CA168795
                                                          SHA-512:B183AF0EB47FB2F2B5263FFD836F7B15642FD64EC55BFAD5F00FB971CA8A2BF50C8B0BF3BD7F65467252552B27375B2084FB5A89378EB619619B205BEF40BF92
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...$...$.............bKGD..............pHYs.................tIME.....&.WBa?...JIDATX..=L.Q....i#....8.c/Q.3G.G...ZpFc..I./.(.6..N.B.f5.....P.L$J4..N...P....@l.?...e..n..d...7...73o...&k.5K76.{...v.D.|.....K..=..t..8.4....if....w.^..+w.t..h.4...^.o.q`Z.K.J....ke...............)..x......8....<.ZP.{B........m.M.6...<.......=.....r`.....N.....G7..#`....Ci....R`......(m&'1m...P.L.!.....v[.....VXlW...+dFS..=(m2/.O7*$BK.c(.?y..<..Omy#c..$pU...;i.NH....(.)qK.*%.&.:'..Mh...j_ ....V.\.y.S....2...'...O7.u..J.`6...+t.X......;.M....o'.C...T...w.x..:k&2....X.S....&.H4.B.v..!.e$....3...2..g`/a..q$....hM.B.2.M..N.`Z...dS...m.mS4...-.,...SO....S[.q;...kV.PH.{;.a`....[\.L..'\S1.j.{..!.;........X$..E.3.q....A.C..e.D_..3.bb\r`/ .#.A.p...."X..@..}.(..@..^.....tK%.#.u....B..Nf...Y..*.O..\..J.\%...O.R....QiU......_..Z.}$U.J.........nl...l..JKd{....;..^I.L8..........sy.. e.R2'.?..1..}.-e@.....f.x..fY...u..w;.."....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):290
                                                          Entropy (8bit):6.538626871381747
                                                          Encrypted:false
                                                          SSDEEP:6:6v/lhP4sfxEzuC19s/6TKiXCfkZAwns645kVe3hvp:6v/7QuCC2s/6TTC8965zB
                                                          MD5:1E40E7EAC433B851883C391DB906EB3A
                                                          SHA1:6A327F53EEBB67F870305E8E83BF7A912B50EE2F
                                                          SHA-256:49B2E2F4F662A9549EA2631311D536AD1F53A0FD86950E40796774009A1E3FED
                                                          SHA-512:DAD389FC1977CF836410DDD41BC05F83C840999DE45B75701520E5FE6DEBDCE4F95D476A22BFC25235D8EA17AAD9E4878F0F11592BA355C85605DA05C7190AC8
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....).i..,....IDAT8Ocd.........Q..._....=_S.....-..i.bI.&I!,j>........$#P.'.cX...d(H?/...L@._X$@B q\r0-.....N30j8.....`...X.A.....D...L.H...6P......N.. .... a.<;.........00......IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):720
                                                          Entropy (8bit):6.679945841434222
                                                          Encrypted:false
                                                          SSDEEP:12:6v/7kLSSSSSSSSSSSSSSCSSSSSSSSSSvSSSSSSSSvSSSSSSSSSSSSSSSSSSSSSS1:HYLaysDm7ByGcENzUTrRe
                                                          MD5:581398463858C0ECB3B1A3193601EC16
                                                          SHA1:412677AF81F003A9E004582D38CF2EB404ACCBB2
                                                          SHA-256:CC1DDE68590A9B2628AFDE422B56491941D0426B7C0A719C5E3B2F6E97C3D65F
                                                          SHA-512:248B415041DEEC1387C7F1DBFDE878A290F9683A2B254A6EF6371F500E5EA20502FF9B2EC0517780EFC8C2D172F0F29C1E8C307A132021B07DB478C257CC0604
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/picto-plus-cercle-noir.png
                                                          Preview:.PNG........IHDR..."...".............PLTE (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1...... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1....0....CtRNS........... "#$%0@DFGMNST]^jmnoprs................................../;....mIDAT8....r.@..#^...T.UD)bm......}.g.+.d..d...K.I....c...*....U.V+.$.K..+...#.l....l.....`fx...N.x...*......se.m.S26&.`t..l..E&H......._9. *.Ar...o.......6.B."..b..5. Ra..8..o.....;:Ij`..O<..:E.z.!:z.Q.!*;..|.C.....xd......<.{..CxG!...b......H.#rN.....U....M.fP...K3...R....F.9.>m|.7.....?\.E;l.."o......w`GY..;..}w.....{)...<...pB/.WRumh.C......:.^s.w....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 90 x 27, 8-bit grayscale, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):586
                                                          Entropy (8bit):7.3995062387835535
                                                          Encrypted:false
                                                          SSDEEP:12:6v/76lNLmQvTeeF4YzL9g6FikW4DQp6Iggzbe5EqMpYh1BeXsfO9E:rlNLmQLe0XL9g6FioQdbO6KhtO6
                                                          MD5:22E48850A11660CEBABE609B9F1EC074
                                                          SHA1:8F4942CA5F0B8EA8D952A3FC20EA6264017417F1
                                                          SHA-256:20D44359B4760C15317CC53852A4457C248878569839A79D49008CB9546D9988
                                                          SHA-512:E16A1AB6517F3CB56E311234E058C36F0ACCED985404F875F428C6156897F074442BD68801E2CBABAD3513A74583C22391C655721D520D21C62021284FC62234
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/footer_AppStore.png
                                                          Preview:.PNG........IHDR...Z.................IDATH.c`....,;her...42..../..=.S8-.......5T7y........$..R.... ..Z...S..W7.H0.%..]..{.6`*._.`..0..H............HM.....=x.D...>@"..i..%..i0...0.X.. `.d..\4w?..8..^.M.......k@...30(.Xe.0......o?.0.0p...hC$.3..;..oc`x_...7..0.k....|.g..4......~@..^vq|..h......EA.g.......,..(. ._.,q}5.....U..>.;.a`.u{...}...g.bYo..?.......E..7a(...Qd`8y.a.z.....M.~30$].n,.,A2..!D..Z .o...kw..g......n.....>..f....!.....\@Q}..8.V..0y.T.C.H..1|qO.Ff.{.|W.xT4.......@./...h.....`&.@....".?..3...h.@..]f.....I...1i@.T.|.F....4.$'EJb.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 90 x 27, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):2038
                                                          Entropy (8bit):7.860653557034191
                                                          Encrypted:false
                                                          SSDEEP:48:UgBCrfRmUSPdc++fmX+nVFMyqUY6p4nnqmSOHF1Vb/5:LCrfjSu9ftmbUeqqHDVbh
                                                          MD5:2C0B235EA0125488F55502C487A44B96
                                                          SHA1:E6C87556793036045E28E7E2AC8B378C414D8986
                                                          SHA-256:D94DAEF50A8FD5B2CA66B99D2B80F19A81739CDEC13D2BDB9523A5720D535B66
                                                          SHA-512:AD123AECF9DC035BAE62C864FDFAD6F4935CC10ED1014C4BAC7234C4CD91704430E7CE7FAC57F9AD46A847E3F8498FA33932EE093F125E826BEFD8ED08B06D04
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/footer_googleplay.png
                                                          Preview:.PNG........IHDR...Z.................bKGD..............pHYs...#...#.x.?v....tIME.....6..VR.....IDATh..oL.....\..,........N.1DP` ..l&`.0...z.X..:.1di..E.....4....3.&f...u.zo;.Y.0p..H...{....R.Z././..x..<.9...{~.9.$..Gn. . . .M"h.ah.....M.Rz...?.....4..%E,O..zH../0....OK4l...a.....m.... ....HV..W&.'.x...J..v.... ..iVI.cF..+e.KH..Ia...K..Q.y.iM......&...1C......TFF.|>..\.2./.....7n....[.f.)==]..C..C..............j```R......z..7.)P..t}=..2.t..=...=.a.0n;_......8z.(n.....z..x.v...rrr.[..pp..-..6$.v.y..&./!....I#w.]*...".FBt+\2..J.....[j<..FEE...:~...N.Y....k..&.'.0...3u.T.3G...r8..x.........wy.$.!u.D.H....d....N..k{.t.......e.ZUVV6....:w....."UTT.n...ddd..r)>>~T..O>..k.*>>^....j...9s.\.......[DD.$....jiiQBB.....OLL.u..'I.7o.bbb.xdd.RRR& ..Q....$.s..4..w.O7p.9....].....o~.9f......v..s...7......:.l.Bdd$.........z.j$Q__.....@MM...q#..O.f``....\....X.f.......~.;...../PPP......t..xx..W)**........v..Mmm-...f;..\..C...q.?.>..s...0.. ..y.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2401 x 801, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):71420
                                                          Entropy (8bit):7.791576879627721
                                                          Encrypted:false
                                                          SSDEEP:1536:seozphz0RvoL0ScL7yHu72rGTh3LQpTMVJLxbcVh0ZVwlIB:UNupoLAHyO72r6ljVjm4wlo
                                                          MD5:18832138AC49BAD957472F5C34D72527
                                                          SHA1:9ED1A8C9969FF6C74864DCDD47C7B8CA3AA503D6
                                                          SHA-256:CF27A0AE44D231A9E0713B7633944942DDB2D517FCEF722954FE98582157C88A
                                                          SHA-512:0C8DF3D24C66B39A849DE435948C0B4F9E462B4A7881169616E4BAE45F7B2A06EDCAEC79F9F8FB17A1CC0F388BB1423505B31A98330DE903CA2B12A315E5B7CD
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...a...!.............pHYs...%...%.IR$... .IDATx....N$......YN..W#..bdy...@?A1..7...(Z.....4....;VM?..'hjei.s.4.[.L.. .S}.N6....8.....*HN..2##...+........................0?!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,.....................*............@............!,....................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2001 x 1321, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):136322
                                                          Entropy (8bit):7.892576526323603
                                                          Encrypted:false
                                                          SSDEEP:3072:Pq7JrH52FmSSgTAz5GV5V77DMoq5NlYecIY3lDkVPqnlKom:02FPTTDidNlYnxlgVaKX
                                                          MD5:AFD8C60B256AE981AC5663411E783723
                                                          SHA1:4D4B71AD0949799FAD1CE99BAC08736ADEFD9CA4
                                                          SHA-256:CB25B66FEF8119581E9B3C5CF36F43A1F8BCA60A80B6564F9FA18FB1AA646BEA
                                                          SHA-512:5E7F27AC8EFF6EE8D6837DB2B501B31499EE7CD4C82CC4FBEDC5C696E15BCC9CC230EC06A0852CFA6BDACF0D0635FED2AE370A6BDAAA85353F3386919F684CE6
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/2022-11/ANTAI_Frise_RA2021.png
                                                          Preview:.PNG........IHDR.......)....._.a.....pHYs...........~... .IDATx....t.../~..&?. DI,ZA,............n....sk.g...#{w.....m...w.Ye..z.."j.U..-..._.&./....$.LB../.......$.L.33...Lf>........y./:}..4.....`..B...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s......`....... .2w...............!s.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):120764
                                                          Entropy (8bit):7.991553677041167
                                                          Encrypted:true
                                                          SSDEEP:3072:z41AY0PzVmBwON7v52d7ymJUagvJQVhsRm+m3Zw7ZZ5x:z41AxmBF7v52d48sRm+2Zwr
                                                          MD5:89535A6370D5DC20FF3FBDCF8E5AEE91
                                                          SHA1:14E28C73DB790B2E4146C9AE1B9516C970469E9C
                                                          SHA-256:0D9FF2D3202170F65357778E4E4CED6B7DEFC3305D9F81CB8121858AF8DD15DB
                                                          SHA-512:738E7A34C029C46766E281C0EC67950F02AF143FD436FB5EBD68825C7A5D3A8A5BCD570F4159B4DD9E361E7340FCC6056F007DF57F942A3A662225A8B84D0A3A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/wide_460_180/public/2020-07/radar-policier.png?h=79c4976a&itok=slkWLLtf
                                                          Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx...].$.....GDfUuO.sv.$w.+...H............._..."......DI\.{.........w7]..GV.R.AOuWefD...k..f......Zk....V......R....qY/l...V.n\.F..3....AD..1..."..../....f7....I.y.H.........UZ5@....NC..~?.-..!....?A.;*........'..HR...b..A4!).Y@EI).g.)%RJ...s.~..U....G....j..Q.F...*.Z.k.Y.9.4.B....5.#3....D|..A.@.~....../O.iYH)...{.j\...?...7....r......3.ya^&4%T......u+..H..$............q.@...u.......V....|9...P....."`..o~.7..X...}.(..c........j..F.F.....)3...2...2%T.,J.DJ..BJ>.......~.8..w.}.5......+.u.na;h.........6....Z...}.1..>......|...xk..@Z.bb..........>...M....&..g.QETI.Q+...Q7......|.&r.......R.u.k....u......gN...I2c.[.u...T.Ii.k..3..}Q.(.kS}.5..UJB"...X#.BJ........9'..i&...c...u.P..|..m.e.g.......w}..s...{...s....<........l.X..0.^..\.7y..Z+...4M....]W..+..x."e{g....@7f....g..;......CJa.c..E.?.5..F...*...1...i~.&B.H......*.....Yr.......p..$*....?K...c.r..M.A..K..I.....QC..m.}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 589 x 277, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):31159
                                                          Entropy (8bit):7.9695484996764865
                                                          Encrypted:false
                                                          SSDEEP:768:LfIhGTe9YIdP2+KEHg8IhhpmF8VPOJjq4uDX2Of5IVfsZnU:D6maP2+RHpIhrm8POgUOf5IVfsZU
                                                          MD5:7EEE7CF1CAF7420F55293274599B9F1C
                                                          SHA1:D45646E0D7DAEA0EB81C2FAF130221356807AE8C
                                                          SHA-256:E9CB9ECB4DB45A10041ACFA23DE651D3E1F35D08FEB2FD5D8DC71991F7C1EE23
                                                          SHA-512:54625AA12700B15E3AC26E853075DA721E2C67579B1AC467769479503342976794FE8D1634723D81D9AD14FAF0C1980C78D54B62CC4A74B686EF33809F2F531E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/default/public/LOGOS_antai_marianne.png?itok=b0KWp_yv
                                                          Preview:.PNG........IHDR...M............_....pHYs...%...%.IR$... .IDATx...wxS......N.wK.{. ....QD..P."2..([E@p.+.........l...JY.m......[....4...s]..N.z....3..8..!..B.qIT.. ..B....4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B...4.B.!..@A.!..B......ZmDbb.d2qY......C-.5.C...n.7....e.."K.a...Q..T.-...B.!...,hJLLG.K.....0.....!..&..T.E.....t2J3.c...}.....].!....e.4..bX.....,.J.a4.....|.c.Y......Rh.. ....R.6!..B..1........y|&..F....s=...[F.!.....M.......:uB<>[....e..y..`d.p`..DB.!....4h2.W.&x...]...(_..../...B.!..1.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 1000x580, components 3
                                                          Category:downloaded
                                                          Size (bytes):72318
                                                          Entropy (8bit):7.9112241829813215
                                                          Encrypted:false
                                                          SSDEEP:1536:QHHS/H59iGtZiFBhXnq7m3Rx0N6rqFRJnBGlOakj3ijnpH:+5pq7m3IrnuTkMpH
                                                          MD5:9B457BC89D8C90B594CDE624BDAFD89B
                                                          SHA1:30E73838CFDE6D300406BD9490C6C17F41950EAC
                                                          SHA-256:04EC28032D788B81D5E622F1C49C920C5B4D0CEE10DB954EF50ACFACDE8B25CA
                                                          SHA-512:216E5BA23A31C668D99A76B81F6D521485E6A0A2C1E59B8EBDFDFE94BC7C888396C8F27C17F7F2FA50E6133EC034646D88C60506D92D913C0CE25B4162D181CE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy
                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......D...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.....(...(...(...(...(...(...(...*H ..e..'.V8T.K1..H....ldX.x..r..Fq...?.PP..(..`.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (56166)
                                                          Category:downloaded
                                                          Size (bytes):56748
                                                          Entropy (8bit):4.757617728589916
                                                          Encrypted:false
                                                          SSDEEP:1536:pWA7rUzbQr8ajXAirvzqK3p0naJASrZzl8DiAirHzxrAYe2AGABA4Ai2aA87AgyZ:piCm4
                                                          MD5:E47DC94F47BFDD867B463D4CA9BB0031
                                                          SHA1:258194D486AF11F813B5AA83C683D7460FD54D25
                                                          SHA-256:FD59BAFEFCFD5738459D5680892E7BEAFD4FBF7969799B9F173EF282157889B9
                                                          SHA-512:0BE737C8120BC58843DA7B88CF28F5FB3BD80217AA108CC554D4EB5409EC31136366D97862AC05300D11EB635F2FCA3EA0C57F9BBC8909B90C693EFAB31BF75A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/fr/consultationdocument/dematerialisation
                                                          Preview:<!DOCTYPE html><html lang="fr"><head>. <meta charset="utf-8">. <title>ANTAI</title>. <base href="/">. <meta content="width=device-width, initial-scale=1" name="viewport">. <meta content="noindex, nofollow" name="robots">. <link href="favicon.ico" rel="icon" type="image/x-icon">.<style>@charset "UTF-8";:root{--underline-max-width:100%;--underline-hover-width:0;--underline-idle-width:var(--underline-max-width);--underline-x:calc(var(--underline-max-width)*0);--underline-thickness:max(1px,.0625em);--underline-img:linear-gradient(0deg,currentColor,currentColor);--external-link-content:"";--ul-type:disc;--ol-type:decimal;--ul-start:1rem;--ol-start:1.5rem;--xl-block:.5rem;--li-bottom:.25rem;--xl-base:1em;--ol-content:counters(li-counter,".") ".\a0\a0";--text-spacing:0 0 1.5rem;--title-spacing:0 0 1.5rem;--display-spacing:0 0 2rem;--background-default-grey:var(--grey-1000-50);--background-default-grey-hover:var(--grey-1000-50-hover);--background-default-grey-active:var(--grey-1000-50-ac
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), CFF, length 42092, version 1.458
                                                          Category:downloaded
                                                          Size (bytes):42092
                                                          Entropy (8bit):7.994330874252567
                                                          Encrypted:true
                                                          SSDEEP:768:tgAYEZ0Y1f1y5MfpQULyaOsGTD498rASR8CNMw1LoQe3Ay:sE9E5lWFGA98USRzMUoQI9
                                                          MD5:02C71F14A05443355BD71907D4A9C066
                                                          SHA1:2589DDA928EA6ED96BF556E6763E5BB22F25C487
                                                          SHA-256:3F585632ED9BC498BC9FC995F1E7F8851B64AC667B8F8692662FE472BC0F6D65
                                                          SHA-512:EB80C1EE3AA32048664CF907C9A4BC1E461597D4A961206D9F6593E25D4CFB643C085CDD69B0508A1B6CED6C12FDCD4E75727109683075586CE2CD97EA7AB132
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/Marianne-Bold.f0ef9bad782a588e.woff2
                                                          Preview:wOF2OTTO...l.......................................r..(...4....`..F.6.$..h....e. [....5...p.K3..Ts....i5...m..*....*.....A........IE.L;H.u...T.......2.D.C...i^..._..d..b9..p...8.)l....JJ3#I..ff.-.+.'\..e..^...=.......N."""..o.TI.TM..x.s..............VODDD..VI.T..L....f...&..1.'..&......K.V.-.....5..pi....!.>b....`c..S.....S..v7.....W. &..l%.T..F..w..#..Y{.J.l..|....RYU.7.]..4..x/.....V........0..,r.........3...P.../q~.......8a.cD..T.d..N.Z.DT.-D...n.&J......x <..!........8!%tg.f..4W...2../..2..kM..8...m....c?.2.l.~.:..x.B...~..?......`..|....~`6.|....>.&.#.2.t.X6.Q..=.......E.?...oo.......H.K...D..|...6Lb..>..pI$x.F..3WkC...5"CH..?.....l.w...e.....w.. ....X...|.).)R)b$.y>IQa...;.. ...T..5..N..1.ow'Ni...37."..'........o.c...%c....1.....$...B..1.f.=.. .5.j....L..?.n.6.n..l).2.i\...-.q.X1.kGD.!.............o..U...j.vt....Br.i.m..-Q.;....n.......`.....I.qJg....6......f...|.#...("K^..,....j...-......c...A. ...r...\.W.!.9...W.....Z........*NG.D'..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):614572
                                                          Entropy (8bit):5.9928562412724435
                                                          Encrypted:false
                                                          SSDEEP:12288:M7Ar473Ib+a6B4X08GIO/Z2a8r9wAUK4uNn/TrH:OyO5/2X3OYpzGK
                                                          MD5:AC3F6BB21CE62105355172A3DC149515
                                                          SHA1:656755188C2FD69C24918EF246A650149FB3B3F3
                                                          SHA-256:191FCAE7C9BACDC14EB874AC8F75BB621DD3882AE22B7B025780FB453073FC9F
                                                          SHA-512:2FC9D473013CA37B0262357028966F4EABF9DF7797B76C4B4A22F100D246BDDCF181878BC83ECFD1619587EA7832EAB0E2C02485F4C0F46A9C39F8889DB27DB8
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/assets/images/logos/paiement_proximite_logo.svg
                                                          Preview:<svg fill="none" height="84" viewBox="0 0 113 84" width="113" xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink">. <rect fill="url(#pattern0)" height="84" width="112" x="0.333984"/>. <defs>. <pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">. <use transform="translate(-0.228368 -0.596296) scale(0.00172191 0.00225443)" xlink:href="#image0_494_264282"/>. </pattern>. <image height="1242" id="image0_494_264282" width="1766". xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABuYAAATaCAYAAACuKNA9AAAEDmlDQ1BrQ0dDb2xvclNwYWNlR2VuZXJpY1JHQgAAOI2NVV1oHFUUPpu5syskzoPUpqaSDv41lLRsUtGE2uj+ZbNt3CyTbLRBkMns3Z1pJjPj/KRpKT4UQRDBqOCT4P9bwSchaqvtiy2itFCiBIMo+ND6R6HSFwnruTOzu5O4a73L3PnmnO9+595z7t4LkLgsW5beJQIsGq4t5dPis8fmxMQ6dMF90A190C0rjpUqlSYBG+PCv9rt7yDG3tf2t/f/Z+uuUEcBiN2F2Kw4yiLiZQD+FcWyXYAEQfvICddi+AnEO2ycIOISw7UAVxieD/Cyz5mRMohfRSwoqoz+xNuIB+cj9loEB3Pw2448NaitKSLLRck2q5pOI9O9g/t/tkXda8Tbg0+PszB9FN8Du
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):79229
                                                          Entropy (8bit):4.9183214364008
                                                          Encrypted:false
                                                          SSDEEP:1536:IAmc/X2kBZxB3nftcXX3mKWeFp5Ee/owbY5YT8:v/X2kTA4e/NY48
                                                          MD5:AB77999202B77A7EBA6E902821E5E9C5
                                                          SHA1:4915F72DC7A9FD795E31C5A3980B11418D6DEEDC
                                                          SHA-256:687958BCD4DE2F9C69C6B85861B38D63FD69548AFECB4F982E412B664FCF65FF
                                                          SHA-512:9574EAE3D84B6C75AA5A60587CAFC9F4F254A14483782D1F1955E6F0DCBC6FA8FCDF8DFEBD69E81F29717C220E79BCE48FDE797C478F87A2672C551B5A04A3F0
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/assets/i18n/en.json
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "National agency for automated offence processing - Consult your offence file",.. "meta_title_contestation": "National agency for automated offence processing - Identification Appeal",.. "meta_title_consultation_parcours": "National agency for automated offence processing - Record of my offence",.. "meta_title_contestation_parcours": "National agency for automated offence processing - Appeal process",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "You are here:",.. "fil_ariane_voir": "View breadcrumb trail",.. "fil_ariane_accueil": "Homepage",.. "fil_ariane_dossier_infraction": "Offence file",.. "fil_ariane_dossier_contestation": "File",.. "fil_ariane_choix_cas_contestation": "Chose the reason for your appeal",.. "fil_ariane
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):3581
                                                          Entropy (8bit):7.933925310652012
                                                          Encrypted:false
                                                          SSDEEP:96:ZhEf8eeiHcFMa1wNX59yCJ5X4YsJpt+/agoEu:ZSEg8ua49T5X4lpk/Ad
                                                          MD5:6468DDBD6E85FE91A28D7CEFB60CE251
                                                          SHA1:E960EB61DAE7D7FB0055E458929DF7189E65FCE2
                                                          SHA-256:4771A5B321E618732AB948274D669AA624CB2D564D696BB4A2C52693D82EB3AC
                                                          SHA-512:6950C5CB870E984A3A48E0038B3DF1954C4BBFE36C4B4202FF234DA401A2849655B554740069496D4E47DD7802B8410CD5CF77E84A097BA8DBB5986156FF0961
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/logo_60x60_/public/logo-aides-1.png?itok=QnMXBpD4
                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs..........+......IDATh..{l]E~.?s.y....+..86!@....,...eY.J.n.R.[U.V....j.....V}..@BH.*u.J.."-.EQaiiI.........$.c.v..q.y....?..k...W:.......of~..(.."....n.n...^ ..f....0.|.|......*.W...".QD.%"o../....-..|.y-......WI.R._..=W.'".WD....pHD.^...D.{.".....l...~MD.W..,."..$j...W..rxZD.fy.&.....}...k..V....bll...|p6. .U..U.........<w..U..(......H...h.!..^.n.M.d2...k.....I7...yE.HX...y..?....r.9._......AD..+'..U....4.R....|c.N.1k....^.<2...K..RC.....>T(t..0..'..^..-...........K.?......Oe..?.G.ZXe....;....Fd.b....._..f..<&".)..].b.a.....Y...M.^.FW:.l............/y........~.%,z.XH*.....ZP...E.M..........M.PJ.R.y..).@.......o..)..;1H..L..>...K.....^..@.4.._iE.|.B..R...(U].*.......]t.....k.(.......,.C...............5}).%.....B....,[7.-...u..p...}.......~.Y<..:.c..4._._..J.e.'..k|u.6........d8K{.^.?....x...d.>/"{.R.aa.?..|.|.......U.S.Y.....O..).....)...........?......].x.|.M...4...."..<.$...]...U:S.D.\...vm..{..~.,O.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 63 x 63, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1397
                                                          Entropy (8bit):7.794381083017711
                                                          Encrypted:false
                                                          SSDEEP:24:yPPn98voKpfXGaiWu7W9rbnzb1MLXOmNPO/F9tJrTjlMYFMA:yPPn9PKJGa9zb1PkcF5rT5Mqd
                                                          MD5:411EC0D4080A054F41DE4DAE2529DC13
                                                          SHA1:036AA74A693F2AEF7C1C3FA8539C44E4DA63E26E
                                                          SHA-256:8038AE8070D0B43F0D1213800EB9D92B0669837F0C237B654F77807E71E79646
                                                          SHA-512:457631CF32BB0418EFE5C591F3D845BDFD090B5C8A0D10FC7C62B1BB1DEE2393BD06A44D0D75D7F89B406332E524FD9819EF7130AC5E80E1636AF962A8477CF1
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX
                                                          Preview:.PNG........IHDR...?...?.....W_......pHYs.........g..R...'IDATh..ZAv.6....>..}..Z...}....K...u.......H.rc..R}....fo.%.]`(.G$0.ISy.......3.....q.O._.^..^.....E.......p`<.....t1..:..VN..C'?..A7..<.xQ......,......<....5........L?.Y|..?..E4..Y..I.{Q..X..e...q...W!....:.2xr.ZC6..%..pjM.&!O.z#..:..q....7.4.3&sut.._.q.....{I.rkO.bM..9.....B....O..^.&..n...............j\..y.1`.fe..9.I..I.cH>........'....2y..iSl...k.0..w..C....\......V.)..Ua...b...B...$wc....Z...'.>.~0.4b4..5....c60.^.k..Q.=;.\...`D.:.(.p....?..#+/..V.K.t.Ei......k.`d?_f...RI.C...K...k....."...i.h.8...y6..R..4..] r.#..........2.s/JWx.^.Ei.._a...(.....5s.$O...&........6.gRc...y..~-..n.4...h.|..r....sh.+.\..\.h$..:..&......wS..V..\.d..h....+...Y<...)..LhQ.GVn.C.2...?]......9.QY^...#B..VtuuM.Bm..W......|..M>Z..m..D....y..[...sJ T.~.a.,..~.&.164A...ki..u.o.~.-.@y...4.y..G/...t...{.H]...c.[{.T......n.nl_\H.!k..........wd......F.H...*..E...hE..xn..&/.a]H..G..n.BV.).k..WZ.H.V.M.(1`M..T.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (2371), with CRLF, LF line terminators
                                                          Category:downloaded
                                                          Size (bytes):72864
                                                          Entropy (8bit):3.853492963690271
                                                          Encrypted:false
                                                          SSDEEP:768:RCKm8X2HdGvm2gjxTPA7gudUdadYysG/OVnevW:RPCEvJgjxTPA7gudUdadzOVnee
                                                          MD5:8E08DC812FB7F653E2C34A261835DDB2
                                                          SHA1:F6CC36F4D505784A19B9BD18525F0A5E22D31A3C
                                                          SHA-256:3A6F76B8372F0EFB75B0AF862BADD6EBD25EB8CD3597671307941901EBF3D747
                                                          SHA-512:200F195741B25C1D61245F4E40950CCDD61235F8C4CE0F1681F8AB4DE4E748997E41FF13B4FDD3B016C6A0305C0C40E07F1FFA31F4A8EEBF701044C018D0FB2B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/
                                                          Preview:<!DOCTYPE html>.<html lang="fr" dir="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta charset="utf-8"><link rel="canonical" href="https://www.antai.gouv.fr/"><meta name="MobileOptimized" content="width"><meta name="HandheldFriendly" content="true"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="icon" href="/themes/open_antai_swa/favicon.ico" type="image/vnd.microsoft.icon"><title>ANTAI : Agence nationale de traitement automatis&eacute; des infractions | ANTAI.gouv.fr</title><link rel="stylesheet" media="all" href="/sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css"><link rel="stylesheet" media="all" href="/sites/default/files/css/css_223K_oDuKfV5hn_1h3tSwQmh_LkiGdHajtdMzIEdQVc.css"></head><body class="path-frontpage has-glyphicons">. <a href="#main-content" class="visually-hidden focusable skip-link">. Aller au contenu principal. </a>. . <div class="dialog-off-canvas-main-ca
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 435x325, components 3
                                                          Category:downloaded
                                                          Size (bytes):25242
                                                          Entropy (8bit):7.950269911078908
                                                          Encrypted:false
                                                          SSDEEP:384:9xwJqEjWzdOUniOUMPyBkngGMM2HSys0O5IaQwWEJKtL8k3lv7BuhaGBc:9VEjt73MKOgeySRQduWLrVv7I8GK
                                                          MD5:17AFF6379824C3DD455E05A3CFCE5D03
                                                          SHA1:D0FA22ACB15DD9475B16C8BAC48AB3486808C8E6
                                                          SHA-256:0D5E6BA0F4AB57DB34C37E3AF44CF448CE66EDB774D298EBDB451C4E25335D28
                                                          SHA-512:D49994D02B2A8412EB923B53EB30FA27E4C9C90267FFCC1E66A630126DA650EB3F9289C07BF80E5D0402F3C445DBCF805BDF7E0308139E1374F2E9DFE42AFACD
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/large/public/2023-09/Couv%20rapport%202022-2.jpg?h=0141a5c0&itok=BbZLW83c
                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......E...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....'.4sG4......sK......(..>.zsE..P.~=.}i9.......@.......~4z.I./..!>...!...{.........+.o..L....:..b%E'.v`..&.;..I4......M..i.........Q......v=..}..?.i...?.V,.k;..-...2F1^m.....!........:..Z0.`!J..gh..z_^i9...s..^h.(..L....h......s..ONis..x...ZO..h.....{...J9....<...@...'.K..(...S.3.G...zsG.G...P
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (56166)
                                                          Category:downloaded
                                                          Size (bytes):56748
                                                          Entropy (8bit):4.757617728589916
                                                          Encrypted:false
                                                          SSDEEP:1536:pWA7rUzbQr8ajXAirvzqK3p0naJASrZzl8DiAirHzxrAYe2AGABA4Ai2aA87AgyZ:piCm4
                                                          MD5:E47DC94F47BFDD867B463D4CA9BB0031
                                                          SHA1:258194D486AF11F813B5AA83C683D7460FD54D25
                                                          SHA-256:FD59BAFEFCFD5738459D5680892E7BEAFD4FBF7969799B9F173EF282157889B9
                                                          SHA-512:0BE737C8120BC58843DA7B88CF28F5FB3BD80217AA108CC554D4EB5409EC31136366D97862AC05300D11EB635F2FCA3EA0C57F9BBC8909B90C693EFAB31BF75A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/es/consultationdocument/dematerialisation
                                                          Preview:<!DOCTYPE html><html lang="fr"><head>. <meta charset="utf-8">. <title>ANTAI</title>. <base href="/">. <meta content="width=device-width, initial-scale=1" name="viewport">. <meta content="noindex, nofollow" name="robots">. <link href="favicon.ico" rel="icon" type="image/x-icon">.<style>@charset "UTF-8";:root{--underline-max-width:100%;--underline-hover-width:0;--underline-idle-width:var(--underline-max-width);--underline-x:calc(var(--underline-max-width)*0);--underline-thickness:max(1px,.0625em);--underline-img:linear-gradient(0deg,currentColor,currentColor);--external-link-content:"";--ul-type:disc;--ol-type:decimal;--ul-start:1rem;--ol-start:1.5rem;--xl-block:.5rem;--li-bottom:.25rem;--xl-base:1em;--ol-content:counters(li-counter,".") ".\a0\a0";--text-spacing:0 0 1.5rem;--title-spacing:0 0 1.5rem;--display-spacing:0 0 2rem;--background-default-grey:var(--grey-1000-50);--background-default-grey-hover:var(--grey-1000-50-hover);--background-default-grey-active:var(--grey-1000-50-ac
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):39609
                                                          Entropy (8bit):5.9588420888161435
                                                          Encrypted:false
                                                          SSDEEP:768:YftJduPxFOWX4HwAcnim/tfnxk7ynetOqOHhdk:YfMV4eNVfnxxneZOU
                                                          MD5:430D3CABCE61D2EBE02DB0E092238FBC
                                                          SHA1:03BD713571AF62A406F2FF9C7F98CB7B2A44751B
                                                          SHA-256:6D76CF9CF6C272948DB3764454B467AB0EB1E99550CC94BF45A0EF53877F8911
                                                          SHA-512:D52FC3E5A9A230B5810B427A8EF32C264DF44B37A70AB8ECE443E1CC766DD88067409134BE6A534639D9B7DC0BED510B31ED9760A398D69D75ADB2365EBD013F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/assets/images/logos/amendes_gouv_logo.svg
                                                          Preview:<svg fill="none" height="38" viewBox="0 0 238 38" width="238" xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink">. <rect fill="url(#pattern0)" height="38" width="237.5"/>. <defs>. <pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">. <use transform="translate(-0.401621 -0.375) scale(0.00136907 0.00877193)" xlink:href="#image0_494_264217"/>. </pattern>. <image height="228" id="image0_494_264217" width="1025". xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABAEAAADkCAYAAADpRT06AAAEDmlDQ1BrQ0dDb2xvclNwYWNlR2VuZXJpY1JHQgAAOI2NVV1oHFUUPpu5syskzoPUpqaSDv41lLRsUtGE2uj+ZbNt3CyTbLRBkMns3Z1pJjPj/KRpKT4UQRDBqOCT4P9bwSchaqvtiy2itFCiBIMo+ND6R6HSFwnruTOzu5O4a73L3PnmnO9+595z7t4LkLgsW5beJQIsGq4t5dPis8fmxMQ6dMF90A190C0rjpUqlSYBG+PCv9rt7yDG3tf2t/f/Z+uuUEcBiN2F2Kw4yiLiZQD+FcWyXYAEQfvICddi+AnEO2ycIOISw7UAVxieD/Cyz5mRMohfRSwoqoz+xNuIB+cj9loEB3Pw2448NaitKSLLRck2q5pOI9O9g/t/tkXda8Tbg0+PszB9FN8DuPaXKnKW4YcQn1Xk
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):79229
                                                          Entropy (8bit):4.9183214364008
                                                          Encrypted:false
                                                          SSDEEP:1536:IAmc/X2kBZxB3nftcXX3mKWeFp5Ee/owbY5YT8:v/X2kTA4e/NY48
                                                          MD5:AB77999202B77A7EBA6E902821E5E9C5
                                                          SHA1:4915F72DC7A9FD795E31C5A3980B11418D6DEEDC
                                                          SHA-256:687958BCD4DE2F9C69C6B85861B38D63FD69548AFECB4F982E412B664FCF65FF
                                                          SHA-512:9574EAE3D84B6C75AA5A60587CAFC9F4F254A14483782D1F1955E6F0DCBC6FA8FCDF8DFEBD69E81F29717C220E79BCE48FDE797C478F87A2672C551B5A04A3F0
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "National agency for automated offence processing - Consult your offence file",.. "meta_title_contestation": "National agency for automated offence processing - Identification Appeal",.. "meta_title_consultation_parcours": "National agency for automated offence processing - Record of my offence",.. "meta_title_contestation_parcours": "National agency for automated offence processing - Appeal process",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "You are here:",.. "fil_ariane_voir": "View breadcrumb trail",.. "fil_ariane_accueil": "Homepage",.. "fil_ariane_dossier_infraction": "Offence file",.. "fil_ariane_dossier_contestation": "File",.. "fil_ariane_choix_cas_contestation": "Chose the reason for your appeal",.. "fil_ariane
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):2825
                                                          Entropy (8bit):7.901935230758144
                                                          Encrypted:false
                                                          SSDEEP:48:6749VOPdF6q5MFkQaPWqnc9Td/YwGcWbr9fkdyErFsCUgUhm7J5Q6LvbPg2Pg6hc:TeP7MqQVqnCd/Yw5UsXsvm08TPzPgV
                                                          MD5:7FC234BC9F72AD7C9E7E43CD75F14F2D
                                                          SHA1:CD4B444C9DB3B9D9B60E9CC7A8C28AF34E12633F
                                                          SHA-256:AB1EE59764862CAEA3ECDE86C44F66E3A7F25F01685A8CB4B93C439BD691363D
                                                          SHA-512:992AC933B0C6119ABC57302395AB047FE20DD4ED6ABD64E073B17B6744C4854D529AC7EC82A965F718DE9CF9485C08DB4EF33B5D7C13F6BFB2BAA4FAC412093F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs...........~.....IDATx..]=s.D.~ahT%.....0.z.3I..Q'.&)1...tP..7..)4N.gr.'...0./..R.f.#,..~..j..3..c.Y......w?x......>...6F......c$x....8F......xY^n..}"..W..U.!.3.....Uq..No..<8..-...c..%. ^..*.=..(.....)..,....>ix..CS.8.$pK.W.h...f'Kp..BK....nG.WDtXW.<.K..,/...8j..8...Q.M...>..............w.!....3.b...s.A^."...{._.DOS........j. .D.uU.D.......D..&d/@t.>.S......G.....$a..F../.*."...N......:..`.LK.."..V..shs..Np..B .h>v...............0.m."..Y^.H.P#...M2......t..w........`..'.....Q..P..:P.c.d...B.'.~j.x.$.M.0...K=...l@n..f.h2..$.#XC..&.......'.Y.#9...\...7.\.<.6.}.BFs..;.k....X.dj@&1...A4..#...{.....|...1s...-..............Y^.$5..V...J..(..?.$>.3......+....,/...O.....Dt-......Y=/e..FP.'sj.h9Z.#..]"zDD..)..D...~.I8|.$n.|....g.7....P..B;..h..RW.....Owy.k..y].k.Ok......Pey.1...x.....8.x.[...3.0-.3..uUL..{C......o....x..:Y^.%..O\].:Q47.b.......S"z..\..,/..p.)d...,N..gpoZ.Az..C....&......dn.'....%3.1.iF...W~G.t..P..G....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):254
                                                          Entropy (8bit):6.419029369188133
                                                          Encrypted:false
                                                          SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/qBXxdvIyo00xuwPNgnXe2R9DUmN6dp:6v/7QuCC2s/6Tkgnp0xDChnDxN6z
                                                          MD5:332B2EE02C34D6693916DBF4D570D780
                                                          SHA1:09E522E8A2135680B83CDAB7FF1FA3E41DE68914
                                                          SHA-256:5729193239FEF2564F5D6A904EFD3CCB517C3266FD78132EFEB42AA177C14179
                                                          SHA-512:C46ABC3C69AA57CCE060757FD114DB3C248DFD82DD84D6AC2A96CAF5B9A448618CDAA31FC255132DFBE149EC4F0A15EAD7222B97E5E74E53F86D0CC45A73487E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....{IDAT8O..K..0...F............uYi.....L..!..aY.....(..iK..j.'.`#...I.....n...r;..<'..K.E..../.=.[....O*m?...5...;\'B...l....o......IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75", baseline, precision 8, 1000x580, components 3
                                                          Category:dropped
                                                          Size (bytes):72318
                                                          Entropy (8bit):7.9112241829813215
                                                          Encrypted:false
                                                          SSDEEP:1536:QHHS/H59iGtZiFBhXnq7m3Rx0N6rqFRJnBGlOakj3ijnpH:+5pq7m3IrnuTkMpH
                                                          MD5:9B457BC89D8C90B594CDE624BDAFD89B
                                                          SHA1:30E73838CFDE6D300406BD9490C6C17F41950EAC
                                                          SHA-256:04EC28032D788B81D5E622F1C49C920C5B4D0CEE10DB954EF50ACFACDE8B25CA
                                                          SHA-512:216E5BA23A31C668D99A76B81F6D521485E6A0A2C1E59B8EBDFDFE94BC7C888396C8F27C17F7F2FA50E6133EC034646D88C60506D92D913C0CE25B4162D181CE
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......D...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(.....(...(...(...(...(...(...(...*H ..e..'.V8T.K1..H....ldX.x..r..Fq...?.PP..(..`.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                          Category:dropped
                                                          Size (bytes):4286
                                                          Entropy (8bit):3.390543006567159
                                                          Encrypted:false
                                                          SSDEEP:24:subM9iBUB2t15R86Y6fSk8HeFLatJXeGEh3FUc1VCAaBDxVJTIp:dM9iSB815RR8HeoJXahmc1VDgfJTY
                                                          MD5:56941F81BBA2EBEBE9F90B272EED29E9
                                                          SHA1:D851E943133CF2E45B2C78AB136F307A12A0A3EF
                                                          SHA-256:0ABBB14B388D3F42DC9D269C57BAFE15D0FD994A87B2500EB074D4ED7A988F89
                                                          SHA-512:E95B301752C019ED0B0FF861047E75F602F4D1A5FDBF637B5681530BBDC1C101552EB0F788633D59F30D001BC1553657E1C8D700EA983D6981198726149F8271
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:...... .... .........(... ...@..... .........................................................................................................................................>2..........................................................................................................................f\...................$$.....................................................................................................K@...............................gg.....................................................................................cY...............................................ll.....................................................................D8...............................................................dd.....................................................&....................................................}}....................................................................................................................................77..........................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1583
                                                          Entropy (8bit):7.8058000734599124
                                                          Encrypted:false
                                                          SSDEEP:48:O/6p3lKNucuroA2aABXltM46HDFuHXY5W7:OS3pZkt9n6jFu3sW7
                                                          MD5:177E830305DB28CB7BB846C9C63E99D0
                                                          SHA1:F184A92D9FE4960656F7CE7C919A0291F3BB83E2
                                                          SHA-256:0F1408226B4B7104127BC892388408ADF8A78D8E31EB371A94236829461F1F0F
                                                          SHA-512:6C735749C83329556D473F178B7EA1D9FD23F4B11DD40503B4406F29DDA47D5CC9622BDA2985D3E8A0ECD23C6272AA300D8D696E5F56BD4A8F73B632770DA32A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..1l.E... ..).#M.q,.D.9B.4.J...n.WD)b......kB.V."...lw]..*.W ..V....dQ@....Y......$..g...]{...w.}.wboo.C/.H.....X9&.rL`...1....,/[@...L.-.c........a..8.....l..@..<%.<....F......p...........F.cIbp...TSU......'.z..8...2...@.....S.hQ..m......9..N.5.|..M`.x(.|....*..L...c.R,?..x..+..,i....=...:..31.F..... ..L.,..."V....[,...\`.-.{.....$..q..h.."_...Y..m3&.3./..:....W..~~.6G.zB1...k.......7.;....tq..o..iDg..'....P6.2....g..&...&..|...G"..W.v.......|...`....O..._1...i.. .....v.......m.}...x.k.........qL....v|_M..8..$..}~...Jv.c.+..V.....X9&.rL`....#.9d.m...c..O.=.......G..i..._^....{.......h.cS.rL`...1..c.+G...).....cH.o..Re.".gy9.<.NJ.O...(..w..b....=I3..q..U./...4.J...x..K|..A..I$....V..o..Q..&6./.J..h7...7....1..c.+..V......O.>-...1$..0?...$.K.EO.w\..K._ey......)Z.e...1[.NC...Wd~Bp....6.>.'.T......-.o...E....c1X9&.rL`...1..#..IM(.....Q%;N.'.....|...[."KM.MX..O.j....M..bc.2<..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1917
                                                          Entropy (8bit):7.860037596744058
                                                          Encrypted:false
                                                          SSDEEP:48:O/65VmskTq5Tm2KtuLD58eTg+t2OPZXuScOomou3xMm:OSXnIq5TpewD5t8NMXuS9ou5
                                                          MD5:F85DD9A389280B0256FFB9C04E261526
                                                          SHA1:789D5E4AC80C532C45CA2E4011CA8AF6CD5D8317
                                                          SHA-256:9F7D6B00F84BAD84FEEE72D78FD68B27E48C9079557021F165A7450E3F2E6E05
                                                          SHA-512:46503A475181A6AA4E1936F0F7EF61B8E70CE54842AB7A614B32AC0AEE5EE54C73BAF2C62E446D1E4760798463EDFBF33B40EA8379A4082698F2DB879F8EA3AB
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................/IDATx..o.T..?.*...!........*..%iY<.^...RS11.]..........adh....aa.r.AtB2."..w...l?..;..)..........z..%......tQ....=G.{......9*.sT..`.Q..sf....x...,...}..g.!.8M..i...\t...5.:."Z......;i..J.,&......"...C`.X..-"8....XI..F.D....Jp...m.B.(V...i.=kZ@c.A..........8....c....e..JU.....$.jr.F....Jm..i...Tl^...<p..K..&.k...+>H......%.....5..}`U{l;L.~D..z.D;..9.6.~.....It...J5A.o..e......LU>B.....e....'...a.....r.H....I%..hs.?`...It.. J;.0~.d.......=...S.[...lm.@.....S...-.....,.*O...mQ....u..)b....8..Q!U=..e.Nb....[.]6G.T...:..v....`.R.?=...............l.....25l...^.l..vu.il.l..r...m....1l.l........ZPx0.........f.0...H..9.(..........|77.*..g.7(.......Q.R.'Y......PY.._.....4...0.....G..9.M.I..%..;..It..%U.".>].9*.sT..`.Q....=G.{......E.+.T.s..O..O..6r...(o.."..O.$.Q.@.S.5T....o....0&H.....M.k..#.#W....A..L....D.s.N.D.%..\..#..PN.z..9*.sT..`.Q....=G.{.......KdS.:...9.e.c.;Yt../.0FR..r..m.i.']...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=19], baseline, precision 8, 400x300, components 3
                                                          Category:dropped
                                                          Size (bytes):73771
                                                          Entropy (8bit):7.933805053489052
                                                          Encrypted:false
                                                          SSDEEP:1536:h/NIiIha7tFoopknPTMlHldqAxRwN7YjBLSrclh2qS5qHFakWKxQk:hVWhanoS0TMDMA0NIBWr02zgllWKGk
                                                          MD5:EA8CFD9805B904C3D066B78661276E13
                                                          SHA1:0D284810C10D328688B393E8502EE7BDE7E1B358
                                                          SHA-256:D14B4F27177294391B9827D3D25DF5B392F13097795E98EE2054B96313DC8680
                                                          SHA-512:C9E7FF0D76A92362B126E6D371A83494048EB8F4299B8D3EBD26E3274F5346F3249406A9CFAA38F3FDF82351FE708606D4BBD04F598B608BF6C2247B927C8435
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2.........*.B...........C...........i.........>.%...............................................2...........3..........4.....#....`.................A....Apple.iPhone XR....H.......H....paint.net 4.1.1.2020:05:25 11:10:53............................"...........'.......(..........0231..................................................................................................................................|..................518.........518.........0100..................................................................................................................................y........2020:05:25 11:10:53.2020:05:25 11:10:53............'..~E......2........................2Apple iOS...MM.........................L.......h...z...................................................................................................................%..............
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 79444, version 331.524
                                                          Category:downloaded
                                                          Size (bytes):79444
                                                          Entropy (8bit):7.997289683526594
                                                          Encrypted:true
                                                          SSDEEP:1536:ogXevisOzyu5r4HjEIe9vyJFdiTCHnegAZ64RPmF17k+GbpJ0VxZrtbz:oTvissyu5eb0ciORAZ64Qrk+0Mzbz
                                                          MD5:B15DB15F746F29FFA02638CB455B8EC0
                                                          SHA1:75A88815C47A249EADB5F0EDC1675957F860CCA7
                                                          SHA-256:7F4D3FD0A705DBF8403298AAD91D5DE6972E6B5D536068EBA8B24954A5A0A8C7
                                                          SHA-512:84E621AC534C416CF13880059D76CE842FA74BB433A274AA5D106ADBDA20354FA5ED751ED1D13D0C393D54CEB37FE8DBD2F653E4CB791E9F9D3D2A50A250B05F
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/themes/open_antai_swa/vendor/fontawesome/webfonts/fa-solid-900.woff2
                                                          Preview:wOF2......6T.......t..5..K......................?FFTM....`..V.....T..+.6.$........ ..+..l[.t.A..T..m..e....;....p.p+4\1.e.{..........[....\fs{o.EP"..K..U.3.21z...R.XT..l..t.j.2o...r{l[{Jj...r.&.)..S.....^...cZ.y....7....T.I.P.P.PN...k..9............s...........(Lk.y..."|e.9ogI.[.u...+C...?MQ....Ph.9.qA.!......!#.f.......o..I..K8x;x......_.......{.?zR.<._...&L..$.k...[.t..p?...k.H..r.w9.........sD.pG.O..].=..:.@"Z.......k....>.$.h.&. .<v.P....=....}..L.g.-q.h..f....B|/.c[".3D....$.d.N.@.@$.@... .B..(...!"w.A..XY..;....O,.{.W..z..Z..k%h.]:.....s....o.f...Cj..HcXy3g...&...g5XyV..~..sT.gk...a....<.....G.b5.~*.b...w[..C..DQ.(.N>S7..np...L..M.eeC[Z[.N[VZic]vu.m.[Y........Jm...v..J.t.......I........C(..G..W...B......'.yBz..O).[...LEQm...f{5R.`2U..yTE.[s..54..{...JhF.`p....Z.=..9.f....4....$..a...o.=.....L.2/.H.....6Z$.2%.,...;fC.{.j^o.E8...H#..X....J...C....@0lh..!V7?.o.T....j&W`...=..d...;.....E2.?g6........E....c..P..R.H.i....6u...n..h.. ...o....q....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):16
                                                          Entropy (8bit):3.75
                                                          Encrypted:false
                                                          SSDEEP:3:HSn:y
                                                          MD5:F63FC99DB665A460CBA3A307556C6BC3
                                                          SHA1:8E719BCD33549CFA572E83C02EEFE685D98FA3C2
                                                          SHA-256:7D3EAA49D04B30B41AD8E2D84A38A13C0F84CF8F199B68BDB2C9F84F91A60691
                                                          SHA-512:8830833A2DF22CF9B41F29DC25844DF9A5C7B869244BE519B7A7A2EF857E690FA81C75727D12A44129FAFBB8F1E7CF3B068D6740F332A68668B1967A54EE47AC
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlzk7uSL667LxIFDSojBRk=?alt=proto
                                                          Preview:CgkKBw0qIwUZGgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):39609
                                                          Entropy (8bit):5.9588420888161435
                                                          Encrypted:false
                                                          SSDEEP:768:YftJduPxFOWX4HwAcnim/tfnxk7ynetOqOHhdk:YfMV4eNVfnxxneZOU
                                                          MD5:430D3CABCE61D2EBE02DB0E092238FBC
                                                          SHA1:03BD713571AF62A406F2FF9C7F98CB7B2A44751B
                                                          SHA-256:6D76CF9CF6C272948DB3764454B467AB0EB1E99550CC94BF45A0EF53877F8911
                                                          SHA-512:D52FC3E5A9A230B5810B427A8EF32C264DF44B37A70AB8ECE443E1CC766DD88067409134BE6A534639D9B7DC0BED510B31ED9760A398D69D75ADB2365EBD013F
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:<svg fill="none" height="38" viewBox="0 0 238 38" width="238" xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink">. <rect fill="url(#pattern0)" height="38" width="237.5"/>. <defs>. <pattern height="1" id="pattern0" patternContentUnits="objectBoundingBox" width="1">. <use transform="translate(-0.401621 -0.375) scale(0.00136907 0.00877193)" xlink:href="#image0_494_264217"/>. </pattern>. <image height="228" id="image0_494_264217" width="1025". xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABAEAAADkCAYAAADpRT06AAAEDmlDQ1BrQ0dDb2xvclNwYWNlR2VuZXJpY1JHQgAAOI2NVV1oHFUUPpu5syskzoPUpqaSDv41lLRsUtGE2uj+ZbNt3CyTbLRBkMns3Z1pJjPj/KRpKT4UQRDBqOCT4P9bwSchaqvtiy2itFCiBIMo+ND6R6HSFwnruTOzu5O4a73L3PnmnO9+595z7t4LkLgsW5beJQIsGq4t5dPis8fmxMQ6dMF90A190C0rjpUqlSYBG+PCv9rt7yDG3tf2t/f/Z+uuUEcBiN2F2Kw4yiLiZQD+FcWyXYAEQfvICddi+AnEO2ycIOISw7UAVxieD/Cyz5mRMohfRSwoqoz+xNuIB+cj9loEB3Pw2448NaitKSLLRck2q5pOI9O9g/t/tkXda8Tbg0+PszB9FN8DuPaXKnKW4YcQn1Xk
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1141
                                                          Entropy (8bit):7.443687678020528
                                                          Encrypted:false
                                                          SSDEEP:24:O/607pOu3SWq2bpeoOgKao7xBCIDx6GNGNGNGNGNGNGNGNPfnGO9H5GqHb1wjgAS:O/6eOsbpegKx7HEfn1Pdb1wj0KwN
                                                          MD5:D68DA4A2D26CAEDE3E0C82F439370A12
                                                          SHA1:748BF9198FA7F7E464C9C959CD3CC8054E0A72A6
                                                          SHA-256:05D534796E8026799FD4AAFA5B1DE3621B06B04D04B5CB8CC7980148E00C4D6D
                                                          SHA-512:2A6CE61CB1C8693E863116979DF2613018B62423A02E48B830A1845EC58614006F3FD7D45DDE091D8512AB1A4CF3234820C4237BC86324AC8CFFBBCF3CA48B85
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................'IDATx...1n.V...,,...:.j.........1...Az.....q.[.c.'S...@._...vS.Q.L.Qd.......eJ|..z.vf.....`.r`q.,..9.8..w....Q..qu..H.Q.3.&......bl.......,....[>......2......9.3.#.p..!....~C........&<-..$.......a..r..=wqK...>O..H.Y[..{2..V?...s`Z...M;'YH.<..6.=p..G......Y....S.....IC."j.$......,...=L..?.^..=9."+..3.[>..YxkU..+v..%T...b..c.........%p.../.....Y....<H..,......*z.Kg.../._&...p<.:....[.....'e.?/..{.........mR.zw....,..$....?.i...gp......1.>....p.v....(.....:...k.......{I......].."...O....p.....w`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8......X...s.5$Y.....:.t=..I.0^.<X.?...n.).V..!...X#.nu.P..R`..a.7xn.:..daP..d...K.m.ZW(..li;.x.O.+....L.pV..7...+.^............>7......,..$........w.U..,....u..|D.U...].\..]."Z..O......G.1.3....Z,..|.........Zzl.<..wP[.."z...8.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 63 x 64, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1664
                                                          Entropy (8bit):7.853615090583927
                                                          Encrypted:false
                                                          SSDEEP:24:Fl7IPvgz/ZeFK4Jp9FVDudakP92L4RyGa57GHocp3IbOyN0f2K+cjc:YQzxyKiVDUAL8HatnbJNU2K+cA
                                                          MD5:0DE24F4DEE5796AB70AFAA58ECB8A553
                                                          SHA1:D4879BFE91CD8A12222D11A77DEC9365CD1692EE
                                                          SHA-256:11F69AEA7C06332C13F64AF287B2BBF7B9C52F9C43C29E4A34562C719A4B98BA
                                                          SHA-512:B00548066B83C6A0B59CADA56CD2C26A244776122855074F3BF8B918B79D241A6CEFEEF024E0A9E4655241D9F5A783D6A7F092697C6BB122DBBAE12857682F68
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...?...@......+......pHYs.........g..R...2IDATh..Mr.6...v...3..:..2......7.R.@._ ....{..]jc..0........pF.-.. ..H..r5.............'<../..P..s`.,.g.[~.5P.6y..}:.yI..x.,.Y...P._..X.1).$+f..W..O.{..n..'|.4.%.k..v..@.|..!$kb.<.^.)5.a.A.M>......V@...m... Gh..\...M^..WG4y).;..t....&..u...xoi.3B.l..D.y.;.....c...9..l7x...K5...jd....E..o.......B.A.y..R6..vc m.-].r.b...[..w.....c...\.j...S$.#.[`%O.....8.K.z.._'E\....x..9^8CH|4.Th.s.[..q...1........z`P.IV|......N..-.q.....&......o...4....hAK\.(._..H.?...1t..$..^.U.cl...W...1m.HK....9......R..t.".....t@b........}.OW...Y..g..;...&........]""....^.5N.n..X....m..M...._c:...9....z..L.....{3K....l.ucsk..u;}P...=)...> .`+y........nA%.......n.....i.....W..u../..c..po.p........6..w&c.=L.zd.0.A.{S.A...V#....v<H...xL............. .:...2..22..&?...............{c..R..wX...k.y..0..H...6"..m.&..3k(..F...am.!}y.xn..m.NJ.w.uCg.i.F........bF.<..E..c...Q..Eg.LF...m...K...#o]7..<.eoAH.b...[.b........v...`Tr
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):120586
                                                          Entropy (8bit):7.992893144565902
                                                          Encrypted:true
                                                          SSDEEP:3072:zBAvkf8uR1nKglIz4xLCVPjfRlnUTEj8aSD9ygi:zz8uTIz4xLkvnDP6Di
                                                          MD5:093807C244E3E3B2EBCE744A510C7661
                                                          SHA1:87C0746B9B175DCC40747B16645327D14FBCA4B5
                                                          SHA-256:CF546DE88E4486EED6F0C9F56B21A8403F6BDC815FA23DFE6331D988C6A30D23
                                                          SHA-512:9F18650D38EBE5A9A38C486D8EB007817839F6A9E16E961C22403A7F159C8E085DD6DF89483D4783CB64BFB4AB8E23212611601AB72A284500CD08B9CC538AB5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx...G.$I...{j.YxD$.,..=.##.....\p.."....p.... ......U.A..SU...Gd..*..(y....S5......WW.~..g.a.ij...m[.s...'......[......v;T!..O..(kD.7o....{..D.@......^p<.1......./.f...).....Y_.0i.d,...e.^1.=.....s>......%...|..+.L.VK..%m...i.X+|....e.^..?1....q:.8.w..P..0.(i.........1Vxx..~:.......|.p<...D.....7T.v.\..).......'..u.M..._._......o.....?..MS......?..#u]S.%........PJQ...,(K.,j.rIU.....j...B.5..1.XF...LBek......(k.............?2..a.,.`.Pa.B.....w..?...'......?./f'..^.l.x.H.;.3.&.1..].......5..,....A.k.....S..d.By..~.b........`%..8..........;.}...6...T<_#...v..xA..x.m....9....H^....o..B.y......;..g.;?.....:.]...}..`...]/...O.O.V.R..p....;..Q.7...y.#.....1.....3..V0n.=....P...7...f$.~&....J.y.D.......Xk....4..0.b\.=..{E(...n.X,..hci.....@.uh.....?|.8..I.^...k.m..0...t..}...Yb..h-Z@.'..(;.....'...|..K.M.....`U..t..K...QS...n ..L.g:.y~.H]X............v.6B]-X..8.v.C.r..,...z.........m......q.i+.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), CFF, length 41328, version 1.458
                                                          Category:downloaded
                                                          Size (bytes):41328
                                                          Entropy (8bit):7.995219335293634
                                                          Encrypted:true
                                                          SSDEEP:768:y+v7PgYOV7qT5Qp1k0Su+FVpoUxhUr/YCVFsU9YPsN7WHC5X4:b7oxqT5QJS7FVp7Ur/YAFsU9nNqHC5o
                                                          MD5:0E7C3D5C1EA0B9C57A67EEEDEF5C28F3
                                                          SHA1:BA701F7370E4B9BC32F385984759CA6E49AAC67C
                                                          SHA-256:7CE61538D829AC928D226E371C99066F6F697338A4A587D71236E86E39DBB821
                                                          SHA-512:EB551203B0999D58A1EE4EC2BF780598E6EAFEA6DFF55FC2BA8043ED3B1149966F6863F560116A2788E8FD9E937E6A765F2B8DDBFF29F59E2CD3161EEA6E18F2
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/Marianne-Regular.119b3a3e8767b56a.woff2
                                                          Preview:wOF2OTTO...p.......................................j..(........`..F.6.$..h....u. [ ...5...PZ....8...._}..f.=..X.^[.)Xd@.8.@\.$......,.....t]......z..fb*.K.U...}X.R.Eb...Iv.EF....V.R..G[.....{DT...P1..Uz.... &..b..t...h.O.*wHB....X.Z.v... .IHN.D.m......IHB2.[.?r,.l!.&.....0.....{.#..'...^V....|1..o..<r.*."..g..R.Y......u.[).k....l r...b.vW......./.J0............b.L..T..'...K9e.Y.T...l.&X....6.v....&. #..}HXZ.......D..Y'^?.O}w...RH).u.SyJ......(..PJ%Z.A@0.Q..b.d...3.cN.Q.+.....t..7.\.....p..L.....kic.i.[+,...TqeA.,..........,/....K!j........~......(..0\6 `.E..%.... .:+N...LSA=@.......>I..*...-..D...O...?.Uy..5..IO...X.....-..pQP.......$..).$.....{g..."-.x.-..... ..7.kZ...+n.^..f.l.#.!..C...ES.Ts.}.....VZ..).Zb.E.cX ..5%....$.....z.z....M.S.3..K.=.F.w.......d.9%.c...r..$2.Q..7.....s....9g.Y...N.k.m.hD.E...:VH.C ."J.RC.BE.D../.Au............\.._....p.....:..r.K...u..........P)......._>.O..,.....O..r..3..&.;.."2Q.0g{..r3.....w}.......K.m&.m...:X....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):720
                                                          Entropy (8bit):6.679945841434222
                                                          Encrypted:false
                                                          SSDEEP:12:6v/7kLSSSSSSSSSSSSSSCSSSSSSSSSSvSSSSSSSSvSSSSSSSSSSSSSSSSSSSSSS1:HYLaysDm7ByGcENzUTrRe
                                                          MD5:581398463858C0ECB3B1A3193601EC16
                                                          SHA1:412677AF81F003A9E004582D38CF2EB404ACCBB2
                                                          SHA-256:CC1DDE68590A9B2628AFDE422B56491941D0426B7C0A719C5E3B2F6E97C3D65F
                                                          SHA-512:248B415041DEEC1387C7F1DBFDE878A290F9683A2B254A6EF6371F500E5EA20502FF9B2EC0517780EFC8C2D172F0F29C1E8C307A132021B07DB478C257CC0604
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..."...".............PLTE (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1...... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1... (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1....0....CtRNS........... "#$%0@DFGMNST]^jmnoprs................................../;....mIDAT8....r.@..#^...T.UD)bm......}.g.+.d..d...K.I....c...*....U.V+.$.K..+...#.l....l.....`fx...N.x...*......se.m.S26&.`t..l..E&H......._9. *.Ar...o.......6.B."..b..5. Ra..8..o.....;:Ij`..O<..:E.z.!:z.Q.!*;..|.C.....xd......<.{..CxG!...b......H.#rN.....U....M.fP...K3...R....F.9.>m|.7.....?\.E;l.."o......w`GY..;..}w.....{)...<...pB/.WRumh.C......:.^s.w....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 98 x 98, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1887
                                                          Entropy (8bit):7.8115422301427735
                                                          Encrypted:false
                                                          SSDEEP:48:MiLYYpA+Wne28+bdBpvsEKcRyZyPEoEKuKHfcf8gU:MDrFeYhBNsEK4so3uK/hgU
                                                          MD5:349DCDA00CB3220B19AA4487CD69E925
                                                          SHA1:D58CAF957A740A275734A1715D5D7FE37DB78A92
                                                          SHA-256:E6536E6BA03CE202F9DBF53F91D92814653CBABC26A88FAB60852EC48B1F9768
                                                          SHA-512:9F20F5D36DA271E4A389F40BC6D2842EAD96532E247072405C498CD3C84696A267A77DF0FA1E737CD80C178FC111CD74817CC4F6580D553F136E7051F30FB8B5
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/picto-noir98x98.png
                                                          Preview:.PNG........IHDR...b...b.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.u.5E............ ....b+v"..".....)va......bw..{.3.......=....9..s.N..;....0..0..0..0..0..0..0..0.#...|..%.ry..\V.%g..K.S.*?...O...I....X.bv...^n(.x.E.+.T.W.....rq........(o.........b......[.Nr%IeO....j...3...HF...^...C../....d..+..K..n...{......`9.l...^.sI.<&..c.7.......!.[~-i..dW.0.an..~'O.m..<..s$..de.k....$.......o.;/..n..JV...yd.."o...Flo..x.d.u..B......:.#.2.P..:.>...:.Y......k`..I.....v..%.q.+u.m%q!z....n.t,v.}...e.MZS.". .\......A....dT..J...\z.+...$..+E...7.Cr&^.),.._J.....Iz.&..oV.\kt..%..VW...L..t.l.."....C.p.8.s`..}...Q..!$..G.\sT..z..2.=...DN_.?K..FERY..>.T*..s.60.X...c.....@I.P..w<+9...u.B..K..r.P..d.A...0.?..B.4....L. ..T.L.......0`1.4.\_."Y.2..r..04Clpf....o./..I..t.F.F.0`.Yu.....TAYNr.........2...d...|..:.E.A...%....,4.f2....Vo._.>.Y..6>.....G..MB.../.....0XX...\).......;2.}..I&^...H.zU.+:.Q...5..........z........Y..<H....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1284
                                                          Entropy (8bit):7.807524920827345
                                                          Encrypted:false
                                                          SSDEEP:24:27/6wWuT8yyWG5Av/Cq2RdAqS6a/WvQrYNpF4NBICMRmP40t86:27/6wWJyyWGXaBENAKRAvF
                                                          MD5:23F9B4F99A749B7D49C90FFD38F65C09
                                                          SHA1:F5E87F6C3A6A56B06BE4EBD56D73FCA810A87C3A
                                                          SHA-256:AB49848361F1F8420848BB752509400ED725C0FAAC8D3E1DADB9B9D2792ABC5C
                                                          SHA-512:2F6A40CB6AEE3ABF053FD2FB5B10BB219C44623FE94214C6D68E7B5BE706539661225798523923165B76FCE6F7E6135241BE94226C7B3D1D76E26FC69EBF840C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs.................IDATX...].\..../.PBXB.6......[l-..... "..%..J[M.V..DzE$.>HH..!.A.".....P$.......$.HXB..KX.........w.5...3....u:`0.....36a..p.n.-.$......8.....S?7a]...E6.'x.{.9.._..J*s...M..*...d.:...8...1a...>...g..$.cI{8y]....H.{....2.q....b......>...Jz..|T..T8.)....D.;./.S...{...Xn).OE6c..O..D.4......h%..SC..^._p.+.. ..G.;...OUeq..kz`.....y<....X..n.D..<..DX..x.*..d.f.....q.*..:<M.]...IE.q2.YH..8.2#."f.`.....R.|..d..ck..(.a.*.q.n..F.F_.>..l...".NTe..ee...2{+?..Y...NCN$.q...}.&.'J..b+....~e.\5l..m..o..O..=..'..-.t.g.......G....D...(.Sx..D...|.m..l.2.....M...,........~.*..%....].K..2.N...E....?X."..G;.kl.W.b.`8.O...,.V...E|f.w.L.x.......&.z@...Q.?jY..2..).......j..C.nNX.7|...uh...x.b...,.tU..o..N..k.rj.U.~.;.y#~....`8:..Y1.x..3q]....h5..*J.R..@....p-m:y.L.}Q.w.......L1....`8:&r`...3..W.....1...h&e..p.'v.Z..1..^"p^..+...8"....!....I'e~....;.J..\.sj......m.P.......H...\.2...X.....+b.-......G.].
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):447
                                                          Entropy (8bit):7.06822618627269
                                                          Encrypted:false
                                                          SSDEEP:12:6v/7XpCC2s/6T3fVVaUZ0st07Fojr46B4YwSWqA3s++H1:gr2s/67uj807FoXH4b/73s+w
                                                          MD5:BDCC37C0DD1A79FB8682166C93136537
                                                          SHA1:15BBAEB3D10A1B2223EF8D551DF212FEBEF7FA7C
                                                          SHA-256:673CF625D3A34B12A7325F504DCA43DD20F6703E8BEB483ECE9E2191C3B07DFE
                                                          SHA-512:B5EDF72DB1548AD73234156F22136716F831E46A170EC58F469C5DC1B3E96FCD036FB32D8BD4985C1818348D4C034D93DF89FBD30D8475C1703AD0F405AFDE2D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............r......gAMA......a.....bKGD..............pHYs.................tIME.....)..q.....<IDATHK....Q..g$EYXx.O ...R...!.....6.l..YY...D..".}g.;F...S..S_3....sgNs.t}27.#.}"vAPbP..40....5.#M..|.."..>n..]...;...5....v.5..\`..M...J......%U.\........._.J^.......$r+..R.*.....V....m....K.Vx.....~a4..Ta.....['K..-...B%....qn.{.QkP...ec..o.p......k.......-U.......e.Ot...0....\..:&ZA@...ZN<.t....H..5q......).l.......IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 98 x 66, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1906
                                                          Entropy (8bit):7.85406929968207
                                                          Encrypted:false
                                                          SSDEEP:48:X/6olL5Q4zbDKVrbsByRMNKYrPMeWOa76A:XSolVQEHvyMngWA
                                                          MD5:1EE24F2BE2175DD880C8575583AB3397
                                                          SHA1:73140FD2F0B22C3B464E0BAA5B097F4C66166FD6
                                                          SHA-256:F040FCCCA2FAAD5F56C2D4FAD96DA921D5D35CE7F35E429501A64ADFA01B5E17
                                                          SHA-512:8934F50BCC078806ECE0C60AF93693F59C6D60D6E2329C810FECF09394003678712D26767DC15F2C6909C795C247C50B9FABB6F30F6C1E44E16550B29DFB9D18
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...b...B........8....bKGD..............pHYs.................tIME.......9j.G....IDATx..m.UE.....k.)....n.h.V*..b&i*YD}../Z.DC........T...i.b.....e.X.....k..>.2.s.{...y.g..y..?.<...TZ....$.<.....U..@..;....z...5....\.....c.a.wc.R"...8.$0....*b.......#.........|`.}.:`...........x.X.....p....i..Ek...c.%u.f....T...A...&-J..k...1..C.4P.*I...EI.%-.4..u...n......W.^..'i....._..F.4I...Sn.[c...._{!......{D..*J.c...H@.V..m............Z..eV...:..4....Q.;.n{..U..6..V_Wn.vul......k.uI.K...^.NV..^{..jg.i..K..;%.l.~n.m.+.$.n....LQ...v.....c...e......?$Ml.a...>WV.4..zO.=.z..Aio.NW>Mj.....<e6K..= .:....>..0GkJ.F...r...T.....)7..d,K..y^tT}.....Q.ES..p..z..... -...7.6....QQ.I.NE.$.M)........J.R.J...,...q..M..W..x~aq.yN..y.br.L......j...Hj.....(I+...H.B].n.-^YY..*....R....bo......."..).M...i.nN!U.B....f.1...f....puo.i....`.AS.....io(^....O...q.<...E!...Bc`w........c.=0...Ha,.....I~..Ei.s...s-...b.i.>..9h..:.=.BX.^1...\.y.4..]..WT".].
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):11073
                                                          Entropy (8bit):7.960241434231502
                                                          Encrypted:false
                                                          SSDEEP:192:rpH6lCD8N1UJ6Sv6BYGWLtuFwvK/5s2A1rSnmDhGd7TIZ1Io9JQ5LRxmULk79n60:rpH6l48NRSvOYGzaOvmwooZRxZLOl60
                                                          MD5:B90ACFBA3671850AB34E37186BBF6E9B
                                                          SHA1:01C2EBBE6AFCF78FA29C978013D44366D1188772
                                                          SHA-256:3316B21D93AF9529BFDE0A68F4ACCCBC36448ACB7708DD2BEE2B6BA459B6C1F9
                                                          SHA-512:C3B9F7D69DC785D1EB0A859B9DB624FAB3B50BD551495EB09C1CA9464C48DD7CBD0C25873C234C3F8D0AF1571B7A2E2884D1C116E7D1643A049C3879553C068D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz
                                                          Preview:.PNG........IHDR..............Z.....pHYs..........+.... .IDATx.....y}._..vkmgV[.ZY.Z9....2..^...hJ.^..w. ....P.R.(..B-A)B.HB.........r.....8...s.^].8..:.eY.g.,....}.g...{......}I.g..........|....".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D"...v."..ZkL.6.6....3.....k.ad!D.[eTj.q.......3@.3.<.J&.:s...\0....p.p.._..Dz..n.P.5..^.....W...S.Qm..v6..H`.......+@....'Z..S..H.hpC.Zkl1~.......@Eh<+..)yi.Y.t....6.A\.\.].N.....[......H....@...c......A.0c......./.o.|...$n.G:/x..\.Y.n9.+rk.....CG.,m..4.W.&.S..0b)7.!!.N...m.e.3....b6...<.|.8.=.;|c..f...n.TjG6`v..._..1.0....!..b......u..K..m7.'....K.....7@........"v..]H.A..Vg....z...b_.,)...=./....n.`.........k....n.Tk.q.~....'..'.].9...3.#.Y7,_...\4...*|..%...`.#.7.[..B.M..I.c..Y\W....*.../..i....n...jlD..x/p.yw~.l.K.!p.s.|...K:.....3.j.1.L........;..r^Lw..rFx..4..#.f....$.#..2R.5.b~.....X:..+-.....).I..K<.<.j./-......=....mo/...W..n..o..1........Kn....n..j.x....3...:n...1..N`.F|.x....D....`/.R.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (56166)
                                                          Category:downloaded
                                                          Size (bytes):56748
                                                          Entropy (8bit):4.757617728589916
                                                          Encrypted:false
                                                          SSDEEP:1536:pWA7rUzbQr8ajXAirvzqK3p0naJASrZzl8DiAirHzxrAYe2AGABA4Ai2aA87AgyZ:piCm4
                                                          MD5:E47DC94F47BFDD867B463D4CA9BB0031
                                                          SHA1:258194D486AF11F813B5AA83C683D7460FD54D25
                                                          SHA-256:FD59BAFEFCFD5738459D5680892E7BEAFD4FBF7969799B9F173EF282157889B9
                                                          SHA-512:0BE737C8120BC58843DA7B88CF28F5FB3BD80217AA108CC554D4EB5409EC31136366D97862AC05300D11EB635F2FCA3EA0C57F9BBC8909B90C693EFAB31BF75A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/de/consultationdocument/dematerialisation
                                                          Preview:<!DOCTYPE html><html lang="fr"><head>. <meta charset="utf-8">. <title>ANTAI</title>. <base href="/">. <meta content="width=device-width, initial-scale=1" name="viewport">. <meta content="noindex, nofollow" name="robots">. <link href="favicon.ico" rel="icon" type="image/x-icon">.<style>@charset "UTF-8";:root{--underline-max-width:100%;--underline-hover-width:0;--underline-idle-width:var(--underline-max-width);--underline-x:calc(var(--underline-max-width)*0);--underline-thickness:max(1px,.0625em);--underline-img:linear-gradient(0deg,currentColor,currentColor);--external-link-content:"";--ul-type:disc;--ol-type:decimal;--ul-start:1rem;--ol-start:1.5rem;--xl-block:.5rem;--li-bottom:.25rem;--xl-base:1em;--ol-content:counters(li-counter,".") ".\a0\a0";--text-spacing:0 0 1.5rem;--title-spacing:0 0 1.5rem;--display-spacing:0 0 2rem;--background-default-grey:var(--grey-1000-50);--background-default-grey-hover:var(--grey-1000-50-hover);--background-default-grey-active:var(--grey-1000-50-ac
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 63 x 63, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1197
                                                          Entropy (8bit):7.754816058009159
                                                          Encrypted:false
                                                          SSDEEP:24:rUlvf3TXMcPaEOsmh9gNcLh+WCISHWP4b52wW7jxQOe4lpPLwH8:olvf37/LJmhcpTFHyc0/e4lpPA8
                                                          MD5:E9AA885CA4030BC5755A82A608453BE9
                                                          SHA1:B4BFF2E19892010102E3765F823AB6A2D9BB24C6
                                                          SHA-256:A69D92C0E7F612B9AE0A8687264AC8AFD64B42E12AA3407DE2953B4FAB0A9646
                                                          SHA-512:F1FF08D7CA17CE735469B9EC40D7919E0236ED7989AC0FA37882BC7D9CB83936575509FE8F2D71FD998B96CF52D9C7190CF7DD2DF0F6D7F24D17EE9CC520819E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES
                                                          Preview:.PNG........IHDR...?...?.....W_......pHYs.........g..R..._IDATh..O..6...Ie.U..@...\ ..4.h.5.....jr.nN...7.`|..r.|.qe.]..3...#.....(.,....O.zt.?.w..Ai....|..44.&......[!9..`..&.k...h.[`.D@,i..3."^Q.7..E(m.....k.. ...3o...}\to...X.3I...7I^i...S.....44Q...x..E..'_;.J~.,.r.....ih...........$_......C\ ...Id..p1.).......j.y...........H......%..9..6.._..}.F._ih.R.....L.*...._h.8......w.....H..6.y.O...._.b.o.gcu0.......V..ih.44..6.5.......1.M...kM2. ..J.G..\..%.[...p.......yq..\n.+mg.'...Vih6..44..t....q..e..#...=...}.bx.n...d.....r..Di.. .....%...g&......z8.!D#\..s.......y...FY.._..h.........'.U...|W..*z.]E..."#.sIqAv..Z...)mG..N......E.....c..4......Ar.<(m....(m.....u._.{..<.<a.A[3%eg.zv y..O....P...Hf..'ih6J..Gt..."4.5T..W.....^~......f..%.W..........IR+..y.....8V.&J..........c..!.q..7..y..rb$..z....i...1.i.g......_Q....%...&9.....7$.l..=...(....oK..E./6.mNrpc....vY.%..-nB.\Rn\.j..K.....d..f.J...&.\.N/lz.]EO....w.=......da....#....Wt.F=/.....N.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):174851
                                                          Entropy (8bit):5.195375764597425
                                                          Encrypted:false
                                                          SSDEEP:1536:XNejqhxRkL65ejYJE+yfyn1M7dNA6UjuLk7rUJfy4uH2kLa2weIEhgWNm:nb5SYJEK0ROS2w7E7m
                                                          MD5:A29C37F927736C35C95549DB0FBBE103
                                                          SHA1:E37F40B06B5A26570C3990DA24AF2EF67295F22A
                                                          SHA-256:EF43CB6C1484A35CB2B16678E5A86ADDF1171C149076F9E26F093744EAD0E005
                                                          SHA-512:A3C6C7243F7F1A4BE1B7D22B89F86912507D2DD03BC384A2D74EB67FB4183117D94D51E4FAF50CF7E2D54EAFDCBA8C3F1643C2322F26EC2447E73B82A4A824DF
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/scripts.1467d5c2152e3c48.js
                                                          Preview:class State{constructor(){this.modules={}}create(e){const r=new e;this.modules[r.type]=r}getModule(e){return this.modules[e]}add(e,r){this.modules[e].add(r)}remove(e,r){this.modules[e].remove(r)}get isActive(){return this._isActive}set isActive(e){if(e===this._isActive)return;this._isActive=e;const r=Object.keys(this.modules).map(h=>this.modules[h]);if(e)for(const h of r)h.activate();else for(const h of r)h.deactivate()}get isLegacy(){return this._isLegacy}set isLegacy(e){e!==this._isLegacy&&(this._isLegacy=e)}}const state=new State,config={prefix:"fr",namespace:"dsfr",organisation:"@gouvfr",version:"1.9.1"};class LogLevel{constructor(e,r,h,p){switch(this.level=e,this.light=r,this.dark=h,p){case"warn":this.logger=console.warn;break;case"error":this.logger=console.error;break;default:this.logger=console.log}}log(...e){const r=new Message(config.namespace);for(const h of e)r.add(h);this.print(r)}print(e){e.setColor(this.color),this.logger.apply(console,e.getMessage())}get color(){return
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=955, bps=0, PhotometricIntepretation=RGB, width=1272], baseline, precision 8, 1000x468, components 3
                                                          Category:dropped
                                                          Size (bytes):314935
                                                          Entropy (8bit):7.954137757955484
                                                          Encrypted:false
                                                          SSDEEP:6144:fa1zy8NhmaybNmEyAvwbSHAASUSff1S7xwvjSyXsjrK94b9G:fas+YfwYJdsfs9iFsjrE4hG
                                                          MD5:B11ADE526C76B42978DEE2E03972DDEE
                                                          SHA1:08BDA45FC82883AFCBD79792A99BBC6E276854E6
                                                          SHA-256:2946CE32F5BE1E86C398A50D021E486CAAC904CBC0A747B6E4C54181AEF96923
                                                          SHA-512:CD655607EA012D1FE43CD33406D56DAA96B3D87A98ACD4939669BECADC738E5F660E3324FF5241A093FB6C58816A604C6846759A978DE145AFD59ABC72AD496C
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:......JFIF.....H.H......Exif..MM.*...........................................................................................(...........1...........2..........i..........%.............H.........H.......H....paint.net 4.1.1.2021:04:20 17:28:27...........0231...................................................&..."....Windows Photo Editor 10.0.10011.16384..............r...........z.(.................`.......`.......C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...................................................................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                          Category:downloaded
                                                          Size (bytes):4286
                                                          Entropy (8bit):3.390543006567159
                                                          Encrypted:false
                                                          SSDEEP:24:subM9iBUB2t15R86Y6fSk8HeFLatJXeGEh3FUc1VCAaBDxVJTIp:dM9iSB815RR8HeoJXahmc1VDgfJTY
                                                          MD5:56941F81BBA2EBEBE9F90B272EED29E9
                                                          SHA1:D851E943133CF2E45B2C78AB136F307A12A0A3EF
                                                          SHA-256:0ABBB14B388D3F42DC9D269C57BAFE15D0FD994A87B2500EB074D4ED7A988F89
                                                          SHA-512:E95B301752C019ED0B0FF861047E75F602F4D1A5FDBF637B5681530BBDC1C101552EB0F788633D59F30D001BC1553657E1C8D700EA983D6981198726149F8271
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/favicon.ico
                                                          Preview:...... .... .........(... ...@..... .........................................................................................................................................>2..........................................................................................................................f\...................$$.....................................................................................................K@...............................gg.....................................................................................cY...............................................ll.....................................................................D8...............................................................dd.....................................................&....................................................}}....................................................................................................................................77..........................
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (56166)
                                                          Category:downloaded
                                                          Size (bytes):56748
                                                          Entropy (8bit):4.757617728589916
                                                          Encrypted:false
                                                          SSDEEP:1536:pWA7rUzbQr8ajXAirvzqK3p0naJASrZzl8DiAirHzxrAYe2AGABA4Ai2aA87AgyZ:piCm4
                                                          MD5:E47DC94F47BFDD867B463D4CA9BB0031
                                                          SHA1:258194D486AF11F813B5AA83C683D7460FD54D25
                                                          SHA-256:FD59BAFEFCFD5738459D5680892E7BEAFD4FBF7969799B9F173EF282157889B9
                                                          SHA-512:0BE737C8120BC58843DA7B88CF28F5FB3BD80217AA108CC554D4EB5409EC31136366D97862AC05300D11EB635F2FCA3EA0C57F9BBC8909B90C693EFAB31BF75A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr
                                                          Preview:<!DOCTYPE html><html lang="fr"><head>. <meta charset="utf-8">. <title>ANTAI</title>. <base href="/">. <meta content="width=device-width, initial-scale=1" name="viewport">. <meta content="noindex, nofollow" name="robots">. <link href="favicon.ico" rel="icon" type="image/x-icon">.<style>@charset "UTF-8";:root{--underline-max-width:100%;--underline-hover-width:0;--underline-idle-width:var(--underline-max-width);--underline-x:calc(var(--underline-max-width)*0);--underline-thickness:max(1px,.0625em);--underline-img:linear-gradient(0deg,currentColor,currentColor);--external-link-content:"";--ul-type:disc;--ol-type:decimal;--ul-start:1rem;--ol-start:1.5rem;--xl-block:.5rem;--li-bottom:.25rem;--xl-base:1em;--ol-content:counters(li-counter,".") ".\a0\a0";--text-spacing:0 0 1.5rem;--title-spacing:0 0 1.5rem;--display-spacing:0 0 2rem;--background-default-grey:var(--grey-1000-50);--background-default-grey-hover:var(--grey-1000-50-hover);--background-default-grey-active:var(--grey-1000-50-ac
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):4016
                                                          Entropy (8bit):7.870482280740761
                                                          Encrypted:false
                                                          SSDEEP:96:9+AKDdyJ8hUjGi4Xg6E/2VyHdSuZFbgE3T:9+1yW/lEzHX6mT
                                                          MD5:1D7F1E4775D9FF0E3C7A1C966146D9D5
                                                          SHA1:438A451CC46D8AF03D5F5F9080D510197F841B64
                                                          SHA-256:61F560E06BE17825B2D9C30B46935AB958459BBAE7199A664CB2CB91D2F0A3AB
                                                          SHA-512:63CE46C2F2490EAD5D782D0B10F752B0BDF9094B0AD7746A0EDE0FAA822D81FD925460F57AE7F069AE6147A7A4D29E3CF5705FFE8E060C3A95C7AABEDD9CAE81
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............>U.....pHYs...%...%.IR$....bIDATx....q.H...o7.Z...&J.lP.t..LK.:.H.FM.Z.r..v.U}........w..L..2`...F".^......"&B......J.C..............................a....@7...L.R.+I.-.$l:=..^....)....v=5.......K.N.Y._...{.]..\...J..}.Us.K...!..G.Gj..H...N.)..jI.HZ...~.6...xdBp.$.].G[..._%]..q!.#1..~. ......j.F.....%].......;.<..j.T..A...NM...1[.x .G....+.>...1X.b......Rs..,...h< .<..js....V..R.?..'|.|.....Z...e.. ...Q(T....X+......-...s.\.!.=Y.6.j..{..{.cE|.&.......Cx?h.K6GA.).G.qO.pf-.{'.j,..P..V3O.".= .....+.-*.83..I...T.5....qF.8....mu..I.-V.kI?:w.:........?....W.B...}O....#..-V...?..<l.u........Y..$.)tBa!.._Ptx.-V..5.b.s.....N$.{?..q2.}...Z.k..ip...{..{5..J.:....j...0.'...}r.:....7j...Rw..i\;.y.o.*..<..%.>........lF..3..Z.1.w..}.Kx%)|...]..w...s.....U.....j.Yva.Q..F.n.9..t.....>.3..[...?......<.k.k....^..j.7q..#p{.{cY:....q...W.....I......x..n!.>[w....%...4.)"..v<.|.|..@<}.it......w,.."..b.O........>.Q..O..h....Ha....+N..e..I
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):21553
                                                          Entropy (8bit):4.148661718337061
                                                          Encrypted:false
                                                          SSDEEP:384:LQ+64npJm+a5sCYDPlkkyttIlbY260fdvNeKNdlhLvosWMF6lW:tXa5sPr911rdNRvo8Fp
                                                          MD5:E7435234F3D56010BCAF04ED25A883ED
                                                          SHA1:A3CCEFEC58DB5640CC579C529C18A64E3B6CC22E
                                                          SHA-256:CCB0F4F9D5CA956C64F4BF96E4B6B4816F50FF042EF89A0E1CE874D3D6116EB0
                                                          SHA-512:DA4E859491DB2F4DA95B9D2F93412D9C4F80E436468FE3C60027D024FB6D07A1E4798BBA033F343AE2AAF583730A38B342EE8CB08FF4C1C1BAC22F37DE5655BF
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/assets/images/logos/google_play_logo.svg
                                                          Preview:<svg fill="none" height="32" viewBox="0 0 108 32" width="108" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#clip0_494_264219)">. <path. d="M104 0H4C1.79086 0 0 1.79086 0 4V28C0 30.2091 1.79086 32 4 32H104C106.209 32 108 30.2091 108 28V4C108 1.79086 106.209 0 104 0Z". fill="black"/>. <path. d="M104 0.64C104.891 0.64 105.746 0.993999 106.376 1.62412C107.006 2.25424 107.36 3.10887 107.36 4V28C107.36 28.8911 107.006 29.7458 106.376 30.3759C105.746 31.006 104.891 31.36 104 31.36H4C3.10887 31.36 2.25424 31.006 1.62412 30.3759C0.993999 29.7458 0.64 28.8911 0.64 28V4C0.64 3.10887 0.993999 2.25424 1.62412 1.62412C2.25424 0.993999 3.10887 0.64 4 0.64H104ZM104 0H4C2.93913 0 1.92172 0.421427 1.17157 1.17157C0.421427 1.92172 0 2.93913 0 4V28C0 29.0609 0.421427 30.0783 1.17157 30.8284C1.92172 31.5786 2.93913 32 4 32H104C105.061 32 106.078 31.5786 106.828 30.8284C107.579 30.0783 108 29.0609 108 28V4C108 2.93913 107.579 1.92172 106.828 1.17157C106.078 0.421427 105.061 0
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):21553
                                                          Entropy (8bit):4.148661718337061
                                                          Encrypted:false
                                                          SSDEEP:384:LQ+64npJm+a5sCYDPlkkyttIlbY260fdvNeKNdlhLvosWMF6lW:tXa5sPr911rdNRvo8Fp
                                                          MD5:E7435234F3D56010BCAF04ED25A883ED
                                                          SHA1:A3CCEFEC58DB5640CC579C529C18A64E3B6CC22E
                                                          SHA-256:CCB0F4F9D5CA956C64F4BF96E4B6B4816F50FF042EF89A0E1CE874D3D6116EB0
                                                          SHA-512:DA4E859491DB2F4DA95B9D2F93412D9C4F80E436468FE3C60027D024FB6D07A1E4798BBA033F343AE2AAF583730A38B342EE8CB08FF4C1C1BAC22F37DE5655BF
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:<svg fill="none" height="32" viewBox="0 0 108 32" width="108" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#clip0_494_264219)">. <path. d="M104 0H4C1.79086 0 0 1.79086 0 4V28C0 30.2091 1.79086 32 4 32H104C106.209 32 108 30.2091 108 28V4C108 1.79086 106.209 0 104 0Z". fill="black"/>. <path. d="M104 0.64C104.891 0.64 105.746 0.993999 106.376 1.62412C107.006 2.25424 107.36 3.10887 107.36 4V28C107.36 28.8911 107.006 29.7458 106.376 30.3759C105.746 31.006 104.891 31.36 104 31.36H4C3.10887 31.36 2.25424 31.006 1.62412 30.3759C0.993999 29.7458 0.64 28.8911 0.64 28V4C0.64 3.10887 0.993999 2.25424 1.62412 1.62412C2.25424 0.993999 3.10887 0.64 4 0.64H104ZM104 0H4C2.93913 0 1.92172 0.421427 1.17157 1.17157C0.421427 1.92172 0 2.93913 0 4V28C0 29.0609 0.421427 30.0783 1.17157 30.8284C1.92172 31.5786 2.93913 32 4 32H104C105.061 32 106.078 31.5786 106.828 30.8284C107.579 30.0783 108 29.0609 108 28V4C108 2.93913 107.579 1.92172 106.828 1.17157C106.078 0.421427 105.061 0
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (56166)
                                                          Category:downloaded
                                                          Size (bytes):56748
                                                          Entropy (8bit):4.757617728589916
                                                          Encrypted:false
                                                          SSDEEP:1536:pWA7rUzbQr8ajXAirvzqK3p0naJASrZzl8DiAirHzxrAYe2AGABA4Ai2aA87AgyZ:piCm4
                                                          MD5:E47DC94F47BFDD867B463D4CA9BB0031
                                                          SHA1:258194D486AF11F813B5AA83C683D7460FD54D25
                                                          SHA-256:FD59BAFEFCFD5738459D5680892E7BEAFD4FBF7969799B9F173EF282157889B9
                                                          SHA-512:0BE737C8120BC58843DA7B88CF28F5FB3BD80217AA108CC554D4EB5409EC31136366D97862AC05300D11EB635F2FCA3EA0C57F9BBC8909B90C693EFAB31BF75A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/en/consultationdocument/dematerialisation
                                                          Preview:<!DOCTYPE html><html lang="fr"><head>. <meta charset="utf-8">. <title>ANTAI</title>. <base href="/">. <meta content="width=device-width, initial-scale=1" name="viewport">. <meta content="noindex, nofollow" name="robots">. <link href="favicon.ico" rel="icon" type="image/x-icon">.<style>@charset "UTF-8";:root{--underline-max-width:100%;--underline-hover-width:0;--underline-idle-width:var(--underline-max-width);--underline-x:calc(var(--underline-max-width)*0);--underline-thickness:max(1px,.0625em);--underline-img:linear-gradient(0deg,currentColor,currentColor);--external-link-content:"";--ul-type:disc;--ol-type:decimal;--ul-start:1rem;--ol-start:1.5rem;--xl-block:.5rem;--li-bottom:.25rem;--xl-base:1em;--ol-content:counters(li-counter,".") ".\a0\a0";--text-spacing:0 0 1.5rem;--title-spacing:0 0 1.5rem;--display-spacing:0 0 2rem;--background-default-grey:var(--grey-1000-50);--background-default-grey-hover:var(--grey-1000-50-hover);--background-default-grey-active:var(--grey-1000-50-ac
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):85196
                                                          Entropy (8bit):4.986202978681474
                                                          Encrypted:false
                                                          SSDEEP:1536:PW6U6ap6S0VVPvaSCYjARW2RcIcRV9VTjlGHcTXczyyAZyB:DS0Vh3jVZszdDB
                                                          MD5:22F300339601021AAF32CA07793A5C65
                                                          SHA1:DCB542121E2E9C3C276E3C6E3FDA081C70312E08
                                                          SHA-256:FB495FD5A94451DDCE7D5AB1AF5D906BF8B6CD88943D1775AC897BD1D67B5CAD
                                                          SHA-512:829C97AA53086A825DC11FFDFDB6A5C96F233C83F81A61097EDF9BC084D3303F81F3B68D47DACBC940DE102A10529847BF127128A366AFBADB9AD2BB5A3999C6
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/assets/i18n/fr.json
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "Consulter votre dossier d'infraction",.. "meta_title_contestation": "Identification Contestation",.. "meta_title_consultation_parcours": "Mon dossier d'infraction",.. "meta_title_contestation_parcours": "Parcours Contestation",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "Vous .tes ici :",.. "fil_ariane_voir": "Voir le fil d.Ariane",.. "fil_ariane_accueil": "Accueil",.. "fil_ariane_dossier_infraction": "Dossier d'infraction",.. "fil_ariane_dossier_contestation": "Dossier n.",.. "fil_ariane_choix_cas_contestation": "Choisir le motif de contestation",.. "fil_ariane_information_importante": "Information importante",.. "fil_ariane_demarches_suivre": "D.marches . suivre",.. "_commentaire_commun": "#####################
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18028, version 1.589
                                                          Category:downloaded
                                                          Size (bytes):18028
                                                          Entropy (8bit):7.988319422898098
                                                          Encrypted:false
                                                          SSDEEP:384:Y22oezK7jlf4flnEPn9+1z2DIH6r3lEsNgV:Y22oeKjlCnm9+1y8gA
                                                          MD5:448C34A56D699C29117ADC64C43AFFEB
                                                          SHA1:CA35B697D99CAE4D1B60F2D60FCD37771987EB07
                                                          SHA-256:FE185D11A49676890D47BB783312A0CDA5A44C4039214094E7957B4C040EF11C
                                                          SHA-512:3811804F56EC3C82F0BEF35DE0A9250E546A1E357FB59E2784F610D638FEC355A27B480E3F796243C0E3D3743BE3EADDA8F9064C2B5B49577E16B7E40EFCDB83
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/themes/open_antai_swa/bootstrap/assets/fonts/bootstrap/glyphicons-halflings-regular.woff2
                                                          Preview:wOF2......Fl.......\..F....M....................?FFTM.. .`..r.......$..e.6.$..t..0.. .."..Q?webf..e.5...@..?....... ..t............,3+.2q..F..YO...&>..b.m.5.Z..H$..Y....{.H.jd......%....y"......+.@..]..e..{...v..Nc.)..n...?~?.h...._.&i..........?.>..^K .v.-.c.1....2K..y..,'n....(.3Ewi.B....&.....T.lh.0M.....d.Y.r...nti.].yur........VXsj.....gMn...H.W..... r2.>iT`V7..R(.......+.o6.'c..B.....4..........T.]a[Qd<3wq8,...rTI..8....0>E.?.*E...#..7'.....S...oc..._.7&#*.+)....+4a..A6.c..y...f(b.F.....$;{ YA.1vP-tG........".....C.f- W.......uK.K..#.....*K.<... (.......Z.`...[.%.Y.T..{%..$....s{o.........vt"p..4`.....}o.`....'n.e.>..G.5s.z._N...PK.vmU...{z............."3`l.....W#..^.@+.,.c..ko..AO.p.nu...z.zJ).......1.}...O=.....x.R..`.J.`.q....Us/.+.k.v.1xl....j.l..El.\nD.....V.....jg.{Zd..z7...5..!.xm.5o.[....u..&..1.H.BkA...qr..R........(\gh....7...y.=.H.Z.UPh..$8.Rg.....z.g..N:...1u.$.....>R.]......."..f7....K.^.'...3.+E/..^.YU5].NB......8..+.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):16
                                                          Entropy (8bit):3.625
                                                          Encrypted:false
                                                          SSDEEP:3:HkW:z
                                                          MD5:38A780A62EB546B092D3971D9726933B
                                                          SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                                          SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                                          SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlDBtg3MKsobRIFDULauvc=?alt=proto
                                                          Preview:CgkKBw1C2rr3GgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):739256
                                                          Entropy (8bit):5.049413489544051
                                                          Encrypted:false
                                                          SSDEEP:12288:CY6KLbfDyD75E92+AUKKIku62vsCNF/WIr1NzDpuBI74L0wqT0RUZaA6mhnISlGI:tVn920KKzr2tF/WIr1NzDp8I74L0KR+3
                                                          MD5:B3D7846DC039D00212F45700CA7EA756
                                                          SHA1:31EA8F9A9622C5D2EA4D18C49F82D4C31E182FD2
                                                          SHA-256:F9AC55025B409B007B92059D707DC74837C3639685AE87BE432E0348F50C694C
                                                          SHA-512:B1212490777ADBCC384B4DD315A0413A6AA81D0F66D41E7F8FA4003B04B42CCE2B34792A0242109ED23167D472D99D913E665460F102493B5BD9AAA4F633E0AB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.usagers.antai.gouv.fr/styles.04f2a9a0c2dbcb99.css
                                                          Preview:#contenu-principal{margin:2rem auto 0}.w-100{width:100%}.fw-700{font-weight:700}.flex{display:flex}.jc-c{justify-content:center}.jc-sb{justify-content:space-between}.jc-sa{justify-content:space-around}.fd-c{flex-direction:column}.as-c{align-self:center!important}.ai-c{align-items:center}.fg-1{flex-grow:1}.m-a{margin:auto}.lecteurs-ecrans-uniquement{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);border:0}.d-md-none{display:block}@media (min-width: 992px){.d-md-none{display:none}}.d-md-block{display:none}@media (min-width: 992px){.d-md-block{display:block}}.encadre-footer{border:2px solid #000091;border-radius:8px;line-height:24px;display:flex;flex-direction:column;justify-content:center;padding:.5rem;height:7rem;background-color:#fff}.encadre-footer a{background-image:none}.encadre-footer[href]:hover{background-color:#fff}.lien-externe-sans-logo:after{content:none!important}.lien-sans-style{background-image:none!important}.texte-majuscule
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):120764
                                                          Entropy (8bit):7.991553677041167
                                                          Encrypted:true
                                                          SSDEEP:3072:z41AY0PzVmBwON7v52d7ymJUagvJQVhsRm+m3Zw7ZZ5x:z41AxmBF7v52d48sRm+2Zwr
                                                          MD5:89535A6370D5DC20FF3FBDCF8E5AEE91
                                                          SHA1:14E28C73DB790B2E4146C9AE1B9516C970469E9C
                                                          SHA-256:0D9FF2D3202170F65357778E4E4CED6B7DEFC3305D9F81CB8121858AF8DD15DB
                                                          SHA-512:738E7A34C029C46766E281C0EC67950F02AF143FD436FB5EBD68825C7A5D3A8A5BCD570F4159B4DD9E361E7340FCC6056F007DF57F942A3A662225A8B84D0A3A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx...].$.....GDfUuO.sv.$w.+...H............._..."......DI\.{.........w7]..GV.R.AOuWefD...k..f......Zk....V......R....qY/l...V.n\.F..3....AD..1..."..../....f7....I.y.H.........UZ5@....NC..~?.-..!....?A.;*........'..HR...b..A4!).Y@EI).g.)%RJ...s.~..U....G....j..Q.F...*.Z.k.Y.9.4.B....5.#3....D|..A.@.~....../O.iYH)...{.j\...?...7....r......3.ya^&4%T......u+..H..$............q.@...u.......V....|9...P....."`..o~.7..X...}.(..c........j..F.F.....)3...2...2%T.,J.DJ..BJ>.......~.8..w.}.5......+.u.na;h.........6....Z...}.1..>......|...xk..@Z.bb..........>...M....&..g.QETI.Q+...Q7......|.&r.......R.u.k....u......gN...I2c.[.u...T.Ii.k..3..}Q.(.kS}.5..UJB"...X#.BJ........9'..i&...c...u.P..|..m.e.g.......w}..s...{...s....<........l.X..0.^..\.7y..Z+...4M....]W..+..x."e{g....@7f....g..;......CJa.c..E.?.5..F...*...1...i~.&B.H......*.....Yr.......p..$*....?K...c.r..M.A..K..I.....QC..m.}.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):2175
                                                          Entropy (8bit):7.887623129676765
                                                          Encrypted:false
                                                          SSDEEP:24:qhXUxy1+30eDHJzgDpPZk66aOZslok9jLnOpMWHktzrlFLxo/H84FniapyopJGDi:qMy1wgM66jZsaY3xJu/HRnPp9JFt0Wn
                                                          MD5:C2548BCC7851CA93B117D7688F0D11B9
                                                          SHA1:021666765BB41E90CF673A41FA99AD1B798B0BA0
                                                          SHA-256:14103CA4F6CEE6F24FCAD81B08E2F95AFFA0CA70F80B69000AEBC94DD2E97EE7
                                                          SHA-512:0ADBB89B97DEAC97EC5AD4F41C801B44527DA52F9EAD4E0279F292D22874C8458C5515A91E2CA0F372C00991B6A42EAB85FBD8C85BBBE3764CDE826F9989D21A
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/logo_60x60_/public/logo-aides-2_1.png?itok=yAZUuiky
                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs..........+.....1IDATh...o.W..?gvw..k.:....u...L.D.J.%B.J.A...T..Rx......x."..!*$P.....R..hB...cBR..xw.].e.23?.f.:..5.....sf<...9s.\~?E.$"......y`....P.<......+.%..j...D.OD^..."b../.v.WE...\......s.....9.9.jND.\h..V. ".Z....7...Yo.H.Y.'E$.B.5eE.d#Au.9.b.z:-".n.D.O-..N.Hl',j....y..>...:pB)...m...<...........Z..N..^....p.xK.y....~...uK..q..uU.I.....Q...SJ..m..............J........}Xp.No.........$C.......6._..o....}.......8.....y.0.......f..u6. "....n.....z.RKk5.2./,8l/.'M...yi.^.P......3...@........xD...=....[.]....X.w).+.dr;..B......m.R+u.U....ea.%J..N~~.........%..TL.b....E..y... .._.N.`....S...C....S..!..e.P..|.p(.@._$...jc..Q&../.x<n...B....B.x.].6.m...-..@...0..J......#.D#!.....y.... .+.....cZ(..v..v.......&&.Q^..N..........B$.91.51.I......,..9..0>..[...[H....(..-.X[...]..'..pwj..L....<.R.j.dpo.p8...R.rht.k7....79v.Y.....".e1v.cz.;..:.R..L.\...\......M..+ctw..G..E..4j3#..|.{;#|.{...7.r/.4S...."...c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1708
                                                          Entropy (8bit):7.769236523841665
                                                          Encrypted:false
                                                          SSDEEP:48:O/6wDLpWwZe6PyhqejRpD5p4JLoLRlg8A7+P5RkRN:OSWpyLxWkVlgp7CyRN
                                                          MD5:664127154126B7F5D0751DA4EE7C57BC
                                                          SHA1:63FCAF6BE93BA9A4B8CAAC491FC0BCAAB8EC02D2
                                                          SHA-256:6699085E90D73BE2EC52CF6A4BDC352C8EDDFFB0BD2371660C212E66D2C48C8C
                                                          SHA-512:6245FBA5F0BE702B9ABE99572C8C3FDAD6259F63C6F8EFD0D1E9796165A43CBC5F70A4EAB8D3AB95D8F39A042C268326A7CFF2A7FF48D5A9CDD587580C094E02
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................^IDATx..1o.F.@_..\\.."...I.&..5H....f..%.. S.1].x.;..4.....%k.........E.;....xG."..=...(..=.wG.H]8==E.....@....8"8pDp........u];...t..@...x........Q...P.y....n.+...|0...~..+...>../.3..=.......t.x.._4.A.6.x<HN..`.kw..........:..c..Z..\J......N.=..D.o`.....`.....e$;...;...&."..%..l2.m.%;...{@.JD..(..-M..dk........ .=.PL...@_SuL&.#.\.z.^.=.[=.M.i.......Gq...j.....'.o..m{...s r.G.........U....X.9.P.kdm>.u..M..i.d..<T[....l....?B?&...g.....`..R@..w_z..Qm..+^)J.E=..).s.K..].wM.(.|QS6..F....L...E....$.9T....Rt....<N.d.].......S.....&..p..R..?.....p8.$o*>.R.F.....p...\R.L.........G.>...+w...:.:...Q.V.5j....Q.....|..........@.t.9.Fq... l.Ep.....}.d]3.....f..r.....l.-b=.......]...65...g...lDqz.xDq.x...N[......R..x........MW....{.u...F.f..<.u.`..d.xe.d.l.n."._...%.GD.%j..c...bqA....Pw.P..".CSe....,.......)"XX."8pDp...t.yD..j..\..8.k...i.%7...GC]+.k.`K.9.iM.e.....iA..fDc.`..8]..{.-..4...@.-Z{..Y.,.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 98 x 66, 8-bit colormap, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1688
                                                          Entropy (8bit):6.803604913981499
                                                          Encrypted:false
                                                          SSDEEP:24:56xfapg9Stgtuj4QHXMouWdmx1OZeef3q1l9FR25wP1wqySsa6vENWJnQLa7:56xf6g9StVjX6WdNeqIBARpa6cQQLa7
                                                          MD5:6E2CA2C387C68A44D53B028A2C3BF385
                                                          SHA1:8FBC2E536B43732CF95DF67588F72B87737EC720
                                                          SHA-256:832718FBA444924B2C95471EFEE9B5FDF3977264C073F278426A99E44A5A1C13
                                                          SHA-512:01359C60605B1E34FF45A8FD7B90B2BC70BA98ABE98AE805B4FA71DF7376560A773F90F0C076EF24A7803DC19094AE0C5BC12A4CB80A8178A3368AB4090DBE7B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/cercle-inter.png
                                                          Preview:.PNG........IHDR...b...B.............PLTE....................................... (1.............................. (1........................ (1..................... (1........................... (1......... (1.................. (1..................... (1...... (1................................. (1.................. (1........................ (1........................ (1..................... (1........................ (1................................. (1...[C......tRNS........................ !#$&(-.00129:;?@@CDEGIJKOPQRS`abjklnpuwxyz{}.....................................................................N.......IDATX..W.CSA.O[..`X..`)...%..ZDe..F..".2T.....6.F..^..........KrI.......khvqms..6..g....m.._......ZAc....gy.[}..d...j..=.o..#?.......[..m._V...'...K..xsq......~..$G.3p,...k.g.8j.....@.:AF.....tA"x...<..Pd.\.z........Bx.Z...?.~|.Vx.J.'~'[...).=NU....G.....]....@ pu..v.X..d.?.......).....|/W&....t.e...%..KI1.\Z ..g.#..+..HK.. m..G..CXi8._$.cX.*.@'}.y..i..g...bi.<{.p
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):7723
                                                          Entropy (8bit):7.94476306222232
                                                          Encrypted:false
                                                          SSDEEP:192:VMpXwxTIBxedy/e+GbKV9y+CnIxdGJcltCZ0:VMG1AedSrG+9ypIP3
                                                          MD5:2678500B549E4C210519CE8B8E7A1A5E
                                                          SHA1:501ED286F3AE5D94912642E8172CDF59E0DF0302
                                                          SHA-256:AD91D1ABCF0D2E1DE5D7B2E170E37CF5704B91825AED16F087AE6242D3CAE623
                                                          SHA-512:59011B99C641B21BA14D37D3469ADEF74C4B97EDBAFED09A25E336228A4C310802AA2C86E12E3CEAB3E2716C1072D95D4AE131E2F0907FDD0349FA07A2372FCC
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.............>U.....pHYs...%...%.IR$.....IDATx..Mr....ob.X9.....`K......6X...Z..X!_@.../..{. t_@./ .@3......D..D..Q`.".n. ...We.W...(..(..(..(..(..(..(..(..(..(..(..(..(..L...}..........9.#..x.....[...{..X..D..F......O......;4[.......~...M..}A...!....)...".........`.[..A..*`%7y..............*..%..3....a...X..X.y=....> .(..X.....U.......X.l....D...-t.u....n....FT...f.;.SYqK..|..X.<a.9u...S.*...:8....3.....[..C..T...f.'.5.70.l..G..Q.T..JN..C...L.*...D.#..).P..dc.h[(9.......N......i.............K..1\..........q...\.S.*..aa:..$]..&?...,H.1L.M..n.g].O.*..A.;..k.Wm.6z....K...SJZ.w.N....L.k...n._.^.)*..!\.^.V..y.t....s.................n.........$.G..n._..7.t..i.B..y_~...."Jo\.......$.....=..8E....Z......,.[.....IQ.O...\sk^.a...9..kMd..q.........>...Dp.....A..O..8.....t....u.yZ%..C.W.'.BI-\b.d9...."J...B.0...:.Qlo.9.5.o...+#A....D.q..l*.i ..+.>.....N....s~t.g..o.M.I.DIX.jZ...K."..-.F...1.....Vq.lB....R.(...wT&..).=..c.H...~n[....u.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):85685
                                                          Entropy (8bit):5.03688500112636
                                                          Encrypted:false
                                                          SSDEEP:1536:h3HqtjUeBC262XBxJEXWzn/ZZFQQxyiiioENOJAK:NHqtjFGayifNO
                                                          MD5:66AA3E30F9DCD25752FF86466156DE61
                                                          SHA1:EC7578837363286CBBE955F4F62D858C9887F44B
                                                          SHA-256:7A2839237F4229A77B2E457CC1B761404E738D06032F4B92EB08B0D64E1C84E7
                                                          SHA-512:D23FC3E33C0825B21B2A458C71203B177474E063D1DD39A007609655F41E43C1C191C34B91A3FA2DC1AFB29E8910B59A8A92AE2AD227BFD4A63BF14B771B9E61
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "ANTAI : Nationale Agentur verantwortlich f.r die automatischen Prozesse von Verst.ssen . Ihr Dossier des Verstosses einsehen",.. "meta_title_contestation": "ANTAI : Nationale Agentur verantwortlich f.r die automatischen Prozesse von Verst.ssen . Identifizierung Widerspruch",.. "meta_title_consultation_parcours": "ANTAI : Nationale Agentur verantwortlich f.r die automatischen Prozesse von Verst.ssen - Meine Akte der Zuwiderhandlung",.. "meta_title_contestation_parcours": "ANTAI : Nationale Agentur verantwortlich f.r die automatischen Prozesse von Verst.ssen . Ablauf",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "Sie sind hier:",.. "fil_ariane_voir": "Ariadnepfad anzeigen",.. "fil_ariane_accueil": "Zugang",.. "fi
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):2855
                                                          Entropy (8bit):7.893204341277784
                                                          Encrypted:false
                                                          SSDEEP:48:O/69IrDPInMH2zNrtTMORrUPAlmzQKoqGV3ow5/5P2wgCbGXd4AjTG9hphpAq:OSGPsMH2RFrRksmk+IogV2X3XdnGfpAq
                                                          MD5:D92C219B3817679973D51064FDC19832
                                                          SHA1:CB1C8CB304026987AC04AF6E30A080EFE831B7B9
                                                          SHA-256:AE500671A6F64012EAF71E21631BB237E55704ED8591AFB922D823F96B6C6883
                                                          SHA-512:5AE6F95AE4E763614DB9F491697473B811056B5D63045BA164B756B61101A31F8AD862259F5B446DE2E3D18A85B6BB6F20CAEFE69AF1BFE91281D54CC77257AB
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct
                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..M........`.E..C....nV..M.l<....h.....b...{.`.;...*;.{1....p....!......U*=J..G.....D..Q.U.......3&.....D.L...I..3.<r&.G.$.......(..<.p.$_.x.`^.......c.I.3.ww.....}.iHF%p.d3......p4..<.6..w....;e..(....*.\.....(.n....E...,.....%e..7..(.N..V......].s..".k.)}.,....1....;e......T.'...6..y.@U.s......XW......P(K^.....s..X..(..1.|K.<..y.b....=Ps..J.(t..$...}|.*DXtd...<.`..R...i...w.4..c...FUj>.{m..\............!..2O.6...Q..$;.C..pI..z.k..\."J.g..J.W..;.\.F\.y.{.L..t.-.j|...!J2`].........\..(..J2..g.eF....K............M./T..7X.....@7m.....U3P....2......*..._am......W....m..!.B....vY...H.CT.{..1.o...q...p..]Bc...[..PL..n.[X..1...]BS.p...y.R..1*..Z@..Bi.9j..U.~...g...{.15_..G..P...[....E/...1i..dwM.....2O.GCv.0.\.jK}.{..Cb.........D.:;.......n7.<..n.[....9...B?....H..}..... FKP.tA...>T....-T7V.r5.W....T.<P.^.x....Q..:....^Rk...FIv...Ub......xDM.....2O..$...[.`.t=.:.....o.}4..O....?h.i\
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):3581
                                                          Entropy (8bit):7.933925310652012
                                                          Encrypted:false
                                                          SSDEEP:96:ZhEf8eeiHcFMa1wNX59yCJ5X4YsJpt+/agoEu:ZSEg8ua49T5X4lpk/Ad
                                                          MD5:6468DDBD6E85FE91A28D7CEFB60CE251
                                                          SHA1:E960EB61DAE7D7FB0055E458929DF7189E65FCE2
                                                          SHA-256:4771A5B321E618732AB948274D669AA624CB2D564D696BB4A2C52693D82EB3AC
                                                          SHA-512:6950C5CB870E984A3A48E0038B3DF1954C4BBFE36C4B4202FF234DA401A2849655B554740069496D4E47DD7802B8410CD5CF77E84A097BA8DBB5986156FF0961
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs..........+......IDATh..{l]E~.?s.y....+..86!@....,...eY.J.n.R.[U.V....j.....V}..@BH.*u.J.."-.EQaiiI.........$.c.v..q.y....?..k...W:.......of~..(.."....n.n...^ ..f....0.|.|......*.W...".QD.%"o../....-..|.y-......WI.R._..=W.'".WD....pHD.^...D.{.".....l...~MD.W..,."..$j...W..rxZD.fy.&.....}...k..V....bll...|p6. .U..U.........<w..U..(......H...h.!..^.n.M.d2...k.....I7...yE.HX...y..?....r.9._......AD..+'..U....4.R....|c.N.1k....^.<2...K..RC.....>T(t..0..'..^..-...........K.?......Oe..?.G.ZXe....;....Fd.b....._..f..<&".)..].b.a.....Y...M.^.FW:.l............/y........~.%,z.XH*.....ZP...E.M..........M.PJ.R.y..).@.......o..)..;1H..L..>...K.....^..@.4.._iE.|.B..R...(U].*.......]t.....k.(.......,.C...............5}).%.....B....,[7.-...u..p...}.......~.Y<..:.c..4._._..J.e.'..k|u.6........d8K{.^.?....x...d.>/"{.R.aa.?..|.|.......U.S.Y.....O..).....)...........?......].x.|.M...4...."..<.$...]...U:S.D.\...vm..{..~.,O.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):86777
                                                          Entropy (8bit):4.920375776967438
                                                          Encrypted:false
                                                          SSDEEP:1536:M76Fn6+Czb/Eqa/8WkYDbPPtaPQzUV+sEqNv2EjLRC:O26+CzTfkh6XNv2cC
                                                          MD5:982B61988AA5C0AA9DD4991C5E244FC3
                                                          SHA1:0CCAE1F37D59202EDFC024693675FEE1275059DB
                                                          SHA-256:47D4C5450D50250C7AA4BBBA3A8DC8B1A3BBB73BE23DAA2629840E7B16A7F282
                                                          SHA-512:4B46CE515B0E10676F57C1875FB735D548C2AACFB14AE6032BDFB32EB3C1FF0BFF5A8CE91284EB48872A01AF0031FB8ADEE9562615DBF57AEFC531DFA29AF00D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "Agencia Nacional de Tratamiento Automatizado de las Infracciones - Consulte su expediente de infracci.n",.. "meta_title_contestation": "Agencia Nacional de Tratamiento Automatizado de las Infracciones - Identificaci.n Impugnaci.n",.. "meta_title_consultation_parcours": "Agencia Nacional de Tratamiento Automatizado de las Infracciones - Mi expediente de infracci.n",.. "meta_title_contestation_parcours": "Agencia Nacional de Tratamiento Automatizado de las Infracciones - Itinerario Impugnaci.n",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "Usted est. aqu.:",.. "fil_ariane_voir": "Ruta de navegaci.n",.. "fil_ariane_accueil": "Accoglienza",.. "fil_ariane_dossier_infraction": "Expediente de infracci.n",.. "fil_ariane_do
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):4016
                                                          Entropy (8bit):7.870482280740761
                                                          Encrypted:false
                                                          SSDEEP:96:9+AKDdyJ8hUjGi4Xg6E/2VyHdSuZFbgE3T:9+1yW/lEzHX6mT
                                                          MD5:1D7F1E4775D9FF0E3C7A1C966146D9D5
                                                          SHA1:438A451CC46D8AF03D5F5F9080D510197F841B64
                                                          SHA-256:61F560E06BE17825B2D9C30B46935AB958459BBAE7199A664CB2CB91D2F0A3AB
                                                          SHA-512:63CE46C2F2490EAD5D782D0B10F752B0BDF9094B0AD7746A0EDE0FAA822D81FD925460F57AE7F069AE6147A7A4D29E3CF5705FFE8E060C3A95C7AABEDD9CAE81
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N-
                                                          Preview:.PNG........IHDR.............>U.....pHYs...%...%.IR$....bIDATx....q.H...o7.Z...&J.lP.t..LK.:.H.FM.Z.r..v.U}........w..L..2`...F".^......"&B......J.C..............................a....@7...L.R.+I.-.$l:=..^....)....v=5.......K.N.Y._...{.]..\...J..}.Us.K...!..G.Gj..H...N.)..jI.HZ...~.6...xdBp.$.].G[..._%]..q!.#1..~. ......j.F.....%].......;.<..j.T..A...NM...1[.x .G....+.>...1X.b......Rs..,...h< .<..js....V..R.?..'|.|.....Z...e.. ...Q(T....X+......-...s.\.!.=Y.6.j..{..{.cE|.&.......Cx?h.K6GA.).G.qO.pf-.{'.j,..P..V3O.".= .....+.-*.83..I...T.5....qF.8....mu..I.-V.kI?:w.:........?....W.B...}O....#..-V...?..<l.u........Y..$.)tBa!.._Ptx.-V..5.b.s.....N$.{?..q2.}...Z.k..ip...{..{5..J.:....j...0.'...}r.:....7j...Rw..i\;.y.o.*..<..%.>........lF..3..Z.1.w..}.Kx%)|...]..w...s.....U.....j.Yva.Q..F.n.9..t.....>.3..[...?......<.k.k....^..j.7q..#p{.{cY:....q...W.....I......x..n!.>[w....%...4.)"..v<.|.|..@<}.it......w,.."..b.O........>.Q..O..h....Ha....+N..e..I
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):254
                                                          Entropy (8bit):6.419029369188133
                                                          Encrypted:false
                                                          SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/qBXxdvIyo00xuwPNgnXe2R9DUmN6dp:6v/7QuCC2s/6Tkgnp0xDChnDxN6z
                                                          MD5:332B2EE02C34D6693916DBF4D570D780
                                                          SHA1:09E522E8A2135680B83CDAB7FF1FA3E41DE68914
                                                          SHA-256:5729193239FEF2564F5D6A904EFD3CCB517C3266FD78132EFEB42AA177C14179
                                                          SHA-512:C46ABC3C69AA57CCE060757FD114DB3C248DFD82DD84D6AC2A96CAF5B9A448618CDAA31FC255132DFBE149EC4F0A15EAD7222B97E5E74E53F86D0CC45A73487E
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/flags/de.png
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....{IDAT8O..K..0...F............uYi.....L..!..aY.....(..iK..j.'.`#...I.....n...r;..<'..K.E..../.=.[....O*m?...5...;\'B...l....o......IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 460 x 180, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):141458
                                                          Entropy (8bit):7.9913816418825645
                                                          Encrypted:true
                                                          SSDEEP:3072:zJttA33k11ukmgNJUZMaCVPkgrGbPlByVywbuw0kXNPzC9sDB1cFHdoC:zJvn1Z/NJUudxlryb+ywyspB1EiC
                                                          MD5:53F1A0FB09D15B3B240C2EC789F9181C
                                                          SHA1:238625F9D5F5DE4941269417DC3081D89D4F625F
                                                          SHA-256:9115B87FBD3D0752B70337FE4090113993F532510E36F498CBD324409FD23CAE
                                                          SHA-512:80F57D4CAF754AB41346ACF56C09C28A6926AB36A1129FA5833EE26145DEEA6A81930BADCC09C69EEE654C5451B8C96026639A71B1B320718259AACA1AC2751A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx.l..%.q.............fD.$3.i.%.....?n4.@` #.CrH..I. 5.l.".....Kw.....{....{d.....T.{.......?..S....?.f%.LQa...2P.RJ!..a..9...0.J)......Db....iIMK..R...AD@..D...J.2d@.Q.B....Eu@.......r..)..Pl.(..E("....((..%.........D.E......:......c.7g>.H{{..........O..D....M.U...DD}...8U.l7l..e7'..]]Rra9..4...`#.....R.>xz...._....N..g.64Mb;...P...s..dRhP`..D...C.....".D.! u...m..2 .P.FJ..`.{R.....\.Z].Zm... ...0..)%.6.6..Y.{D...\#6....n........... ..m..........>....p..m.....&.........#b..Z....%..f..1..Gg.\^r.....=.d......#....v.cV....`\...3U.T..?3.[A..e.2........;..........4..R(.l).>....G (....X..P.1....0l..)..ug...9..$...!...].....x........}..@..!3.[B.i..zM..)Dr.4.y.%DH..}...g.......BH..I.E.B..B..!......v.!o7..Q.a.P...HMC.{T.).l.[.>=a.^..w.e6T...DT.L&H@tg.....:{..-....6......B. .E.R@(.. ...b.X..5.(*.Q...(.%.-.UJV[+_..Y.G....F....F..A...~A.....M .M......]G(.{G.......=..P...d.~?.....C.@..7.\k.../..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=19], baseline, precision 8, 400x300, components 3
                                                          Category:downloaded
                                                          Size (bytes):73771
                                                          Entropy (8bit):7.933805053489052
                                                          Encrypted:false
                                                          SSDEEP:1536:h/NIiIha7tFoopknPTMlHldqAxRwN7YjBLSrclh2qS5qHFakWKxQk:hVWhanoS0TMDMA0NIBWr02zgllWKGk
                                                          MD5:EA8CFD9805B904C3D066B78661276E13
                                                          SHA1:0D284810C10D328688B393E8502EE7BDE7E1B358
                                                          SHA-256:D14B4F27177294391B9827D3D25DF5B392F13097795E98EE2054B96313DC8680
                                                          SHA-512:C9E7FF0D76A92362B126E6D371A83494048EB8F4299B8D3EBD26E3274F5346F3249406A9CFAA38F3FDF82351FE708606D4BBD04F598B608BF6C2247B927C8435
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/2021-10/Accueil%20CNT%20petit_0.jpg
                                                          Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2.........*.B...........C...........i.........>.%...............................................2...........3..........4.....#....`.................A....Apple.iPhone XR....H.......H....paint.net 4.1.1.2020:05:25 11:10:53............................"...........'.......(..........0231..................................................................................................................................|..................518.........518.........0100..................................................................................................................................y........2020:05:25 11:10:53.2020:05:25 11:10:53............'..~E......2........................2Apple iOS...MM.........................L.......h...z...................................................................................................................%..............
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 98 x 98, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1887
                                                          Entropy (8bit):7.8115422301427735
                                                          Encrypted:false
                                                          SSDEEP:48:MiLYYpA+Wne28+bdBpvsEKcRyZyPEoEKuKHfcf8gU:MDrFeYhBNsEK4so3uK/hgU
                                                          MD5:349DCDA00CB3220B19AA4487CD69E925
                                                          SHA1:D58CAF957A740A275734A1715D5D7FE37DB78A92
                                                          SHA-256:E6536E6BA03CE202F9DBF53F91D92814653CBABC26A88FAB60852EC48B1F9768
                                                          SHA-512:9F20F5D36DA271E4A389F40BC6D2842EAD96532E247072405C498CD3C84696A267A77DF0FA1E737CD80C178FC111CD74817CC4F6580D553F136E7051F30FB8B5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...b...b.............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.u.5E............ ....b+v"..".....)va......bw..{.3.......=....9..s.N..;....0..0..0..0..0..0..0..0.#...|..%.ry..\V.%g..K.S.*?...O...I....X.bv...^n(.x.E.+.T.W.....rq........(o.........b......[.Nr%IeO....j...3...HF...^...C../....d..+..K..n...{......`9.l...^.sI.<&..c.7.......!.[~-i..dW.0.an..~'O.m..<..s$..de.k....$.......o.;/..n..JV...yd.."o...Flo..x.d.u..B......:.#.2.P..:.>...:.Y......k`..I.....v..%.q.+u.m%q!z....n.t,v.}...e.MZS.". .\......A....dT..J...\z.+...$..+E...7.Cr&^.),.._J.....Iz.&..oV.\kt..%..VW...L..t.l.."....C.p.8.s`..}...Q..!$..G.\sT..z..2.=...DN_.?K..FERY..>.T*..s.60.X...c.....@I.P..w<+9...u.B..K..r.P..d.A...0.?..B.4....L. ..T.L.......0`1.4.\_."Y.2..r..04Clpf....o./..I..t.F.F.0`.Yu.....TAYNr.........2...d...|..:.E.A...%....,4.f2....Vo._.>.Y..6>.....G..MB.../.....0XX...\).......;2.}..I&^...H.zU.+:.Q...5..........z........Y..<H....
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):2175
                                                          Entropy (8bit):7.887623129676765
                                                          Encrypted:false
                                                          SSDEEP:24:qhXUxy1+30eDHJzgDpPZk66aOZslok9jLnOpMWHktzrlFLxo/H84FniapyopJGDi:qMy1wgM66jZsaY3xJu/HRnPp9JFt0Wn
                                                          MD5:C2548BCC7851CA93B117D7688F0D11B9
                                                          SHA1:021666765BB41E90CF673A41FA99AD1B798B0BA0
                                                          SHA-256:14103CA4F6CEE6F24FCAD81B08E2F95AFFA0CA70F80B69000AEBC94DD2E97EE7
                                                          SHA-512:0ADBB89B97DEAC97EC5AD4F41C801B44527DA52F9EAD4E0279F292D22874C8458C5515A91E2CA0F372C00991B6A42EAB85FBD8C85BBBE3764CDE826F9989D21A
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs..........+.....1IDATh...o.W..?gvw..k.:....u...L.D.J.%B.J.A...T..Rx......x."..!*$P.....R..hB...cBR..xw.].e.23?.f.:..5.....sf<...9s.\~?E.$"......y`....P.<......+.%..j...D.OD^..."b../.v.WE...\......s.....9.9.jND.\h..V. ".Z....7...Yo.H.Y.'E$.B.5eE.d#Au.9.b.z:-".n.D.O-..N.Hl',j....y..>...:pB)...m...<...........Z..N..^....p.xK.y....~...uK..q..uU.I.....Q...SJ..m..............J........}Xp.No.........$C.......6._..o....}.......8.....y.0.......f..u6. "....n.....z.RKk5.2./,8l/.'M...yi.^.P......3...@........xD...=....[.]....X.w).+.dr;..B......m.R+u.U....ea.%J..N~~.........%..TL.b....E..y... .._.N.`....S...C....S..!..e.P..|.p(.@._$...jc..Q&../.x<n...B....B.x.].6.m...-..@...0..J......#.D#!.....y.... .+.....cZ(..v..v.......&&.Q^..N..........B$.91.51.I......,..9..0>..[...[H....(..-.X[...]..'..pwj..L....<.R.j.dpo.p8...R.rht.k7....79v.Y.....".e1v.cz.;..:.R..L.\...\......M..+ctw..G..E..4j3#..|.{;#|.{...7.r/.4S...."...c
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65447)
                                                          Category:downloaded
                                                          Size (bytes):299502
                                                          Entropy (8bit):5.237657678777293
                                                          Encrypted:false
                                                          SSDEEP:6144:Dy8G6RujcHX6MQ47GK1ezxXSx4nkFlzlykZru:DywRuI36JzxXCru
                                                          MD5:9BFAA1AA5C310D7FB0EC95CD39716A4B
                                                          SHA1:CBE1294E4FD4A9CD481ABAE77DF7079DEF24A81B
                                                          SHA-256:778016335273D8A6C475B2DC1E65AE57EACCEF83C25EB74388DDA416124B5051
                                                          SHA-512:CC96AC1E51DBF29ECF1BE5F0391D0C39DA86AB9DAC32A33DAA0116B1E9B5CDD43D7563DC3FCC16735012110073382840F7FCB8F53F3EE24090271B10AAC318C1
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/js/js_d4AWM1Jz2KbEdbLcHmWuV-rM74PCXrdDiN2kFhJLUFE.js
                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):7723
                                                          Entropy (8bit):7.94476306222232
                                                          Encrypted:false
                                                          SSDEEP:192:VMpXwxTIBxedy/e+GbKV9y+CnIxdGJcltCZ0:VMG1AedSrG+9ypIP3
                                                          MD5:2678500B549E4C210519CE8B8E7A1A5E
                                                          SHA1:501ED286F3AE5D94912642E8172CDF59E0DF0302
                                                          SHA-256:AD91D1ABCF0D2E1DE5D7B2E170E37CF5704B91825AED16F087AE6242D3CAE623
                                                          SHA-512:59011B99C641B21BA14D37D3469ADEF74C4B97EDBAFED09A25E336228A4C310802AA2C86E12E3CEAB3E2716C1072D95D4AE131E2F0907FDD0349FA07A2372FCC
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO
                                                          Preview:.PNG........IHDR.............>U.....pHYs...%...%.IR$.....IDATx..Mr....ob.X9.....`K......6X...Z..X!_@.../..{. t_@./ .@3......D..D..Q`.".n. ...We.W...(..(..(..(..(..(..(..(..(..(..(..(..(..L...}..........9.#..x.....[...{..X..D..F......O......;4[.......~...M..}A...!....)...".........`.[..A..*`%7y..............*..%..3....a...X..X.y=....> .(..X.....U.......X.l....D...-t.u....n....FT...f.;.SYqK..|..X.<a.9u...S.*...:8....3.....[..C..T...f.'.5.70.l..G..Q.T..JN..C...L.*...D.#..).P..dc.h[(9.......N......i.............K..1\..........q...\.S.*..aa:..$]..&?...,H.1L.M..n.g].O.*..A.;..k.Wm.6z....K...SJZ.w.N....L.k...n._.^.)*..!\.^.V..y.t....s.................n.........$.G..n._..7.t..i.B..y_~...."Jo\.......$.....=..8E....Z......,.[.....IQ.O...\sk^.a...9..kMd..q.........>...Dp.....A..O..8.....t....u.yZ%..C.W.'.BI-\b.d9...."J...B.0...:.Qlo.9.5.o...+#A....D.q..l*.i ..+.>.....N....s~t.g..o.M.I.DIX.jZ...K."..-.F...1.....Vq.lB....R.(...wT&..).=..c.H...~n[....u.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):83112
                                                          Entropy (8bit):4.912459316635391
                                                          Encrypted:false
                                                          SSDEEP:1536:WwUZVI+jD5egMiYKSHp7QruzQk0IenstfHd1F:WwUZVRGpMr26IqsJHd
                                                          MD5:8BCA194A782146C61BD5C01B5E43F3DE
                                                          SHA1:61A91980E856DCC2EE087A975DBEBEC0E3154B59
                                                          SHA-256:9C63C2FE439A29A7203F8B0FA6E4992F7D72069DD46452422F448455EA8B45D2
                                                          SHA-512:7CE000D52941D01CD5387EDB5E4F146C9EDE917BBDBB2E496918B0B0AB49AF58C6530D240D95155E670AA5F668556D7AD6631627F1C6AC4E2ADA54AC809657B5
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{.. "_commentaire_meta": "########################################################### META ##########################",.. "meta_title_consultation": "nationaal agentschap voor het automatisch verwerken van overtredingen - Uw overtredingsdossier raadplegen",.. "meta_title_contestation": "nationaal agentschap voor het automatisch verwerken van overtredingen - Inloggen Betwisting",.. "meta_title_consultation_parcours": "nationaal agentschap voor het automatisch verwerken van overtredingen - Mijn overtredingsdossier",.. "meta_title_contestation_parcours": "nationaal agentschap voor het automatisch verwerken van overtredingen - Traject Betwisting",.. "_commentaire_fil_ariane": "########################################################### FIL ARIANE ##########################",.. "fil_ariane_ici": "U bent hier:",.. "fil_ariane_voir": "Breadcrumbs bekijken",.. "fil_ariane_accueil": "Homepagina",.. "fil_ariane_dossier_infraction": "Overtredingsdossier",.. "fil_ariane_dossier_contesta
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 23 x 15, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):256
                                                          Entropy (8bit):6.393962413058179
                                                          Encrypted:false
                                                          SSDEEP:6:6v/lhP4sfxEzuC19s/6TK/SXnkarkab3iIC9a44YOcCpjp:6v/7QuCC2s/6Tk+kark0ZC444YCpN
                                                          MD5:A0FFA23288A3722EF27BFDF1E7CCFD1F
                                                          SHA1:8E75FDA5CED06AA83FB9B9D3A519194DB41DB7B0
                                                          SHA-256:0B1453BF6A3FAF72C28BDB2057639E671B61C1FEC8087CB172728A3AB1D51FB0
                                                          SHA-512:892E17533350D4B429B3812FCB6ADC5F6018D14C4DB25D4F8A4391C4F61E77B9114E523A6AA10FC523847724C01208B3C2F161BC2AFD1B073E6CF8410FFB54D1
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://www.antai.gouv.fr/sites/default/files/images/flags/nl.png
                                                          Preview:.PNG........IHDR...............TV....gAMA......a.....bKGD..............pHYs.................tIME.....)..x....}IDAT8O..M.. ...QG!...w....X...@.g.+....Oq.Q..W"...Y.^R...Z...3..}P6....=.H...Eo.7....?...+(...N.0.o.............6.d+~.'.........IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):11073
                                                          Entropy (8bit):7.960241434231502
                                                          Encrypted:false
                                                          SSDEEP:192:rpH6lCD8N1UJ6Sv6BYGWLtuFwvK/5s2A1rSnmDhGd7TIZ1Io9JQ5LRxmULk79n60:rpH6l48NRSvOYGzaOvmwooZRxZLOl60
                                                          MD5:B90ACFBA3671850AB34E37186BBF6E9B
                                                          SHA1:01C2EBBE6AFCF78FA29C978013D44366D1188772
                                                          SHA-256:3316B21D93AF9529BFDE0A68F4ACCCBC36448ACB7708DD2BEE2B6BA459B6C1F9
                                                          SHA-512:C3B9F7D69DC785D1EB0A859B9DB624FAB3B50BD551495EB09C1CA9464C48DD7CBD0C25873C234C3F8D0AF1571B7A2E2884D1C116E7D1643A049C3879553C068D
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR..............Z.....pHYs..........+.... .IDATx.....y}._..vkmgV[.ZY.Z9....2..^...hJ.^..w. ....P.R.(..B-A)B.HB.........r.....8...s.^].8..:.eY.g.,....}.g...{......}I.g..........|....".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D"...v."..ZkL.6.6....3.....k.ad!D.[eTj.q.......3@.3.<.J&.:s...\0....p.p.._..Dz..n.P.5..^.....W...S.Qm..v6..H`.......+@....'Z..S..H.hpC.Zkl1~.......@Eh<+..)yi.Y.t....6.A\.\.].N.....[......H....@...c......A.0c......./.o.|...$n.G:/x..\.Y.n9.+rk.....CG.,m..4.W.&.S..0b)7.!!.N...m.e.3....b6...<.|.8.=.;|c..f...n.TjG6`v..._..1.0....!..b......u..K..m7.'....K.....7@........"v..]H.A..Vg....z...b_.,)...=./....n.`.........k....n.Tk.q.~....'..'.].9...3.#.Y7,_...\4...*|..%...`.#.7.[..B.M..I.c..Y\W....*.../..i....n...jlD..x/p.yw~.l.K.!p.s.|...K:.....3.j.1.L........;..r^Lw..rFx..4..#.f....$.#..2R.5.b~.....X:..+-.....).I..K<.<.j./-......=....mo/...W..n..o..1........Kn....n..j.x....3...:n...1..N`.F|.x....D....`/.R.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 63 x 63, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1197
                                                          Entropy (8bit):7.754816058009159
                                                          Encrypted:false
                                                          SSDEEP:24:rUlvf3TXMcPaEOsmh9gNcLh+WCISHWP4b52wW7jxQOe4lpPLwH8:olvf37/LJmhcpTFHyc0/e4lpPA8
                                                          MD5:E9AA885CA4030BC5755A82A608453BE9
                                                          SHA1:B4BFF2E19892010102E3765F823AB6A2D9BB24C6
                                                          SHA-256:A69D92C0E7F612B9AE0A8687264AC8AFD64B42E12AA3407DE2953B4FAB0A9646
                                                          SHA-512:F1FF08D7CA17CE735469B9EC40D7919E0236ED7989AC0FA37882BC7D9CB83936575509FE8F2D71FD998B96CF52D9C7190CF7DD2DF0F6D7F24D17EE9CC520819E
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...?...?.....W_......pHYs.........g..R..._IDATh..O..6...Ie.U..@...\ ..4.h.5.....jr.nN...7.`|..r.|.qe.]..3...#.....(.,....O.zt.?.w..Ai....|..44.&......[!9..`..&.k...h.[`.D@,i..3."^Q.7..E(m.....k.. ...3o...}\to...X.3I...7I^i...S.....44Q...x..E..'_;.J~.,.r.....ih...........$_......C\ ...Id..p1.).......j.y...........H......%..9..6.._..}.F._ih.R.....L.*...._h.8......w.....H..6.y.O...._.b.o.gcu0.......V..ih.44..6.5.......1.M...kM2. ..J.G..\..%.[...p.......yq..\n.+mg.'...Vih6..44..t....q..e..#...=...}.bx.n...d.....r..Di.. .....%...g&......z8.!D#\..s.......y...FY.._..h.........'.U...|W..*z.]E..."#.sIqAv..Z...)mG..N......E.....c..4......Ar.<(m....(m.....u._.{..<.<a.A[3%eg.zv y..O....P...Hf..'ih6J..Gt..."4.5T..W.....^~......f..%.W..........IR+..y.....8V.&J..........c..!.q..7..y..rb$..z....i...1.i.g......_Q....%...&9.....7$.l..=...(....oK..E./6.mNrpc....vY.%..-nB.\Rn\.j..K.....d..f.J...&.\.N/lz.]EO....w.=......da....#....Wt.F=/.....N.
                                                          No static file info
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Apr 26, 2024 08:57:23.864227057 CEST49675443192.168.2.4173.222.162.32
                                                          Apr 26, 2024 08:57:33.067965031 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:33.068007946 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:33.068085909 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:33.068418026 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:33.068500042 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:33.068557978 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:33.068736076 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:33.068748951 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:33.069195032 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:33.069278002 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:33.472316027 CEST49675443192.168.2.4173.222.162.32
                                                          Apr 26, 2024 08:57:33.555877924 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:33.556173086 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:33.556250095 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:33.557322025 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:33.557409048 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:33.558330059 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:33.558408022 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:33.558592081 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:33.558612108 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:33.599136114 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.281965971 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.281991959 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.282121897 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.282165051 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.282175064 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.282205105 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.282222986 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.282263041 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.282263041 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.282269955 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.282321930 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.282368898 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.282370090 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.282443047 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.520623922 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.520730972 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.520740032 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.520750999 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.520816088 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.520868063 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.520935059 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.520994902 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.535442114 CEST49736443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.535502911 CEST4434973690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.566066027 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.583107948 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.583134890 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.584178925 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.584254980 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.584784031 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.584844112 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.588327885 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.588336945 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.588747978 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.588826895 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.588958979 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.589598894 CEST49740443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.589638948 CEST4434974090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.589695930 CEST49740443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.589909077 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.589948893 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.590166092 CEST49740443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.590179920 CEST4434974090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.590579987 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.590612888 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.590814114 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.590997934 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.591010094 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.591362000 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.591381073 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.591633081 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.591877937 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.591888905 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.596474886 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.596494913 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.596609116 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.596833944 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:34.596847057 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:34.630122900 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.044939041 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.044972897 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.044986963 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.045038939 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.045056105 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.045066118 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.045104027 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.045243025 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.045269012 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.045288086 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.045315027 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.066915035 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.068028927 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.068090916 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.068471909 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.069415092 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.069492102 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.070075989 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.070179939 CEST4434974090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.071089983 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.071290970 CEST49740443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.071307898 CEST4434974090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.071569920 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.071589947 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.071630955 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.071682930 CEST4434974090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.071845055 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.071855068 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.072392941 CEST49740443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.072633028 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.072689056 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.072738886 CEST49740443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.072743893 CEST4434974090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.072979927 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.073030949 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.073044062 CEST4434974090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.073271036 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.073333979 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.073931932 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.073995113 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.074343920 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.074350119 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.074410915 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.074418068 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.076123953 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.076309919 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.076322079 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.077351093 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.077450037 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.077812910 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.077878952 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.077955008 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.077964067 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.112188101 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.113723993 CEST49740443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.113724947 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.113727093 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.128118038 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.281919003 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.281944990 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.281991005 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.282042027 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.282052994 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.282098055 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.282366991 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.282430887 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.282682896 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.282735109 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.521130085 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.521142960 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.521204948 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.521272898 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.521330118 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.521490097 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.521547079 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.522015095 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.522067070 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.522109032 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.522315025 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.522376060 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.522700071 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.522753954 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.543333054 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.543356895 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.543370962 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.543600082 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.543600082 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.543668985 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.543731928 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.547424078 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.547451973 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.547457933 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.547508001 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.547533035 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.547898054 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.547960043 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.547966003 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.548932076 CEST4434974090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.548990965 CEST4434974090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.549058914 CEST49740443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.549077034 CEST4434974090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.549115896 CEST49740443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.549305916 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.549334049 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.549348116 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.549386978 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.549398899 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.549411058 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.549752951 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.549803972 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.549809933 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.549839020 CEST49740443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.549973965 CEST4434974090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.550034046 CEST49740443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.597354889 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.597503901 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.758625984 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.758637905 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.758696079 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.758811951 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.758866072 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.759255886 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.759306908 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.759795904 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.759850979 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.760345936 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.760399103 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.760945082 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.760999918 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.761291981 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.761357069 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.761742115 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.761799097 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.779393911 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.779406071 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.779493093 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.779588938 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.779752016 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.779956102 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.780024052 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.780126095 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.780170918 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.780199051 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.780253887 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.780292988 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.780337095 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.780369997 CEST4434973990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.780394077 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.780412912 CEST49739443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.783929110 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.783940077 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.783992052 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.784142017 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.784147978 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.784183025 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.784187078 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.784195900 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.784229040 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.784406900 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.784446955 CEST4434974290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.784487009 CEST49742443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.787081957 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.787091017 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.787141085 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.787513971 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.787520885 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.787556887 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.787589073 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.787915945 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.787923098 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.787971973 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.790441036 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.790463924 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.790471077 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.790492058 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.790503025 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.790513992 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.790523052 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.790546894 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.790566921 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.790571928 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.791621923 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.791677952 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.791682959 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.792188883 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.792232037 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.792248011 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.835388899 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.996285915 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.996298075 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.996356964 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.996408939 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.996453047 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.996474981 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.996504068 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.997061968 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.997077942 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.997122049 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.997126102 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.997157097 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.997868061 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.997884035 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.997921944 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.997927904 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.997970104 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.997983932 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.998709917 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.998723030 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.998775005 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.998780012 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.998816013 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.999711990 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.999726057 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.999787092 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:35.999794006 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.999831915 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.000708103 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.000721931 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.000775099 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.000781059 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.000819921 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.023924112 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.023935080 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.024022102 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.024421930 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.024488926 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.024764061 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.024832010 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.025077105 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.025089025 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.025135994 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.025589943 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.025635958 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.027679920 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.027688980 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.027741909 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.028258085 CEST49744443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:57:36.028295994 CEST44349744142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:57:36.028357983 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.028358936 CEST49744443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:57:36.028364897 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.028405905 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.028640985 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.028647900 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.028683901 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.028861046 CEST49744443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:57:36.028873920 CEST44349744142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:57:36.029165983 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.029179096 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.029225111 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.071055889 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.071113110 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.232896090 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.232911110 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.233004093 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.233005047 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.233047009 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.233078003 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.233097076 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.233211994 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.233227015 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.233278990 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.233285904 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.233325005 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.233547926 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.233601093 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.233614922 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.233629942 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.233655930 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.233706951 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.233856916 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.233917952 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.233974934 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.234029055 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.234380960 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.234395027 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.234452009 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.234457970 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.234494925 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.234631062 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.235285044 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.235299110 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.235351086 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.235358000 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.235397100 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.235780001 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.235800028 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.235851049 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.235857010 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.235903025 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.237045050 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.237059116 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.237121105 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.237128019 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.237171888 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.260399103 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.260410070 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.260459900 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.260662079 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.260716915 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.260926008 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.260981083 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.261152983 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.261199951 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.261388063 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.261445045 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.261620998 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.261679888 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.261750937 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.261818886 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.261981010 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.262027025 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.262175083 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.262226105 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.264782906 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.264848948 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.265124083 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.265197039 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.265697956 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.265764952 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.265856028 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.265917063 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.266099930 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.266160965 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.266551018 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.266613960 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.266901970 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.266976118 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.356575012 CEST44349744142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:57:36.358515024 CEST49744443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:57:36.358531952 CEST44349744142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:57:36.359497070 CEST44349744142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:57:36.359566927 CEST49744443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:57:36.361500025 CEST49744443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:57:36.361557961 CEST44349744142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:57:36.410932064 CEST49744443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:57:36.410945892 CEST44349744142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:57:36.463607073 CEST49744443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:57:36.469624996 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.469634056 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.469691038 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.469712973 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.469729900 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.469758034 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.469773054 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.470305920 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.470319986 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.470375061 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.470381021 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.470968008 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.470987082 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.471048117 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.471055031 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.471470118 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.471940994 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.471956968 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.472021103 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.472026110 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.472397089 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.472450018 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.472455978 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.472810030 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.472881079 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.472887039 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.473112106 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.474085093 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.474169970 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.474915981 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.474929094 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.474981070 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.474986076 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.475022078 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.475733042 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.475748062 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.475809097 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.475814104 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.475843906 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.476953983 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.476969957 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.477031946 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.477039099 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.477077961 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.497102976 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.497112036 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.497172117 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.497725964 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.497786045 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.498105049 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.498121023 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.498169899 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.498176098 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.498872995 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.498889923 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.498930931 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.498935938 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.498979092 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.498991966 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.499583960 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.499596119 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.499646902 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.499653101 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.499692917 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.500237942 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.500251055 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.500303984 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.500308037 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.500396013 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.500983953 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.500997066 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.501058102 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.501063108 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.501514912 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.501621962 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.501641989 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.501686096 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.501692057 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.501771927 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.501919031 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.501934052 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.502028942 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.502274990 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.502331972 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.502814054 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.502955914 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.503243923 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.503309011 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.503962994 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.503994942 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.504049063 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.504065037 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.504065037 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.504198074 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.509835005 CEST49743443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.509849072 CEST4434974390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.606364012 CEST49745443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:36.606462002 CEST4434974523.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:36.606570959 CEST49745443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:36.608962059 CEST49745443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:36.608999014 CEST4434974523.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:36.706682920 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.706706047 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.706783056 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.706799984 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.707020998 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.707372904 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.707386971 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.707453966 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.707459927 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.708246946 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.708265066 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.708308935 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.708314896 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.708339930 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.708362103 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.709229946 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.709243059 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.709300995 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.709305048 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.709606886 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.710552931 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.710566998 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.710624933 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.710630894 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.710840940 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.711268902 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.711323977 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.711354017 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.711409092 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.711421013 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.711437941 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.712003946 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.712059975 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.712716103 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.712790012 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.713537931 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.713551044 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.713610888 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.713615894 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.713833094 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.734180927 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.734201908 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.734281063 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.734287977 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.734325886 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.734724045 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.734739065 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.734798908 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.734805107 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.735452890 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.735528946 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.735543013 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.735608101 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.735615015 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.735975027 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.736330032 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.736393929 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.736401081 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.736442089 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.736457109 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.736480951 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.736931086 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.736999035 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.737387896 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.737457037 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.738110065 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.738126993 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.738183975 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.738192081 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.738255024 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.738898039 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.738912106 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.738976002 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.738981962 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.739033937 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.739690065 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.739703894 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.739758015 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.739763021 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.740025043 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.740957022 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.741571903 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.775121927 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.775137901 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.775207996 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.775214911 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.775254011 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.877118111 CEST4434974523.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:36.877365112 CEST49745443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:36.887115002 CEST49745443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:36.887165070 CEST4434974523.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:36.887559891 CEST4434974523.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:36.941066027 CEST49745443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:36.943432093 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.943454027 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.943505049 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.943521976 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.943552017 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.943563938 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.943974018 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.943986893 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.944031954 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.944036007 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.944749117 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.944766998 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.944808006 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.944817066 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.944828987 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.944859982 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.945586920 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.945599079 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.945656061 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.945662022 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.945698023 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.946748018 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.946763039 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.946841955 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.946847916 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.946902037 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.947408915 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.947464943 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.947472095 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.948069096 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.948156118 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.951482058 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.953093052 CEST49735443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.953110933 CEST4434973590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.971750975 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.971770048 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.971842051 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.971847057 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.971882105 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.972132921 CEST49745443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:36.972621918 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.972635984 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.972701073 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.972707033 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.973071098 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.973862886 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.973880053 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.973933935 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.973938942 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.973977089 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.974631071 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.974643946 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.974709988 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.974715948 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.974817991 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.974874020 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.974879026 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.975065947 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.975200891 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.975266933 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.976134062 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.976146936 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.976202965 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.976208925 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.976598978 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.976949930 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.976963043 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.977035046 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:36.977041006 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.977562904 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.013128042 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.013142109 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.013204098 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.013211012 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.013262987 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.016200066 CEST4434974523.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.119678974 CEST4434974523.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.119883060 CEST4434974523.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.119889021 CEST49745443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:37.119889975 CEST49745443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:37.119971037 CEST4434974523.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.120150089 CEST49745443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:37.120168924 CEST4434974523.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.150074005 CEST49746443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:37.150110960 CEST4434974623.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.150192976 CEST49746443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:37.150465965 CEST49746443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:37.150477886 CEST4434974623.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.208715916 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.208734989 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.208794117 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.208806038 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.208853960 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.209168911 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.209227085 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.209232092 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.209244967 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.209285021 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.209459066 CEST49741443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.209467888 CEST4434974190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.404772997 CEST4434974623.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.404885054 CEST49746443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:37.579946041 CEST49746443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:37.579966068 CEST4434974623.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.580251932 CEST4434974623.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.583307981 CEST49746443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:37.587120056 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.587152004 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.587213039 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.587392092 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.587430954 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.587502956 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.588325024 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.588346004 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.588392019 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.588712931 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.588726997 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.589004993 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.589025021 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.589178085 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:37.589189053 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.628118038 CEST4434974623.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.709376097 CEST4434974623.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.709431887 CEST4434974623.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:37.709480047 CEST49746443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:37.716978073 CEST49746443192.168.2.423.193.120.112
                                                          Apr 26, 2024 08:57:37.716993093 CEST4434974623.193.120.112192.168.2.4
                                                          Apr 26, 2024 08:57:38.066550970 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.066879034 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.066890001 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.067240953 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.067491055 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.067842007 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.067904949 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.068164110 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.068181992 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.068304062 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.069154978 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.069215059 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.069932938 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.070027113 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.070231915 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.070238113 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.074970961 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.075674057 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.075690985 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.077178955 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.078140974 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.078336954 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.078342915 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.078560114 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.112159014 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.112900019 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.128463030 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.540627003 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.540646076 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.540719986 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.540750980 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.540913105 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.540967941 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.540986061 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.550904989 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.551014900 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.551035881 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.551073074 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.551090002 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.551117897 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.551214933 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.551273108 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.551280975 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.581957102 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.596805096 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.776401043 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.776411057 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.776473999 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.776684046 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.776756048 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.777185917 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.777247906 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.787513018 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.787544966 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.787575006 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.787585020 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.787622929 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.787718058 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.787858009 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.787869930 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.788090944 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.788144112 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.788156986 CEST4434974790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:38.788166046 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:38.788203001 CEST49747443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.012200117 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.012212038 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.012293100 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.012743950 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.012810946 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.013231039 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.013309002 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.013708115 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.013776064 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.014178038 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.014249086 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.014270067 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.014317036 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.014467955 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.014786959 CEST49748443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.014794111 CEST4434974890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.088242054 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.088264942 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.088270903 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.088346958 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.088366032 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.088836908 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.088905096 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.088911057 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.136554003 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.196052074 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.196163893 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.196336031 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.196707964 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.196785927 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.324424028 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.324448109 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.324518919 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.324945927 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.324999094 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.325042009 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.325577974 CEST49749443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.325598001 CEST4434974990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.476161003 CEST49752443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.476192951 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.476435900 CEST49752443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.476686954 CEST49753443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.476722002 CEST4434975390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.476773024 CEST49753443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.477036953 CEST49752443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.477051020 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.477263927 CEST49753443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.477274895 CEST4434975390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.674643993 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.722955942 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.727159977 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.727189064 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.728343010 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.728432894 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.730320930 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.730422974 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.731456041 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.731473923 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.772424936 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.956026077 CEST4434975390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.963422060 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.996017933 CEST49752443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.996042013 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.996179104 CEST49753443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.996195078 CEST4434975390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.996680021 CEST4434975390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.997097015 CEST49753443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.997162104 CEST4434975390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.997370005 CEST49753443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.997529030 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.998075962 CEST49752443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.998380899 CEST49752443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:39.998385906 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.998485088 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.044116020 CEST4434975390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.053828001 CEST49752443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.149686098 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.149708033 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.149732113 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.149738073 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.149749041 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.149770975 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.149786949 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.149833918 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.149868965 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.149868965 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.149926901 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.149969101 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.150058031 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.150505066 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.150580883 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.150985956 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.151074886 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.151384115 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.151457071 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.151938915 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.152019024 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.385346889 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.385361910 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.385437012 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.385718107 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.385780096 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.385999918 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.386064053 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.386197090 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.386221886 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.386272907 CEST4434975190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.386274099 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.386424065 CEST49751443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.440717936 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.440778017 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.440828085 CEST49752443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.440845966 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.440891027 CEST49752443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.440896988 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.441008091 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.441085100 CEST49752443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.443197966 CEST49752443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.443211079 CEST4434975290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.450891018 CEST49755443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.450977087 CEST4434975590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.451056004 CEST49755443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.451375008 CEST49755443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.451410055 CEST4434975590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.471950054 CEST4434975390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.472259998 CEST4434975390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.472362995 CEST49753443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.472829103 CEST49753443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.472843885 CEST4434975390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.524940968 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.525037050 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.525192976 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.525507927 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.525540113 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.527304888 CEST49757443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.527385950 CEST4434975790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.527498007 CEST49757443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.528063059 CEST49757443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.528147936 CEST4434975790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.773639917 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.773669004 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.773745060 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.774254084 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.774286985 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.774342060 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.774904966 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.774913073 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.775064945 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.775518894 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.775526047 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.775573015 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.777594090 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.777609110 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.777868986 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.777882099 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.778065920 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.778076887 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.778244972 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:40.778254032 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.930396080 CEST4434975590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.976670027 CEST49755443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.007082939 CEST4434975790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.011236906 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.055691004 CEST49757443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.055813074 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.153126001 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.153151989 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.153417110 CEST49757443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.153470993 CEST4434975790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.153589010 CEST49755443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.153615952 CEST4434975590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.154036999 CEST4434975790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.154227018 CEST4434975590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.154557943 CEST49757443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.154620886 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.154670000 CEST4434975790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.154989958 CEST49755443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.155071974 CEST4434975590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.155177116 CEST49757443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.155220985 CEST49755443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.155670881 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.155771971 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.155777931 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.155895948 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.196212053 CEST4434975790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.198671103 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.200122118 CEST4434975590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.256587029 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.256907940 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.256932020 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.257039070 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.257215977 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.257231951 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.257262945 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.257694006 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.257769108 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.257822037 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.258241892 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.258316040 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.258768082 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.258886099 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.258945942 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.259216070 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.259222031 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.259315968 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.259344101 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.259350061 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.259449959 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.259465933 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.260149956 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.260206938 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.260500908 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.260555983 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.260958910 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.261014938 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.261419058 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.261481047 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.261750937 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.261756897 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.261811972 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.261820078 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.303946972 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.304033041 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.304054022 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.304089069 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.304090023 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.427424908 CEST4434975590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.428085089 CEST4434975590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.428343058 CEST49755443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.428535938 CEST49755443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.428550959 CEST4434975590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.483213902 CEST4434975790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.483230114 CEST4434975790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.483294010 CEST4434975790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.483302116 CEST49757443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.483360052 CEST49757443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.484770060 CEST49757443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.484810114 CEST4434975790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.487552881 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.487612963 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.487632990 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.487649918 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.487684965 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.487689018 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.487708092 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.487766981 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.487835884 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.487835884 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.487837076 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.487837076 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.487871885 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.487929106 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.488017082 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.488029957 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.488053083 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.488157988 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.488168955 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.488406897 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.488471985 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.488485098 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.488620043 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.488681078 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.488692045 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.488799095 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.488854885 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.491425037 CEST49756443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.491452932 CEST4434975690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.732572079 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.732598066 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.732604980 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.732614040 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.732629061 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.732655048 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.732671976 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.732681990 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.732706070 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.732790947 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.732848883 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.733313084 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.733375072 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.734811068 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.734869957 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.735326052 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.735369921 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.735375881 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.735445976 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.735466003 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.735472918 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.735523939 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.735898972 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.735963106 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.736475945 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.736535072 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.736546040 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.737132072 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.737185001 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.737193108 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.737656116 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.737723112 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.737730980 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.737842083 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.737863064 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.737869978 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.737919092 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.737926960 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.738173008 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.738234043 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.738239050 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.738471985 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.738534927 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.738542080 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.738861084 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.738928080 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.738934994 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.739576101 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.739645958 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.739654064 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.739768982 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.739831924 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.739840031 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.739869118 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.739903927 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.739911079 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.740159035 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.740225077 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.740231991 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.740479946 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.740545034 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.740551949 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.740915060 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.740967035 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.741430044 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.741444111 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.741450071 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.741508961 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.741517067 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.741878986 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.741947889 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.741952896 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.742290974 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.742362976 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.742368937 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.742711067 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.742775917 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.742780924 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.743226051 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.743290901 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.743294001 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.743330956 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.791145086 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.969247103 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.969259977 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.969341993 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.969405890 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.969476938 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.969641924 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.969705105 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.969779968 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.969825983 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.969832897 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.969885111 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.969918966 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.973221064 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.973232031 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.973309994 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.974217892 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.974225044 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.974306107 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.974611044 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.974617958 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.974684000 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.975058079 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.975064993 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.975131989 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.975383043 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.975449085 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.975917101 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.975982904 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.976733923 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.976797104 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.977140903 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.977204084 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.977452040 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.977518082 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:41.977929115 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:41.977996111 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.222623110 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.222635984 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.222738028 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.222824097 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.222908974 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.223145962 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.223212957 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.224225998 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.224299908 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.230823040 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.230905056 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.231098890 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.231173038 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.231489897 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.231561899 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.231870890 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.231940031 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.703818083 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.703834057 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.703911066 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.705631971 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.705853939 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.731055021 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.731137037 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.731214046 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.731601954 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.731625080 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.731672049 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.731976032 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.732032061 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.733376980 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.733387947 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.735284090 CEST49759443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.735300064 CEST4434975990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.735658884 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.735718966 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.735778093 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.736186981 CEST49758443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.736248970 CEST4434975890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.736995935 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.737029076 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.740298033 CEST49761443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.740310907 CEST4434976190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.818650007 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.818698883 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.818756104 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.818993092 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.819006920 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.846668005 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.846708059 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.846765041 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.846950054 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.846966982 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.848514080 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.848613977 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.848687887 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.848903894 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.848943949 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.940093994 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.940114021 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.940187931 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.940223932 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.940289974 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:42.940324068 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:42.940345049 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.176517963 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.176531076 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.176603079 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.176629066 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.176657915 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.176687002 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.176697016 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.215501070 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.216866016 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.217768908 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.231458902 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.231479883 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.232060909 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.233280897 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.233367920 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.233558893 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.233562946 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.233597994 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.233606100 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.233865023 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.234559059 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.234633923 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.235059977 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.261852026 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.262351990 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.262605906 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.262717962 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.262767076 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.262780905 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.262792110 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.262902021 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.276132107 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.298862934 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.299041033 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.299055099 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.299911976 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.299968004 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.300323009 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.300384045 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.300638914 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.300645113 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.306521893 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.306530952 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.326136112 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.327959061 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.328336954 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.328350067 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.328478098 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.328536987 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.328655005 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.328855038 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.329890013 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.329947948 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.331088066 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.331167936 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.331579924 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.331778049 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.347009897 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.376117945 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.376118898 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.403368950 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.403378010 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.403439045 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.403445005 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.403476000 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.403505087 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.403522968 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.412203074 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412221909 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412276030 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412278891 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.412287951 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412326097 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.412324905 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412349939 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412352085 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.412360907 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412379026 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.412389994 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412408113 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.412409067 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412421942 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412436008 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412437916 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.412465096 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.412472010 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412484884 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.412518978 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.412691116 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412703037 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412759066 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.412767887 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.412808895 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.421421051 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.421480894 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.647767067 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.647852898 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.649530888 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.649595976 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.690287113 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690344095 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690373898 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690397024 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690403938 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.690423965 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690439939 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.690452099 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.690498114 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690522909 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690530062 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690548897 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690582037 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.690596104 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690610886 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.690610886 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.690619946 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690771103 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.690831900 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.690840006 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.692049026 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.692126036 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.692133904 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.692251921 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.692311049 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.692317009 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.692421913 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.692477942 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.692483902 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.692662954 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.692713022 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.692719936 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.692825079 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.692879915 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.692886114 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.692991972 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.693052053 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.693133116 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.693586111 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.695780993 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.695802927 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.695810080 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.695830107 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.695869923 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.695925951 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.695960999 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.695980072 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.696053982 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.696067095 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.696193933 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.696239948 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.696250916 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.696305037 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.696356058 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.698918104 CEST49764443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.698930979 CEST4434976490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.704416037 CEST49763443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.704437017 CEST4434976390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.730597973 CEST49765443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.730635881 CEST4434976590.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.760381937 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.760415077 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.760618925 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.760867119 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.760886908 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.762336016 CEST49770443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.762381077 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.762439013 CEST49770443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.762773037 CEST49770443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.762793064 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.799782991 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.799808025 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.799813986 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.799861908 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.799877882 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.799892902 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.799937010 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.799942970 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.800096035 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.800149918 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.800154924 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.800288916 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.800332069 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.800334930 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.800375938 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.800416946 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.803375959 CEST49766443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.803385019 CEST4434976690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.808376074 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.808399916 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.808471918 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.808650970 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.808666945 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.813635111 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.813656092 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.813694954 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.813705921 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.813724041 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.813736916 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.813752890 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.813774109 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.813818932 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.813981056 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.814033031 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.814780951 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.814838886 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.814840078 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.814927101 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.815004110 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.815025091 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.815085888 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.815104008 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.815115929 CEST4434976790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.815121889 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.815145016 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.815154076 CEST49767443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.815207958 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.815272093 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.815288067 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.815486908 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.815536976 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.815550089 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.815717936 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.815797091 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.815809965 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.815953016 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.816009045 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.816025019 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.817105055 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.817277908 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.817327023 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.817327023 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.817346096 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.817394018 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.874327898 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.874341965 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.874397039 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.874409914 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.874444962 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.874468088 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.874468088 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.874475956 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.874600887 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.944547892 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.944564104 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.944617987 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.944631100 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:43.944653988 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:43.944664001 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.051362038 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.051378012 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.051619053 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.051933050 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.052222013 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.052278042 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.052351952 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.052447081 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.052503109 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.052828074 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.052872896 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.052957058 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.053752899 CEST49768443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.053791046 CEST4434976890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.109962940 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.109981060 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.110068083 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.110097885 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.110137939 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.121301889 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.121316910 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.121361971 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.121371031 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.121406078 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.121417046 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.250020981 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.250411987 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.250432014 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.250722885 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.250890017 CEST49770443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.250914097 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.250920057 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.251336098 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.251380920 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.251480103 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.251981020 CEST49770443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.252059937 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.252298117 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.252526045 CEST49770443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.288677931 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.289453983 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.289475918 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.290374994 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.290420055 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.292129040 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.292182922 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.292557955 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.292565107 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.296150923 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.300111055 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.333234072 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.346086979 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.346098900 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.346155882 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.346174002 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.346224070 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.346249104 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.346267939 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.355268955 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.355318069 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.355340004 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.355349064 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.355386972 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.355407953 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.420332909 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.420350075 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.420413017 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.420423031 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.420461893 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.587204933 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.587223053 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.587296009 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.587325096 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.587368965 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.595346928 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.595417976 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.652451038 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.652520895 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.659617901 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.659684896 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.731200933 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.731276035 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.731321096 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.731345892 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.731378078 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.731398106 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.731425047 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.731724024 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.731785059 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.733263969 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.733299017 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.733326912 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.733370066 CEST4434976990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.733386993 CEST49770443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.733413935 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.733424902 CEST49769443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.733980894 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.734045982 CEST49770443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.734054089 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.735384941 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.735543013 CEST49770443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.735549927 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.736586094 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.736701012 CEST49770443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.737103939 CEST49770443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.737118006 CEST4434977090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.765472889 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.765497923 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.765506029 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.765552998 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.765573025 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.766155958 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.766211987 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.766217947 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.766433954 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.766493082 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.766496897 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.766526937 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.766577959 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.766582012 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.766598940 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.766635895 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.767566919 CEST49771443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.767580986 CEST4434977190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.824707031 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.824732065 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.824785948 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.824814081 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.824832916 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.824868917 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.895477057 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.895499945 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.895570993 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.895587921 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:44.895610094 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:44.895631075 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.052969933 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.052993059 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.053076982 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.053093910 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.053134918 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.135521889 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.135543108 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.135643959 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.135715961 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.135772943 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.288496017 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.288520098 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.288603067 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.288615942 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.288659096 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.303745985 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.303762913 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.303841114 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.303850889 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.303894043 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.371401072 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.371469975 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.371875048 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.371932030 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.373799086 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.374681950 CEST49760443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.374700069 CEST4434976090.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.435067892 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.435168028 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.435245991 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.435506105 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.435539961 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.920696974 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.920958042 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.921005011 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.921497107 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.921978951 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.922096968 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:45.922110081 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.922233105 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:45.972445965 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.385016918 CEST44349744142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:57:46.385081053 CEST44349744142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:57:46.385132074 CEST49744443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:57:46.403553009 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.403609037 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.403628111 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.403661013 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.403677940 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.403696060 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.404086113 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.404136896 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.404144049 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.404620886 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.404685974 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.404694080 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.406625986 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.406689882 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.406697035 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.406904936 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.406963110 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.406970024 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.407443047 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.407500982 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.407507896 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.408252954 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.408310890 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.408318043 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.462061882 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.639868975 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.639890909 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.640033960 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.640034914 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.640294075 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.640312910 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.640353918 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.640376091 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.640631914 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.640650034 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.640693903 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.641084909 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.641104937 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.641170979 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.643016100 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.643090010 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.643517017 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.643584967 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.644010067 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.644064903 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.644525051 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.644603968 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.645101070 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.645186901 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.877041101 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.877067089 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.877113104 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.877152920 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.877712011 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.877780914 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.878025055 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.878093004 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.878281116 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.878346920 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.878714085 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.878791094 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.879179001 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.879247904 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.879757881 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.879834890 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.880223989 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.880290985 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.880700111 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.880759001 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.881264925 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.881331921 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.881553888 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.881623983 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:46.881925106 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:46.881989002 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.113096952 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.113121033 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.113162994 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.113202095 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.113253117 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.113289118 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.113303900 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.113369942 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.113992929 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.114034891 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.114087105 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.114109039 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.114137888 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.114157915 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.114979029 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.115020990 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.115051031 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.115063906 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.115098000 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.115114927 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.115955114 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.115995884 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.116034985 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.116048098 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.116082907 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.116120100 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.117314100 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.117362022 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.117391109 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.117417097 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.117444038 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.117463112 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.118242979 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.118283987 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.118324041 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.118335962 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.118382931 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.118382931 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.119617939 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.119669914 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.119710922 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.119723082 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.119750023 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.119765043 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.120486021 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.120531082 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.120577097 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.120594025 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.120620012 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.120910883 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.362369061 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.362415075 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.362453938 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.362487078 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.362515926 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.362536907 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.363472939 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.363514900 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.363554001 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.363569021 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.363596916 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.363615036 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.363759995 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.363817930 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.364530087 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.364620924 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.365504980 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.365575075 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.365911961 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.365955114 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.365992069 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.366003990 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.366030931 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.368223906 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.368272066 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.368310928 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.368324995 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.368355989 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.369287968 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.369327068 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.369363070 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.369378090 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.369405985 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.369683981 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.369730949 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.369748116 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.369767904 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.369796991 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.370661020 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.370698929 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.370744944 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.370759010 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.370791912 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.422549009 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.601109982 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.601161957 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.601207972 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.601284027 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.601320028 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.601394892 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.602613926 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.602655888 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.602689981 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.602704048 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.602731943 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.602749109 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.603666067 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.603709936 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.603750944 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.603765011 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.603794098 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.603812933 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.604399920 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.604469061 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.604486942 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.604502916 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.604525089 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.604541063 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.605149031 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.605191946 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.605226040 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.605238914 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.605262041 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.605279922 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.605987072 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.606030941 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.606061935 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.606092930 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.606127977 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.606192112 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.606640100 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.606686115 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.606713057 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.606725931 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.606760025 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.607017994 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.607462883 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.607512951 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.607543945 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.607553005 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.607574940 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.607594967 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.607605934 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.607695103 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.607748985 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.610393047 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.680279970 CEST49776443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:47.680315971 CEST4434977690.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:47.722475052 CEST49744443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:57:47.722498894 CEST44349744142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:57:52.052052975 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:52.052086115 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.052166939 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:52.052361965 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:52.052433968 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.052521944 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:52.106515884 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:52.106539011 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.106652021 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:52.106664896 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.604214907 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.604578972 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:52.604600906 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.605079889 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.605623960 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:52.605719090 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.605978012 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:52.606952906 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.607331991 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:52.607350111 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.608522892 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.609055042 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:52.609229088 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.648161888 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:52.662672043 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:53.080897093 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.080954075 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.081023932 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:53.081046104 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.081130981 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.081190109 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:53.081197023 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.081662893 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.081705093 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:53.081710100 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.081959009 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.082021952 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:53.082027912 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.082513094 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.082575083 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:53.082581043 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.083055019 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.083112955 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:53.083118916 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.083399057 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.083477020 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:53.083482027 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.083877087 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:53.083930969 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:53.096463919 CEST49782443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:53.096477985 CEST4434978290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:56.013411045 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:56.013504982 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:56.013590097 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:56.013907909 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:56.013926029 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:56.499521971 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:56.500101089 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:56.500171900 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:56.500662088 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:56.501336098 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:57:56.501425982 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:57:56.544677973 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:06.255799055 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.255841017 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.255970001 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.256315947 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.256397963 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.256484032 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.256769896 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.256777048 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.256782055 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.256808043 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.740669012 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.740932941 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.740951061 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.742435932 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.742497921 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.743472099 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.743480921 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.743561983 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.743686914 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.743695021 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.743808031 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.743841887 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.747442007 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.747515917 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.747838974 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.747996092 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.794336081 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.794516087 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:06.794540882 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:06.840440989 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.216820002 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.216870070 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.216924906 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.216952085 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.217004061 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.217015028 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.217056036 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.217058897 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.217080116 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.217099905 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.217238903 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.217293024 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.217299938 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.217334032 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.217551947 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.217624903 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.217747927 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.217796087 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.217847109 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.217890024 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.218003035 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.218045950 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.239329100 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.239747047 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.239784956 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.239907980 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.240123987 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.240158081 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.240206957 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.240406990 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.240494013 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.240576982 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.240637064 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.240648985 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.240907907 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.240921021 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.240927935 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.240966082 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.280142069 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.452780962 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.452850103 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.452928066 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.452974081 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.453305006 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.453315973 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.453368902 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.453763962 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.453818083 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.453830957 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.453932047 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.453974009 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.454243898 CEST49785443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.454261065 CEST4434978590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.464214087 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.464255095 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.464329004 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.464526892 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.464545012 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.480683088 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.480741024 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.480762959 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.480781078 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.480828047 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.480859995 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.480885029 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.480921984 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.480938911 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.480972052 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.480982065 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.481009007 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.481153965 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.481210947 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.481223106 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.481352091 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.481363058 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.481434107 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.481487036 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.482044935 CEST49786443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.482074022 CEST4434978690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.720685959 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.720968008 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.720999002 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.721455097 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.721856117 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.721856117 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.721935987 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.727762938 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.728219986 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.728239059 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.729418993 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.730001926 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.730421066 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.730498075 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.730664968 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.730696917 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.730735064 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.732156038 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.732389927 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.733074903 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.733165979 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.733419895 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.772119999 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.773554087 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.773555994 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.773580074 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.820777893 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.942907095 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.943216085 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.943238020 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.944695950 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.944869995 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.945099115 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.945175886 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.945272923 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.988159895 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:07.992533922 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:07.992544889 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.040725946 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.194974899 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195003986 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195013046 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195075035 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195084095 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195105076 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.195130110 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195142031 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.195311069 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195472956 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.195477009 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195585966 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195650101 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.195655107 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195758104 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195815086 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195842028 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.195847034 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.195866108 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.195878983 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.197468042 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.197473049 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.197581053 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.205415964 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.205495119 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.205543041 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.205595970 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.205610037 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.205636978 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.205668926 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.205720901 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.205727100 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.205759048 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.205781937 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.205827951 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.205856085 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.205856085 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.205861092 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.205883026 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.205884933 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.205940008 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.205944061 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.205950975 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.206003904 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.206104994 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.206192017 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.206197977 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.206208944 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.206252098 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.206258059 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.206265926 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.206336021 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.206630945 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.206687927 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.206707954 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.206727028 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.206763029 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.206767082 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.206808090 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.206845999 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.206846952 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.206986904 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.207109928 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.207151890 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.207154989 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.207176924 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.207226038 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.207237005 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.207288027 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.207329035 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.207344055 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.207412958 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.207417011 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.207441092 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.207477093 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.207547903 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.207653046 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.207667112 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.207798004 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.420705080 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.420731068 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.420829058 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.420847893 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.420905113 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.421225071 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.424052954 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.424052954 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.424068928 CEST4434979090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.425621033 CEST49790443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.429311037 CEST49791443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.429336071 CEST4434979190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.429471970 CEST49791443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.429682970 CEST49791443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.429694891 CEST4434979190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.431570053 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.431585073 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.431936026 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.432687044 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.432742119 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.432771921 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.432784081 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.432816982 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.432873964 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.433053970 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.433120012 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.433180094 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.433186054 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.433327913 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.433357954 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.433362961 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.433398008 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.433491945 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.433521032 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.433526039 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.433577061 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.433710098 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.433721066 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.433725119 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.433790922 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.433908939 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.434019089 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.441450119 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.441541910 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.441824913 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.441843987 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.441924095 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.442172050 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.442284107 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.442344904 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.442351103 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.442384005 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.442526102 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.442646027 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.442650080 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.442732096 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.442837000 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.442919016 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.442919016 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.442924023 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.443186045 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.443344116 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.443347931 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.443555117 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.443717957 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.443758011 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.443804026 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.443809032 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.443835974 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.443896055 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.443931103 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.444053888 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.444075108 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.444149017 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.444269896 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.444309950 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.444324970 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.444521904 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.444562912 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.444570065 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.444583893 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.444619894 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.444619894 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.445179939 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.445442915 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.445442915 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.447983027 CEST49792443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.448039055 CEST4434979290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.448306084 CEST49792443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.448368073 CEST49792443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.448405981 CEST4434979290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.668340921 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.668363094 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.668431044 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.668704033 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.668766022 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.668777943 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.669035912 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.669087887 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.669094086 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.669162035 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.669740915 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.670284033 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.670336008 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.670344114 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.670351982 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.670391083 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.670789957 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.670851946 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.671617031 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.671680927 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.671685934 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.672178030 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.672234058 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.672239065 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.672288895 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.672549009 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.672599077 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.673063993 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.673121929 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.673360109 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.673413038 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.673683882 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.673738003 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.674412012 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.674429893 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.674494028 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.674498081 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.679430008 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.679486990 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.679513931 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.679523945 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.679557085 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.679572105 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.680133104 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.680207968 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.680453062 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.680543900 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.681292057 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.681363106 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.681827068 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.681910992 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.682622910 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.682684898 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.683063030 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.683259010 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.683337927 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.683581114 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.683912039 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.684499025 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.684560061 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.684565067 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.684660912 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.686387062 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.686429024 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.686460018 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.686465025 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.686500072 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.686516047 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.686732054 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.686789989 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.686855078 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.686855078 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.686860085 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.687422991 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.725727081 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.728034019 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.728063107 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.728348970 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.728414059 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.728416920 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.728560925 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.728806973 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.728817940 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.728938103 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.728962898 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.756892920 CEST49789443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.756923914 CEST4434978990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.905744076 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.905770063 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.905823946 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.905836105 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.905855894 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.905879021 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.906630039 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.906675100 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.906693935 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.906699896 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.906732082 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.907176971 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.907224894 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.907469034 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.907483101 CEST4434978790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.907489061 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.907524109 CEST49787443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.908607006 CEST4434979190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.915623903 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.915672064 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.915714979 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.915724039 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.915756941 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.915756941 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.917011023 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.917054892 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.917143106 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.917143106 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.917148113 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.917337894 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.917912006 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.917952061 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.917999983 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.918004036 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.918045044 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.918045044 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.918967009 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.919008970 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.919048071 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.919051886 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.919087887 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.919114113 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.920085907 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.920155048 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.920223951 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.920311928 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.920805931 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.920893908 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.920954943 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.921061039 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.921179056 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.921329975 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.921606064 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.930407047 CEST49791443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.930417061 CEST4434979190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.930712938 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.930733919 CEST4434979190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.932194948 CEST49791443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.932255983 CEST4434979190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.933006048 CEST49791443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.934056044 CEST4434979290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.934322119 CEST49792443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.934350967 CEST4434979290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.935476065 CEST4434979290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.937927008 CEST49792443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.938107967 CEST4434979290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.938143969 CEST49792443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.939105034 CEST49795443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.939124107 CEST4434979590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.939346075 CEST49795443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.940433979 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.940452099 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.940794945 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.941296101 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.941348076 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.941545963 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.942815065 CEST49795443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.942826033 CEST4434979590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.943249941 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.943253994 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.943260908 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.943289995 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.944891930 CEST49788443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.944900036 CEST4434978890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.953785896 CEST49798443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.953830957 CEST4434979890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.954080105 CEST49798443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.954317093 CEST49798443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.954343081 CEST4434979890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.976139069 CEST4434979190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:08.977699995 CEST49792443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:08.977721930 CEST4434979290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.214153051 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.214392900 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.214407921 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.216388941 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.216850042 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.216883898 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.218060970 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.218133926 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.218458891 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.218578100 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.218624115 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.220160007 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.220244884 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.220566988 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.220633984 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.220674992 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.259908915 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.259916067 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.268110991 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.276002884 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.276026011 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.307890892 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.323704958 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.384296894 CEST4434979190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.384553909 CEST4434979190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.385303974 CEST49791443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.385538101 CEST49791443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.385546923 CEST4434979190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.385919094 CEST49800443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.385957003 CEST4434980090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.386020899 CEST49800443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.386862040 CEST49800443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.386878967 CEST4434980090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.389698029 CEST49801443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.389727116 CEST4434980190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.389813900 CEST49801443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.389976978 CEST49801443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.389988899 CEST4434980190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.409816980 CEST4434979290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.409854889 CEST4434979290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.410032034 CEST4434979290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.410105944 CEST49792443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.410967112 CEST49792443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.411005974 CEST4434979290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.411446095 CEST49802443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.411484003 CEST4434980290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.411662102 CEST49802443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.412272930 CEST49802443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.412301064 CEST4434980290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.415103912 CEST49803443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.415129900 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.415234089 CEST49803443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.415395021 CEST49803443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.415405989 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.429537058 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.429913998 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.429948092 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.431483030 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.431557894 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.431899071 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.431932926 CEST4434979590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.432145119 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.432230949 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.432236910 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.432367086 CEST49795443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.432374954 CEST4434979590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.432831049 CEST4434979590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.433296919 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.433311939 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.433549881 CEST49795443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.433624029 CEST4434979590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.433775902 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.433845997 CEST49795443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.434204102 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.434281111 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.434530020 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.442430973 CEST4434979890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.442667007 CEST49798443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.442687988 CEST4434979890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.446243048 CEST4434979890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.446321011 CEST49798443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.449373960 CEST49798443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.449485064 CEST49798443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.449491978 CEST4434979890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.449561119 CEST4434979890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.476125956 CEST4434979590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.476144075 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.480118036 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.481036901 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.481054068 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.496253967 CEST49798443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.496264935 CEST4434979890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.528367996 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.544298887 CEST49798443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.693706989 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.693730116 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.693782091 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.693794966 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.693949938 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.694273949 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.694773912 CEST49793443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.694787979 CEST4434979390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.699327946 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.699385881 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.699405909 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.699424028 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.699475050 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.699475050 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.699529886 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.699569941 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.699588060 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.699634075 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.699649096 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.699672937 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.699789047 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.699840069 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.699851990 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.699956894 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.700030088 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.700041056 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.700151920 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.700170994 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.700205088 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.700221062 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.700242043 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.700349092 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.700402021 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.700419903 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.700516939 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.700582027 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.700592995 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.747179985 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.883865118 CEST4434980190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.884180069 CEST49801443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.884198904 CEST4434980190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.884428978 CEST4434980090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.884613991 CEST49800443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.884673119 CEST4434980090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.885575056 CEST4434980090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.885639906 CEST49800443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.885797977 CEST4434980190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.886158943 CEST49800443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.886221886 CEST4434980090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.886622906 CEST49801443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.886801958 CEST4434980190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.886893988 CEST49800443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.886910915 CEST4434980090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.886949062 CEST49801443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.895446062 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.895817041 CEST49803443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.895828009 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.896156073 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.896516085 CEST49803443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.896584034 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.896852970 CEST49803443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.901554108 CEST4434980290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.901807070 CEST49802443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.901849031 CEST4434980290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.904683113 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.904728889 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.904800892 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.904848099 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.905150890 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.905217886 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.905402899 CEST4434980290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.905476093 CEST49802443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.906001091 CEST49802443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.906178951 CEST4434980290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.906219006 CEST49802443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.906338930 CEST49797443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.906372070 CEST4434979790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.906747103 CEST49804443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.906778097 CEST4434980490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.907345057 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.907402992 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.907426119 CEST49804443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.907459021 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.907468081 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.907486916 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.907516003 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.907516003 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.907561064 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.907607079 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.907658100 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.907737970 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.907766104 CEST4434979590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.907778025 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.907783985 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.907824039 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.907829046 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.907991886 CEST49804443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.908013105 CEST4434980490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.908082008 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.908351898 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.908628941 CEST4434979590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.908675909 CEST49795443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.911377907 CEST49795443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.911393881 CEST4434979590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.911664963 CEST49805443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.911693096 CEST4434980590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.911750078 CEST49805443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.911966085 CEST49796443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.911978006 CEST4434979690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.912379026 CEST49806443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.912394047 CEST4434980690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.912956953 CEST49806443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.913273096 CEST49805443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.913289070 CEST4434980590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.915143013 CEST49806443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.915153027 CEST4434980690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.916197062 CEST4434979890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.916827917 CEST4434979890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.917059898 CEST49798443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.918432951 CEST49798443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.918442965 CEST4434979890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.918828011 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.918870926 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.919159889 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.919625998 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.919656038 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.923173904 CEST49808443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.923202991 CEST4434980890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.923356056 CEST49808443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.923508883 CEST49808443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.923538923 CEST4434980890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.924551010 CEST49809443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.924566031 CEST4434980990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.924674034 CEST49809443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.924876928 CEST49809443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.924886942 CEST4434980990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.926148891 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.926157951 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.926203012 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.926558018 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.926573038 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.928193092 CEST49800443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.932126999 CEST4434980190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.935249090 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.935336113 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.935398102 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.935416937 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.935470104 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.935471058 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.935677052 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.935694933 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.935724974 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.935755968 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.935892105 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.935951948 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.936021090 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.936080933 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.936136007 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.936374903 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.936429024 CEST4434979490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.936482906 CEST49794443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.936748981 CEST49811443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.936765909 CEST4434981190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.936872005 CEST49811443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.937239885 CEST49811443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.937258959 CEST4434981190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.940139055 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.948117971 CEST4434980290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:09.960618973 CEST49802443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:09.960639954 CEST4434980290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.007267952 CEST49802443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.360332012 CEST4434980190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.360781908 CEST4434980190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.360846043 CEST49801443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.360897064 CEST4434980090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.361207008 CEST49801443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.361223936 CEST4434980190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.361646891 CEST4434980090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.361711025 CEST49800443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.362637043 CEST49800443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.362669945 CEST4434980090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.363306999 CEST49812443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.363332033 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.363552094 CEST49812443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.364692926 CEST49812443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.364706039 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.368484020 CEST49813443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.368540049 CEST4434981390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.368649006 CEST49813443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.368936062 CEST49813443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.368964911 CEST4434981390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.371479988 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.371535063 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.371604919 CEST49803443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.371613026 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.371851921 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.371915102 CEST49803443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.372306108 CEST49803443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.372313023 CEST4434980390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.378643036 CEST4434980290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.379479885 CEST4434980290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.379537106 CEST49802443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.380249023 CEST49802443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.380270004 CEST4434980290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.380486965 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.380502939 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.380548954 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.381094933 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.381107092 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.384407043 CEST4434980490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.384757042 CEST49804443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.384772062 CEST4434980490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.385114908 CEST4434980490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.385148048 CEST49815443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.385169029 CEST4434981590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.385224104 CEST49815443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.385557890 CEST49804443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.385622025 CEST4434980490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.385751963 CEST49815443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.385776043 CEST4434981590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.385961056 CEST49804443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.400544882 CEST4434980590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.400744915 CEST49805443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.400758028 CEST4434980590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.401207924 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.401287079 CEST4434980590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.401411057 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.401469946 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.401680946 CEST49805443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.401760101 CEST4434980590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.401812077 CEST49805443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.401947975 CEST4434980690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.402113914 CEST49806443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.402133942 CEST4434980690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.402945042 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.403023958 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.403326988 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.403417110 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.403420925 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.403575897 CEST4434980690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.403630018 CEST49806443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.403906107 CEST49806443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.403985977 CEST4434980690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.404011965 CEST49806443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.405404091 CEST4434980990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.405635118 CEST49809443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.405642033 CEST4434980990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.406172037 CEST4434980990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.406425953 CEST49809443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.406532049 CEST49809443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.406538963 CEST4434980990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.411541939 CEST4434980890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.411760092 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.411776066 CEST49808443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.411802053 CEST4434980890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.411900043 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.411909103 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.412302971 CEST4434980890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.412565947 CEST49808443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.412646055 CEST49808443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.412666082 CEST4434980890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.413388014 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.413444996 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.413670063 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.413742065 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.413748026 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.417712927 CEST4434981190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.417884111 CEST49811443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.417896032 CEST4434981190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.419929028 CEST4434981190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.419986010 CEST49811443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.420212030 CEST49811443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.420289040 CEST49811443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.420315981 CEST4434981190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.428153992 CEST4434980490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.444142103 CEST4434980690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.445255041 CEST49805443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.445260048 CEST49806443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.445261955 CEST4434980590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.445266008 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.445271015 CEST4434980690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.445285082 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.460119009 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.460756063 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.460757971 CEST49809443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.460762978 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.460776091 CEST49811443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.460783005 CEST49808443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.460786104 CEST4434981190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.491225004 CEST49806443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.491355896 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.503077984 CEST49811443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.507098913 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.844901085 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.845319033 CEST49812443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.845334053 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.845638037 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.845958948 CEST49812443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.846045017 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.846169949 CEST49812443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.858879089 CEST4434981390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.859102964 CEST49813443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.859136105 CEST4434981390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.862725973 CEST4434981390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.862799883 CEST49813443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.863182068 CEST49813443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.863266945 CEST4434981390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.863295078 CEST49813443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.880914927 CEST4434980490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.882945061 CEST4434980490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.883001089 CEST49804443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.883434057 CEST49804443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.883445024 CEST4434980490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.883795977 CEST49816443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.883814096 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.884000063 CEST49816443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.884885073 CEST49816443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.884897947 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.889638901 CEST4434981590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.889813900 CEST49815443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.889864922 CEST4434981590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.890739918 CEST4434981590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.890806913 CEST49815443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.891124010 CEST49815443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.891196012 CEST4434981590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.891225100 CEST49815443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.891551018 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.891825914 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.891851902 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.892117023 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.895382881 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.895450115 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.895741940 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.895905972 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.895951033 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.896879911 CEST4434980990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.896907091 CEST4434980990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.896945953 CEST49809443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.896962881 CEST4434980990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.897465944 CEST49809443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.897504091 CEST4434980990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.897656918 CEST4434980990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.897701025 CEST49809443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.897712946 CEST49809443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.897830009 CEST49817443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.897849083 CEST4434981790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.898025990 CEST49817443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.898538113 CEST49817443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.898554087 CEST4434981790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.902949095 CEST4434981190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.903822899 CEST4434981190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.903873920 CEST49811443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.904047012 CEST49811443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.904056072 CEST4434981190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.908114910 CEST4434981390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.916591883 CEST49813443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.916608095 CEST4434981390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.931435108 CEST49815443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.931462049 CEST4434981590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.936131954 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.946486950 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.946510077 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:10.961467981 CEST49813443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.977485895 CEST49815443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:10.993680000 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.088949919 CEST4434980890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.089736938 CEST4434980890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.089812040 CEST49808443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.089989901 CEST49808443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.090023994 CEST4434980890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124063015 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124140978 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124161959 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124202013 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.124205112 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124233007 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124253035 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124260902 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.124284029 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124284029 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.124301910 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.124336004 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.124403954 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124454021 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.124515057 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124563932 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.124655008 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124701023 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.124732971 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124845982 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124891996 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.124942064 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.124950886 CEST4434981090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.124958992 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.124994040 CEST49810443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.133796930 CEST4434980590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.133985043 CEST4434980590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.134038925 CEST49805443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.134922981 CEST49805443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.134927034 CEST4434980590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.139569998 CEST49818443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.139615059 CEST4434981890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.139738083 CEST49818443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.139929056 CEST49818443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.139960051 CEST4434981890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.321048021 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.321069956 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.321115971 CEST49812443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.321135998 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.321700096 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.321796894 CEST49812443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.322484970 CEST49812443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.322500944 CEST4434981290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.322534084 CEST49812443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.322556973 CEST49812443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.333378077 CEST4434981390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.333600044 CEST49819443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.333633900 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.333694935 CEST49819443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.333861113 CEST49819443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.333870888 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.333940029 CEST4434981390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.334121943 CEST49813443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.334315062 CEST49813443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.334353924 CEST4434981390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.364097118 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.364326000 CEST4434981590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.364331961 CEST49816443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.364341974 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.364640951 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.365161896 CEST4434981590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.365241051 CEST49815443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.365361929 CEST49816443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.365423918 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.365554094 CEST49816443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.365864992 CEST49815443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.365899086 CEST4434981590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368326902 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368390083 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368408918 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368419886 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368427038 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368453979 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.368463039 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368485928 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368491888 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368499041 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.368508101 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368516922 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.368526936 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368558884 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.368558884 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.368590117 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368626118 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.368736029 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.368801117 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.373637915 CEST49814443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.373652935 CEST4434981490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.376777887 CEST49820443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.376797915 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.376857996 CEST49820443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.377173901 CEST49820443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.377186060 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.377752066 CEST4434981790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.377929926 CEST49817443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.377948046 CEST4434981790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.378437042 CEST4434981790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.380707979 CEST49817443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.380794048 CEST4434981790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.380872011 CEST49817443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.382674932 CEST49821443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.382736921 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.383095026 CEST49821443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.383244991 CEST49821443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.383263111 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.411647081 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.412127018 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.424159050 CEST4434981790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.604368925 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.604397058 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.604465961 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.604495049 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.604527950 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.604547024 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.604582071 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.604890108 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.604952097 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.605221987 CEST49807443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.605242968 CEST4434980790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.609318018 CEST49822443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.609348059 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.609577894 CEST49822443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.609890938 CEST49823443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.609978914 CEST4434982390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.610054016 CEST49823443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.610285997 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.610304117 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.610394955 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.610831976 CEST49822443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.610843897 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.611128092 CEST49823443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.611160040 CEST4434982390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.611320972 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.611329079 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.611699104 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.611721039 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.611783981 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.611941099 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.611954927 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.621082067 CEST4434981890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.621300936 CEST49818443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.621335030 CEST4434981890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.621825933 CEST4434981890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.622170925 CEST49818443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.622253895 CEST49818443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.622261047 CEST4434981890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.663290024 CEST49818443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.663331032 CEST4434981890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.814125061 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.814347982 CEST49819443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.814366102 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.814697981 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.814994097 CEST49819443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.815052032 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.815108061 CEST49819443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.839418888 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.839441061 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.839485884 CEST49816443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.839497089 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.839606047 CEST49816443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.840008974 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.840049982 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.840126991 CEST49816443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.840481997 CEST49816443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.840487003 CEST4434981690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.842412949 CEST49826443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.842444897 CEST4434982690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.842590094 CEST49826443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.842768908 CEST49826443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.842784882 CEST4434982690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.844616890 CEST49827443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.844682932 CEST4434982790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.844762087 CEST49827443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.844959021 CEST49827443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.844989061 CEST4434982790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.854115009 CEST4434981790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.854722977 CEST4434981790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.854783058 CEST49817443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.855282068 CEST49817443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.855303049 CEST4434981790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.856139898 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.865890980 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.870712042 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.871056080 CEST49820443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.871071100 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.871391058 CEST49821443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.871406078 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.871735096 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.871874094 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.872086048 CEST49820443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.872282028 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.872354984 CEST49821443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.872427940 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.872520924 CEST49820443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.872611046 CEST49821443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:11.916136980 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:11.920113087 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.122286081 CEST4434981890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.122673035 CEST4434981890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.122752905 CEST49818443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.124043941 CEST49818443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.124074936 CEST4434981890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.124819040 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.125119925 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.125130892 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.126749039 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.126847982 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.127209902 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.127326012 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.127387047 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.129511118 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.130310059 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.130503893 CEST4434982390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.131629944 CEST49823443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.131661892 CEST4434982390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.131825924 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.131845951 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.132226944 CEST49822443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.132232904 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.132817030 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.133164883 CEST4434982390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.133222103 CEST49823443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.133330107 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.133384943 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.133735895 CEST49822443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.133821011 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.134042025 CEST49822443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.135231972 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.135322094 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.135581970 CEST4434980690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.135772943 CEST4434980690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.135818958 CEST49806443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.136137009 CEST49823443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.136423111 CEST4434982390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.136734962 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.136751890 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.137013912 CEST49823443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.137027979 CEST4434982390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.138128042 CEST49806443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.138144016 CEST4434980690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.153002024 CEST49828443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.153083086 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.153177023 CEST49828443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.153564930 CEST49828443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.153597116 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.158271074 CEST49829443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.158294916 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.158339024 CEST49829443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.158668995 CEST49829443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.158680916 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.172117949 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.177448034 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.177453995 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.177469015 CEST49823443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.177501917 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.180113077 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.223901987 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.296704054 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.296724081 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.296773911 CEST49819443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.296787024 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.296806097 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.296859980 CEST49819443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.298506975 CEST49819443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.298516035 CEST4434981990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.340146065 CEST4434982690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.340688944 CEST49826443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.340732098 CEST4434982690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.341702938 CEST4434982690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.341773987 CEST49826443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.342355967 CEST49826443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.342417955 CEST4434982690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.342734098 CEST49826443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.342749119 CEST4434982690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.365478992 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.365535975 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.365602970 CEST49820443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.365633011 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.365684986 CEST49820443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.365689039 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.365714073 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.365745068 CEST49820443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.365878105 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.365955114 CEST49820443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.367198944 CEST49820443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.367229939 CEST4434982090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.367475986 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.367553949 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.367619038 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.367626905 CEST49821443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.367666960 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.367705107 CEST49821443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.367973089 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.368036032 CEST49821443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.370311022 CEST49830443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.370390892 CEST4434983090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.370542049 CEST49830443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.371010065 CEST49830443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.371043921 CEST4434983090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.372189045 CEST49821443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.372216940 CEST4434982190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.376176119 CEST49831443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.376214027 CEST4434983190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.376281977 CEST49831443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.376590967 CEST49831443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.376612902 CEST4434983190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.394387007 CEST49826443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.598407030 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.598483086 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.598679066 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.598690987 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.599376917 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.599469900 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.600121021 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.600137949 CEST4434982490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.600145102 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.600183010 CEST49824443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.603066921 CEST49832443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.603097916 CEST4434983290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.603173971 CEST49832443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.603712082 CEST49832443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.603725910 CEST4434983290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.604156017 CEST4434982390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.604214907 CEST4434982390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.604846954 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.604867935 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.604907990 CEST4434982390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.604913950 CEST49823443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.604969978 CEST49823443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.605030060 CEST49822443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.605037928 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.605249882 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.605314016 CEST49822443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.605941057 CEST49823443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.605974913 CEST4434982390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.607964993 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.608030081 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.608050108 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.608083963 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.608118057 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.608141899 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.608181000 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.608203888 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.608211040 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.608231068 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.608283043 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.608346939 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.608402967 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.608478069 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.608536005 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.608555079 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.608671904 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.608727932 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.610044003 CEST49833443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.610097885 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.610280037 CEST49833443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.610505104 CEST49822443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.610519886 CEST4434982290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.612000942 CEST49833443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.612031937 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.613342047 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.613357067 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.613683939 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.614588022 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.614598989 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.615573883 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.615607977 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.615674973 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.616178989 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.616205931 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.616871119 CEST49825443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.616885900 CEST4434982590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.623986006 CEST49836443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.624022007 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.624083996 CEST49836443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.624388933 CEST49836443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.624417067 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.626240969 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.626265049 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.626353979 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.626873016 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.626888037 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.631010056 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.631561041 CEST49828443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.631597996 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.631958008 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.632781029 CEST49828443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.632855892 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.633027077 CEST49828443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.643348932 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.643919945 CEST49829443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.643935919 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.645075083 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.646001101 CEST49829443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.646171093 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.646303892 CEST49829443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.676142931 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.692116022 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.813343048 CEST4434982690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.814656019 CEST4434982690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.814723969 CEST49826443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.849622011 CEST4434983090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.861476898 CEST4434983190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.880156040 CEST49831443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.880167007 CEST4434983190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.880630016 CEST49830443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.880656958 CEST4434983090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.881150961 CEST4434983090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.881434917 CEST4434983190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.882184982 CEST49830443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.882266998 CEST4434983090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.882550001 CEST49831443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.882735014 CEST4434983190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.882994890 CEST49830443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.883128881 CEST49831443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.885545015 CEST49826443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.885597944 CEST4434982690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.889161110 CEST49838443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.889225006 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.889341116 CEST49838443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.889700890 CEST49838443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:12.889730930 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.924151897 CEST4434983090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:12.924163103 CEST4434983190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.089333057 CEST4434983290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.089793921 CEST49832443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.089812994 CEST4434983290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.090429068 CEST4434983290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.090595007 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.091344118 CEST49832443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.091423035 CEST4434983290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.091860056 CEST49833443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.091876984 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.092243910 CEST49832443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.092896938 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.092967987 CEST49833443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.093295097 CEST49833443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.093369007 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.093650103 CEST49833443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.093657970 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.101794004 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.102133036 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.102147102 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.102591991 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.102960110 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.103019953 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.104192019 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.104370117 CEST49836443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.104382992 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.105345964 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.105432987 CEST49836443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.105783939 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.105915070 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.105947971 CEST49836443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.106017113 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.106204033 CEST49836443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.106211901 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.106719971 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.106789112 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.106981993 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.107146025 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.107163906 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.107292891 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.107337952 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.107511044 CEST49828443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.107530117 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.107552052 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.107578993 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.107708931 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.107728004 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.107744932 CEST49828443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.109299898 CEST49828443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.109335899 CEST4434982890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.112698078 CEST49839443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.112739086 CEST4434983990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.112832069 CEST49839443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.113360882 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.113583088 CEST49839443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.113598108 CEST4434983990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.113909006 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.113919020 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.115961075 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.116018057 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.117707968 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.117860079 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.118067980 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.118072987 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.120651007 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.120709896 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.120764971 CEST49829443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.120779991 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.120814085 CEST49829443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.121510983 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.121644974 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.121783018 CEST49829443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.122150898 CEST49829443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.122159958 CEST4434982990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.122840881 CEST49840443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.122853994 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.122929096 CEST49840443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.123822927 CEST49840443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.123837948 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.136127949 CEST4434983290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.145561934 CEST49833443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.145925999 CEST49836443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.148119926 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.148129940 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.159648895 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.159652948 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.159662008 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.159671068 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.159692049 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.206737041 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.206746101 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.340887070 CEST4434983090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.342827082 CEST4434983090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.342891932 CEST49830443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.343132973 CEST49830443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.343144894 CEST4434983090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.344810963 CEST49841443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.344873905 CEST4434984190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.345000982 CEST49841443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.345244884 CEST49841443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.345277071 CEST4434984190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.397547007 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.397851944 CEST49838443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.397875071 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.399004936 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.399487972 CEST49838443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.399668932 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.399674892 CEST49838443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.440145016 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.446715117 CEST49838443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.581357956 CEST4434983290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.581984043 CEST4434983290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.582050085 CEST49832443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.583477974 CEST49832443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.583497047 CEST4434983290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.587503910 CEST49842443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.587521076 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.587692022 CEST49842443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.589129925 CEST49842443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.589139938 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.597934008 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.597995043 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.598048925 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.598059893 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.598537922 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.598584890 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.599443913 CEST49834443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.599464893 CEST4434983490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.600543976 CEST49843443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.600562096 CEST4434984390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.600613117 CEST49843443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.601583004 CEST49843443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.601597071 CEST4434984390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.617782116 CEST4434983990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.618613958 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.618658066 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.618711948 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.618719101 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.619375944 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.619508028 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.619573116 CEST49839443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.619587898 CEST4434983990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.619924068 CEST4434983990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.620765924 CEST49839443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.620824099 CEST4434983990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.621231079 CEST49839443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.621443033 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.621454000 CEST4434983790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.621468067 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.621520042 CEST49837443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.622096062 CEST49844443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.622193098 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.622262001 CEST49844443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.623121977 CEST49844443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.623159885 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.630372047 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.631151915 CEST49840443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.631159067 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.631656885 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.634007931 CEST49840443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.634083986 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.634151936 CEST49840443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.645752907 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.645771027 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.645831108 CEST49833443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.645873070 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.646759033 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.647026062 CEST49833443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.647473097 CEST49833443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.647495985 CEST4434983390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.649766922 CEST49845443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.649790049 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.649847031 CEST49845443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.650542974 CEST49845443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.650552988 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.664151907 CEST4434983990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.674506903 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.674527884 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.674535036 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.674587011 CEST49836443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.674607038 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.675158024 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.675180912 CEST49840443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.675204039 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.675216913 CEST49836443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.676963091 CEST49836443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.676970959 CEST4434983690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.677788019 CEST49846443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.677824974 CEST4434984690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.677906036 CEST49846443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.678977013 CEST49846443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.679002047 CEST4434984690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.825808048 CEST4434984190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.851540089 CEST49841443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.851598978 CEST4434984190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.852030039 CEST4434984190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.871470928 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.871526957 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.871596098 CEST49838443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.871634007 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.872422934 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.872513056 CEST49838443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.896908045 CEST49841443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.986537933 CEST49841443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.986696959 CEST4434984190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.987302065 CEST49841443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.990653038 CEST49838443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.990680933 CEST4434983890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.993607998 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.993635893 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:13.993726015 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.994540930 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:13.994551897 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.028156996 CEST4434984190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.040208101 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.040263891 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.040352106 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.040386915 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.040834904 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.040887117 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.050991058 CEST4434983190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.051611900 CEST4434983190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.051662922 CEST49831443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.073232889 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.086606026 CEST4434984390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.093791008 CEST4434983990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.094423056 CEST4434983990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.094490051 CEST49839443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.103384972 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.103431940 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.103497028 CEST49840443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.103512049 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.104253054 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.104327917 CEST49840443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.109200001 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.117429972 CEST49842443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.128151894 CEST49843443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.136698008 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.140510082 CEST49843443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.140521049 CEST4434984390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.140665054 CEST49842443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.140671968 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.141045094 CEST4434984390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.141125917 CEST49844443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.141145945 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.141319990 CEST49845443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.141330957 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.141654015 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.142112970 CEST49843443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.142129898 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.142208099 CEST4434984390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.142379999 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.142569065 CEST49845443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.142627001 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.143095016 CEST49842443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.143275023 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.143704891 CEST49844443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.143903017 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.143927097 CEST49843443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.144169092 CEST49845443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.144253969 CEST49842443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.144310951 CEST49844443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.158765078 CEST4434984690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.158977032 CEST49846443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.159019947 CEST4434984690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.159349918 CEST4434984690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.188117027 CEST4434984390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.188128948 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.188143015 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.188167095 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.206227064 CEST49846443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.300908089 CEST4434984190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.302665949 CEST4434984190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.305555105 CEST49841443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.353303909 CEST49846443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.353472948 CEST4434984690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.353902102 CEST49846443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.396158934 CEST4434984690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.481935024 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.532393932 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.562927961 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.562993050 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.563066006 CEST49842443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.563079119 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.563550949 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.565525055 CEST49842443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.572989941 CEST4434984390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.573704004 CEST4434984390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.574543953 CEST49843443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.597166061 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.597227097 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.597311974 CEST49844443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.597374916 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.597430944 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.598130941 CEST49844443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.623034954 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.623084068 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.623199940 CEST49845443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.623219967 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.623307943 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.623362064 CEST49845443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.640969038 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.640981913 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.642411947 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.644110918 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.644236088 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.644239902 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.644294024 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.655303001 CEST4434984690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.656105995 CEST4434984690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.656164885 CEST49846443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.690736055 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.958467960 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.958492994 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.958499908 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.958553076 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.958559036 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.958610058 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.958642960 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.958652973 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.958662033 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.958662033 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.958662033 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.958674908 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.958687067 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:14.958693027 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:14.958703995 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.011928082 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.195579052 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.195609093 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.195647001 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.195656061 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.195664883 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.195698977 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.195708990 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.195722103 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.196235895 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.196254969 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.196290970 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.196300983 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.196309090 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.196326017 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.196351051 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.196374893 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.196429014 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.196435928 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.249526024 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.249532938 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.301589966 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.433012009 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433039904 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433079004 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433080912 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.433096886 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433123112 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433125973 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.433140039 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433147907 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.433167934 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.433352947 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433398008 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.433404922 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433443069 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433495045 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.433500051 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433537006 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.433542013 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433825016 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.433890104 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.599934101 CEST49831443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.599955082 CEST4434983190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.600752115 CEST49848443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.600771904 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.600828886 CEST49848443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.630089998 CEST49848443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.630101919 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.630990982 CEST49835443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.631071091 CEST4434983590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.634040117 CEST49840443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.634074926 CEST4434984090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.637262106 CEST49839443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.637267113 CEST4434983990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.664275885 CEST49841443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.664328098 CEST4434984190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.667373896 CEST49845443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.667392015 CEST4434984590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.669413090 CEST49844443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.669439077 CEST4434984490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.670809031 CEST49843443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.670849085 CEST4434984390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.672588110 CEST49842443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.672595024 CEST4434984290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.694489956 CEST49846443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.694560051 CEST4434984690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.718456030 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.718498945 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.718564987 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.719127893 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.719161034 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.721340895 CEST49850443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.721368074 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.721422911 CEST49850443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.722444057 CEST49850443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.722457886 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.723731041 CEST49851443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.723777056 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.723851919 CEST49851443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.724652052 CEST49851443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.724687099 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.726419926 CEST49852443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.726473093 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.726536989 CEST49852443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.727288961 CEST49852443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.727320910 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.732804060 CEST49853443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.732867956 CEST4434985390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.732942104 CEST49853443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.733756065 CEST49853443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.733786106 CEST4434985390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.736118078 CEST49847443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.736139059 CEST4434984790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.748722076 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.748770952 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:15.748847961 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.749078035 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:15.749110937 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.048851013 CEST4434982790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.049175978 CEST49827443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.049220085 CEST4434982790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.050379992 CEST4434982790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.050947905 CEST49827443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.051043987 CEST4434982790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.051170111 CEST49827443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.092142105 CEST4434982790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.108712912 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.108975887 CEST49848443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.108999014 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.109343052 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.109761953 CEST49848443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.109833956 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.109919071 CEST49848443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.152147055 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.206944942 CEST49855443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.206984997 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.207031965 CEST49855443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.207274914 CEST49855443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.207288027 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.219429016 CEST49856443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.219531059 CEST4434985690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.219599962 CEST49856443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.220222950 CEST49856443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.220257998 CEST4434985690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.225466967 CEST49857443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.225497007 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.225620985 CEST49857443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.226238966 CEST49857443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.226250887 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.230210066 CEST49858443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.230274916 CEST4434985890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.230343103 CEST49858443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.231242895 CEST49858443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.231277943 CEST4434985890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.240195990 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.243438005 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.243474960 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.244019032 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.244534016 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.244615078 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.245016098 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.246841908 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.247210979 CEST49852443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.247243881 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.250566959 CEST4434985390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.250863075 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.250917912 CEST49853443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.250927925 CEST49852443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.250955105 CEST4434985390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.251826048 CEST49852443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.251885891 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.252131939 CEST49852443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.252147913 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.252454042 CEST4434985390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.252511978 CEST49853443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.253581047 CEST49853443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.253669024 CEST4434985390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.253782034 CEST49853443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.253799915 CEST4434985390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.288120031 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.303841114 CEST49853443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.303854942 CEST49852443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.522775888 CEST4434982790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.523076057 CEST4434982790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.523164988 CEST49827443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.525692940 CEST49827443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.525739908 CEST4434982790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.526474953 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.526504993 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.526560068 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.527406931 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.527420998 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.583960056 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.583976030 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.584023952 CEST49848443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.584048033 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.584064007 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.584104061 CEST49848443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.586572886 CEST49848443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.586582899 CEST4434984890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.587699890 CEST49860443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.587713957 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.588095903 CEST49860443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.589039087 CEST49860443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.589049101 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.692755938 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.693176985 CEST49855443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.693188906 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.694298029 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.695255995 CEST49855443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.695425987 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.695519924 CEST49855443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.704317093 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.704771996 CEST49857443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.704785109 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.705234051 CEST4434985690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.705461025 CEST49856443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.705501080 CEST4434985690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.705773115 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.705849886 CEST49857443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.706623077 CEST4434985690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.707380056 CEST49857443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.707427025 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.707809925 CEST49857443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.707813978 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.708376884 CEST49856443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.708556890 CEST4434985690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.708694935 CEST49856443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.714884996 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.714942932 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.715008020 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.715018988 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.715054035 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.715085983 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.715087891 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.715125084 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.715147018 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.715169907 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.717595100 CEST4434985890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.719943047 CEST49858443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.719970942 CEST4434985890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.721447945 CEST4434985890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.721539021 CEST49858443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.721642017 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.721684933 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.721746922 CEST49852443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.721767902 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.721911907 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.722107887 CEST49852443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.722774029 CEST49858443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.722856998 CEST4434985890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.723249912 CEST49858443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.723263025 CEST4434985890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.724631071 CEST4434985390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.724864006 CEST4434985390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.724926949 CEST49853443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.726000071 CEST49852443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.726025105 CEST4434985290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.732053041 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.732096910 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.732186079 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.732494116 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.732522011 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.733433008 CEST49853443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.733449936 CEST4434985390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.737169027 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.737200975 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.737324953 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.737956047 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.737971067 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.738944054 CEST49855443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.738950968 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.752161026 CEST4434985690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.753333092 CEST49857443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.768953085 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.768954992 CEST49858443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.960339069 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.960376978 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.960418940 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.960448980 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.960534096 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.960566044 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.960628986 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.960640907 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.960669994 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.960870028 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.961569071 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.961710930 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:16.961766958 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.990748882 CEST49849443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:16.990787029 CEST4434984990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.005908966 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.010528088 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.010538101 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.011821985 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.011903048 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.012487888 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.012754917 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.012895107 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.012901068 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.053105116 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.056226015 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.056308031 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.056391954 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.056555033 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.056590080 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.068401098 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.068600893 CEST49860443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.068620920 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.069468975 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.069525957 CEST49860443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.070632935 CEST49860443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.070688009 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.070823908 CEST49860443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.070862055 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.114851952 CEST49860443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.193903923 CEST4434985690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.194114923 CEST4434985690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.194520950 CEST49856443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.195005894 CEST49856443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.195044041 CEST4434985690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.195525885 CEST49864443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.195585012 CEST4434986490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.195647001 CEST49864443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.195682049 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.195698023 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.195736885 CEST49857443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.195746899 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.195777893 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.195818901 CEST49857443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.196588039 CEST49864443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.196619987 CEST4434986490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.197938919 CEST49857443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.197949886 CEST4434985790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.198296070 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.198323965 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.198381901 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.198729992 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.198743105 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.210717916 CEST4434985890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.210949898 CEST4434985890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.211005926 CEST49858443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.211862087 CEST49858443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.211882114 CEST4434985890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.212488890 CEST49866443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.212532997 CEST4434986690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.212630987 CEST49866443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.213778019 CEST49866443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.213809013 CEST4434986690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.219423056 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.219856024 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.219892025 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.220381975 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.221447945 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.221447945 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.221486092 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.221591949 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.227257013 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.227475882 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.227498055 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.228617907 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.229321957 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.229454994 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.229460001 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.229495049 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.269995928 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.270003080 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.480732918 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.480763912 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.480839968 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.480859041 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.481093884 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.481518030 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.481607914 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.481625080 CEST4434985990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.481633902 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.481667995 CEST49859443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.481973886 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.482002974 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.482369900 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.482574940 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.482588053 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.540057898 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.540306091 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.540343046 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.541810989 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.541881084 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.542192936 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.542278051 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.542300940 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.543854952 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.543896914 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.543936014 CEST49860443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.543951988 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.543968916 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.544009924 CEST49860443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.544573069 CEST49860443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.544583082 CEST4434986090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.584758043 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.584778070 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.633029938 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.675276995 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.675544977 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.675559998 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.675936937 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.676254988 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.676342964 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.676387072 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.682060957 CEST4434986490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.682600021 CEST49864443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.682636976 CEST4434986490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.683778048 CEST4434986490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.684067011 CEST49864443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.684166908 CEST49864443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.684269905 CEST4434986490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.694504023 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.694530010 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.694538116 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.694562912 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.694602013 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.694636106 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.694664001 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.694685936 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.697226048 CEST4434986690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.697581053 CEST49866443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.697638988 CEST4434986690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.700396061 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.700447083 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.700467110 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.700500965 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.700504065 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.700526953 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.700566053 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.700634956 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.700681925 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.700761080 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.700805902 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.700886011 CEST4434986690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.700953007 CEST49866443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.701392889 CEST49866443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.701478004 CEST4434986690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.701550007 CEST49866443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.701562881 CEST4434986690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.724116087 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.729430914 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.729439020 CEST49864443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.745505095 CEST49866443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.930891991 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.930974007 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.931226969 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.931277037 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.931560993 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.931572914 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.931634903 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.931709051 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.931766033 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.936269999 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.936280966 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.936347008 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.936460018 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.936511040 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.936521053 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.936615944 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.936666012 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.936675072 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.961411953 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.961736917 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.961755991 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.962740898 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.962826014 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.963205099 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.963311911 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.963362932 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.963366985 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.984196901 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:17.984260082 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:17.984270096 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.003160954 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.015990973 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.016052008 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.016071081 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.016087055 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.016133070 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.016139030 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.016160011 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.016163111 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.016187906 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.016199112 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.016268969 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.035677910 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.150455952 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.150517941 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.150538921 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.150559902 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.150568008 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.150588036 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.150603056 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.150639057 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.150700092 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.150708914 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.150767088 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.150813103 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.150818110 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.157676935 CEST4434986490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.157731056 CEST4434986490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.157969952 CEST49864443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.158018112 CEST4434986490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.158050060 CEST4434986490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.158113956 CEST49864443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.158529997 CEST49864443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.158564091 CEST4434986490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.168834925 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.168845892 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.168917894 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.168951035 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.168967009 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.169017076 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.169918060 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.169974089 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.170141935 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.170201063 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.171648979 CEST4434986690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.171861887 CEST4434986690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.171916962 CEST49866443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.172713041 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.172727108 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.172774076 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.172782898 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.172811031 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.172826052 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.173240900 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.173250914 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.173315048 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.173342943 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.173383951 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.173584938 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.173594952 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.173640013 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.173796892 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.173902035 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.174071074 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.174118996 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.180677891 CEST49866443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.180710077 CEST4434986690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.190819979 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.220350981 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.220406055 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.251785994 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.251811028 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.251869917 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.251914024 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.251931906 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.251965046 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.251986980 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.252012014 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.252070904 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.252644062 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.252729893 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.252758026 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.252808094 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.252809048 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.252835989 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.252887964 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.253204107 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.253264904 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.393747091 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.393780947 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.393845081 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.393939972 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.394007921 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.394016027 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.394043922 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.394062042 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.394079924 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.394112110 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.394112110 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.394118071 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.394155979 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.394181967 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.394277096 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.394283056 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.394308090 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.394340992 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.394360065 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.421538115 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.421567917 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.421633005 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.421673059 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.426493883 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.426578999 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.427369118 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.427464008 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.427475929 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.427860022 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.427920103 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.427927971 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.439760923 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.439784050 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.439796925 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.439815044 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.439855099 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.439893007 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.439920902 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.439945936 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.440028906 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.440088034 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.440351963 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.440431118 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.440443039 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.473126888 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.489119053 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.492290974 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.492397070 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.492500067 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.492520094 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.492580891 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.492624044 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.492695093 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.492746115 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.492806911 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.493437052 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.493503094 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.493527889 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.534969091 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.535042048 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.535063982 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.535161972 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.629973888 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.630079985 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.630115986 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.630192995 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.630371094 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.630390882 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.630438089 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.630438089 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.630781889 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.630852938 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.630934000 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.630981922 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.660779953 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.660860062 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.665553093 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.665577888 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.665616035 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.665647984 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.665704966 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.665724993 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.665754080 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.665767908 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.665818930 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.666148901 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.666229010 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.666647911 CEST49862443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.666663885 CEST4434986290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.673624039 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.674038887 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.674117088 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.676443100 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.676529884 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.676605940 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.676661015 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.676702976 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.676841021 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.676913977 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.678802967 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.678817987 CEST4434986590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.678850889 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.678863049 CEST49865443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.681936979 CEST49867443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.681962967 CEST4434986790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.683106899 CEST49868443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.683126926 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.683346987 CEST49868443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.684247971 CEST49868443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.684261084 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.687438011 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.687489033 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.687553883 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.687828064 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.687855959 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.728929996 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.729017973 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.729082108 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.729294062 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.729360104 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.729376078 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.729433060 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.729551077 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.729564905 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.730113983 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.730185032 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.730197906 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.730330944 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.730407000 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.730421066 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.730710983 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.730782986 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.730797052 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.731158972 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.731235027 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.731250048 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.731447935 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.731528997 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.731544018 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.771187067 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.771290064 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.771306038 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.771362066 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.771418095 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.771430969 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.771475077 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.771487951 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.771730900 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.771785021 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.831186056 CEST49863443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.831208944 CEST4434986390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.842864990 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.842901945 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.842981100 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.843180895 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.843198061 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.881866932 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.881917000 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.882003069 CEST49855443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.882013083 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.882091045 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.882546902 CEST49855443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.897321939 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.897351027 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.897420883 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.924315929 CEST49855443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:18.924326897 CEST4434985590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.925081968 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:18.925180912 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.135154963 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.135185957 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.135257959 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.135318995 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.170305967 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.170566082 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.170627117 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.171154976 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.171652079 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.171753883 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.171837091 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.171942949 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.172687054 CEST49868443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.172708988 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.173207045 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.173717022 CEST49868443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.173837900 CEST49868443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.173842907 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.173990965 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.216114998 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.223284960 CEST49868443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.327744007 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.370115995 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.370250940 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.370255947 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.370289087 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.370325089 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.370383024 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.370444059 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.370474100 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.370524883 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.370539904 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.370740891 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.371242046 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.371275902 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.380738974 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.380749941 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.381302118 CEST49861443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.381330967 CEST4434986190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.382061005 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.382955074 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.383147001 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.384939909 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.390276909 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.390317917 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.390424013 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.390819073 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.390847921 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.432116985 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.644150972 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.644222975 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.644294024 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.644355059 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.644382954 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.644450903 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.644473076 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.644500017 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.644563913 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.644578934 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.644632101 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.646845102 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.646898985 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.646970987 CEST49868443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.646989107 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.647022009 CEST49868443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.647077084 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.647207022 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.647253036 CEST49868443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.653974056 CEST49868443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.653987885 CEST4434986890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.668505907 CEST49872443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.668543100 CEST4434987290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.668612003 CEST49872443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.669034958 CEST49872443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.669060946 CEST4434987290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.818368912 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.818428993 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.818494081 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.818514109 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.818586111 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.818645954 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.818655968 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.818665028 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.818677902 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.818706036 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.818713903 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.818738937 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.818753004 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.875282049 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.875547886 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.875571012 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.876763105 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.877238989 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.877363920 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.877427101 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.880139112 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.880219936 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.880264044 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.880458117 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.880517960 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.880537033 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.880589008 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.880603075 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.880898952 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.880966902 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.880985975 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.881037951 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.881050110 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.920484066 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.920516014 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.920797110 CEST49851443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.920816898 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.921072006 CEST49850443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.921091080 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.921550989 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.922250032 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.922271967 CEST49850443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.922311068 CEST49851443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.922350883 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.922821045 CEST49851443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.922907114 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.922924995 CEST49850443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.923027992 CEST49851443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.923042059 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.926321030 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.926333904 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.926335096 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.943253994 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.943670034 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.943730116 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.947284937 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.947360039 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.947998047 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.948141098 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.948153019 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.948199987 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.968116045 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:19.974423885 CEST49851443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.980405092 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.989991903 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:19.990010977 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.036179066 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.054814100 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.054948092 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.054961920 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.054975986 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.055003881 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.055026054 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.055109024 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.055171967 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.055214882 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.055262089 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.055470943 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.055542946 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.055583000 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.055635929 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.115968943 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.115999937 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.116038084 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.116061926 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.116094112 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.116425037 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.116446972 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.116461992 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.116499901 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.116524935 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.116770983 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.116787910 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.116830111 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.116857052 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.117182970 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.117202044 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.117248058 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.153729916 CEST4434987290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.154197931 CEST49872443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.154244900 CEST4434987290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.155437946 CEST4434987290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.155888081 CEST49872443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.156038046 CEST49872443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.156070948 CEST4434987290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.169948101 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.207376003 CEST49872443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.291347027 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.291433096 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.291466951 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.291521072 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.291724920 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.291781902 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.291851997 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.291908026 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.292566061 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.292634010 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.292727947 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.292881012 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.292927980 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.292943001 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.293262959 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.293313026 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.293320894 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.334153891 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.350730896 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.350799084 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.350820065 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.350858927 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.350866079 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.350913048 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.350984097 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.351047993 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.351047993 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.351047993 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.351047993 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.351085901 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.351129055 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.352957010 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.352989912 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.353007078 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.353045940 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.353077888 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.353154898 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.353177071 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.353193045 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.353218079 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.353241920 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.353491068 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.353512049 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.353545904 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.353578091 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.354240894 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.354265928 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.354307890 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.354346991 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.355971098 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.356062889 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.356259108 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.356331110 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.356756926 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.356867075 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.356899023 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.357103109 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.357155085 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.357234955 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.357268095 CEST4434986990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.357297897 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.357321024 CEST49869443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.394293070 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.394341946 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.394395113 CEST49851443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.394431114 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.394434929 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.394471884 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.394519091 CEST49850443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.394534111 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.394537926 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.394582033 CEST49851443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.394654989 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.394705057 CEST49850443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.396143913 CEST49851443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.396159887 CEST4434985190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.399286985 CEST49850443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.399307013 CEST4434985090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.399315119 CEST49850443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.399343967 CEST49850443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.404632092 CEST49873443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.404669046 CEST4434987390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.404730082 CEST49873443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.405402899 CEST49873443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.405420065 CEST4434987390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.405896902 CEST49874443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.405936003 CEST4434987490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.406008005 CEST49874443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.406378031 CEST49874443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.406407118 CEST4434987490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.528006077 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.528029919 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.528111935 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.528111935 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.528161049 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.528318882 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.529890060 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.529907942 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.529978991 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.530833960 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.530924082 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.532128096 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.532263994 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.533220053 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.533360004 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.534703970 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.534797907 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.535391092 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.535495043 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.593992949 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.594371080 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.594656944 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.594696999 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.595103025 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.595191002 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.595210075 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.595231056 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.595293045 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.597126007 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.597321033 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.597544909 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.597728968 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.627995968 CEST4434987290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.628050089 CEST4434987290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.628273964 CEST4434987290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.628310919 CEST49872443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.628602982 CEST49872443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.636769056 CEST49872443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.636800051 CEST4434987290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.656522036 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.656599998 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.656620026 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.656637907 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.656675100 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.656686068 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.656694889 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.656765938 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.656805038 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.656811953 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.656811953 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.656825066 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.656924009 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.656939983 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.657166958 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.657201052 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.657493114 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.657860041 CEST49854443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.657907009 CEST4434985490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.690144062 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.690184116 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.690321922 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.690515995 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.690531969 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.782521009 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.782555103 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.782665968 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.782708883 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.782742023 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.782773972 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.783493042 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.783504009 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.784976959 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.785065889 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.785103083 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.785115957 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.785373926 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.785408974 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.791496992 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.798672915 CEST49870443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.798686028 CEST4434987090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.821393013 CEST49876443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:20.821453094 CEST4434987634.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:20.821552992 CEST49876443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:20.822273970 CEST49876443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:20.822293043 CEST4434987634.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:20.838846922 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.839051962 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.839102030 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.839129925 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.839174032 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.839210987 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.839370966 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.839502096 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.839519024 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.840909004 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.841042995 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.841057062 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.841073036 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.841120958 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.841949940 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.842086077 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.842102051 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.842117071 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.842173100 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.842173100 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.887932062 CEST4434987390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.888170958 CEST49873443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.888184071 CEST4434987390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.888484955 CEST4434987390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.888896942 CEST49873443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.888896942 CEST49873443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.888971090 CEST4434987390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.892647982 CEST4434987490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.892959118 CEST49874443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.892995119 CEST4434987490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.894165993 CEST4434987490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.894732952 CEST49874443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.894920111 CEST4434987490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.894979954 CEST49874443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.936141014 CEST4434987490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:20.942718029 CEST49873443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:20.942718983 CEST49874443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.074172020 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.074201107 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.074309111 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.074309111 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.075275898 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.075512886 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.075635910 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.075886011 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.075930119 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.075947046 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.075985909 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.076185942 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.076200008 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.076272964 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.077796936 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.077816010 CEST4434987190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.077862024 CEST49871443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.174510002 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.181185961 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.181207895 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.182343006 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.182945967 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.182945967 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.182962894 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.183114052 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.225189924 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.354747057 CEST4434987634.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:21.355472088 CEST49876443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:21.355550051 CEST4434987634.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:21.357243061 CEST4434987634.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:21.357382059 CEST49876443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:21.358345032 CEST49876443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:21.358436108 CEST4434987634.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:21.358547926 CEST49876443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:21.363235950 CEST4434987390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.363254070 CEST4434987390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.363496065 CEST49873443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.363507986 CEST4434987390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.363519907 CEST4434987390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.363646030 CEST49873443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.369213104 CEST4434987490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.369237900 CEST4434987490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.369330883 CEST4434987490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.371504068 CEST49874443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.403533936 CEST49876443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:21.403559923 CEST4434987634.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:21.404105902 CEST49873443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.404119015 CEST4434987390.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.412792921 CEST49874443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.412821054 CEST4434987490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.446656942 CEST49876443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:21.647622108 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.647670984 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.647720098 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.647733927 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.647862911 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.647910118 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.648948908 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.648962021 CEST4434987590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.648983955 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.648996115 CEST49875443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.653225899 CEST49877443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.653316975 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.653403997 CEST49877443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.653580904 CEST49877443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:21.653616905 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:21.856947899 CEST4434987634.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:21.857141972 CEST4434987634.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:21.857228041 CEST49876443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:21.863459110 CEST49876443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:21.863490105 CEST4434987634.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:22.139600039 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:22.147330999 CEST49877443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:22.147356987 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:22.147861004 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:22.152390957 CEST49877443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:22.152570963 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:22.152647018 CEST49877443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:22.196168900 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:22.248303890 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.292145014 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.613981009 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:22.614036083 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:22.614095926 CEST49877443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:22.614124060 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:22.614249945 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:22.614299059 CEST49877443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:22.615106106 CEST49877443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:22.615128994 CEST4434987790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:22.725413084 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.725469112 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.725491047 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.725509882 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.725547075 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.725564957 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.725573063 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.725616932 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.725652933 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.725652933 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.725708961 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.725764036 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.725850105 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.725961924 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.726041079 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.726438046 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.726512909 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.726736069 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.726809025 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.727098942 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.727180958 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.727246046 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.727433920 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.729557037 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.737520933 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.737554073 CEST4434978390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.737579107 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:22.737719059 CEST49783443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.036988020 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.037004948 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.037544012 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.038016081 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.038028955 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.070719957 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.112159014 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.525345087 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.525624037 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.525640011 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.526762962 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.527076960 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.527247906 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.548989058 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.549010038 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.549016953 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.549025059 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.549057007 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.549093962 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.549170017 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.549199104 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.549245119 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.549247026 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.549245119 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.549267054 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.549298048 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.549298048 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.549324989 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.549518108 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.549580097 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.550101042 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.550158024 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.550173044 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.550210953 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.550218105 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.550352097 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.563584089 CEST49784443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.563618898 CEST4434978490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:26.576392889 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.727579117 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:26.772121906 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.002046108 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.002109051 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.002127886 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.002161980 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.002166986 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.002186060 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.002192020 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.002203941 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.002212048 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.002228975 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.002244949 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.002250910 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.002306938 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.002345085 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.051017046 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.241359949 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.241386890 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.241436958 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.241473913 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.482752085 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.482777119 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.482857943 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.718048096 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.718072891 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.718147039 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.718147039 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.719755888 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.719774961 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.719841957 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.719842911 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:28.955179930 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.955204010 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:28.955578089 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:29.192326069 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:29.192352057 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:29.192529917 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:29.192641020 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:29.192789078 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:29.428972960 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:29.428997993 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:29.429150105 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:29.429187059 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:29.429208994 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:29.429228067 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:29.429363966 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:29.431504965 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:29.431515932 CEST4434988190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:29.431580067 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:29.431580067 CEST49881443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:29.620904922 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:29.620953083 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:29.621021986 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:29.621460915 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:29.621469975 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.060249090 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.060298920 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.060354948 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.060528994 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.060575962 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.060621023 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.061130047 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.061145067 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.061294079 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.061307907 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.100110054 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.100320101 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.100353003 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.100672007 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.101003885 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.101069927 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.101135015 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.148111105 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.546348095 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.546957016 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.546973944 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.547018051 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.547236919 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.547297001 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.548084021 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.548490047 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.548577070 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.548747063 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.549012899 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.549173117 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.549204111 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.575242043 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.575262070 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.575294018 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.575323105 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.575373888 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.575409889 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.575443029 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.575596094 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.575656891 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.575786114 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.575853109 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.592148066 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.593795061 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.811355114 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.811433077 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.811439037 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.811496019 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.811530113 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.811589956 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.811649084 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.811665058 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.811717987 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.811778069 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.811789989 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.811840057 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.811958075 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.812017918 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.812063932 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.812136889 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.812148094 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.812165976 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:30.812211990 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.812699080 CEST49882443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:30.812721968 CEST4434988290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.019505978 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.019541979 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.019560099 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.019612074 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.019634008 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.019645929 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.019651890 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.019680977 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.019685984 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.019700050 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.019712925 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.019758940 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.019815922 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.019908905 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.019959927 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.261792898 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.261894941 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.262600899 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.262686014 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.262733936 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.262931108 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.262979984 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.325877905 CEST49883443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.325901985 CEST4434988390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.937550068 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:31.980151892 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.177647114 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.177709103 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.177730083 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.177776098 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.177820921 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.177851915 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.177901983 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.177963018 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.177975893 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.178045988 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.178102016 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.178112984 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.178188086 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.178245068 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.178256035 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.178330898 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.178391933 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.178404093 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.223819971 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.414155006 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.414184093 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.414247036 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.414309978 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.414608955 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.414627075 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.414690018 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.414850950 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.414868116 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.414906025 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.414928913 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.415532112 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.415601969 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.415954113 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.416033983 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.416241884 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.416306973 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.416327953 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.416378021 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.416486025 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.416538954 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.478053093 CEST49884443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.478123903 CEST4434988490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.572020054 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.572128057 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.572216988 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.572432995 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:32.572468996 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.058789015 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.059056044 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.059092999 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.060260057 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.060842991 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.060935020 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.061357021 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.108120918 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.533310890 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.533344984 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.533364058 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.533407927 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.533453941 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.533508062 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.533509016 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.771713972 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.771740913 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.771781921 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.771804094 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.771836042 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.771862984 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.771893978 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.771899939 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.771927118 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.771961927 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.771986008 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.772052050 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.772124052 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.772186041 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.772248030 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.772300959 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.772367954 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:33.772820950 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:33.772892952 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.008667946 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.008694887 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.008773088 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.008822918 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.008889914 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.008908987 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.009032965 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.009088039 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.076251984 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.076289892 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.076404095 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.076617956 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.076683044 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.076745987 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.076884031 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.076900005 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.077207088 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.077224016 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.085383892 CEST49887443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.085396051 CEST4434988790.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.556293011 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.556539059 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.556555033 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.557037115 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.557317972 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.557426929 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.557437897 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.561391115 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.561582088 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.561610937 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.562755108 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.563057899 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.563237906 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.597886086 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:34.597896099 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:34.613336086 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.031238079 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.031269073 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.031280041 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.031327009 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.031342983 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.031366110 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.031388044 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.031440020 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.031450033 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.031618118 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.031675100 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.031683922 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.031804085 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.031863928 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.031872034 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.080230951 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.268163919 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.268177986 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.268244982 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.268661976 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.268671036 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.268731117 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.269273043 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.269283056 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.269326925 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.269342899 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.270556927 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.270606041 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.272916079 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.272939920 CEST4434988890.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.272953987 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.272993088 CEST49888443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.423768044 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.468118906 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.663539886 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.663602114 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.663621902 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.663690090 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.663737059 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.663768053 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.663794041 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.663871050 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.663887024 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.663959026 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.664035082 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.664045095 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.664160013 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.664228916 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.664239883 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.708697081 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.899883032 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.899916887 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.899952888 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.899993896 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.900031090 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.900048971 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.900079012 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.900125980 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.900316954 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.900336027 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.900379896 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.900389910 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.900681019 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.900738001 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.900973082 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.901040077 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.901238918 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.901303053 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.901501894 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.901554108 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.901622057 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.901763916 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.901865959 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.901879072 CEST4434988990.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.901891947 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.902020931 CEST49889443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.927565098 CEST49890443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:58:35.927603006 CEST44349890142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:58:35.927778959 CEST49890443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:58:35.927990913 CEST49890443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:58:35.928008080 CEST44349890142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:58:35.943031073 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.943042994 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:35.943099022 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.943248987 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:35.943259954 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.257985115 CEST44349890142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:58:36.258244038 CEST49890443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:58:36.258269072 CEST44349890142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:58:36.259370089 CEST44349890142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:58:36.259813070 CEST49890443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:58:36.259896040 CEST44349890142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:58:36.302752972 CEST49890443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:58:36.428241968 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.428500891 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:36.428517103 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.429636955 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.429971933 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:36.430111885 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:36.430114985 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.430136919 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.474035978 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:36.915608883 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.915693045 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.915713072 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.915750980 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:36.915771961 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.915781021 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:36.915786028 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.915836096 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:36.915841103 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.915947914 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.915991068 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.915999889 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:36.916013002 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:36.916038036 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:36.916060925 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.151916027 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:37.151943922 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:37.151992083 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.152024031 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.152096987 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:37.152165890 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.152354956 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:37.152415991 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.152813911 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:37.152873039 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.152930021 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:37.152982950 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.153199911 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:37.153258085 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.153321028 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:37.153367996 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.153404951 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:37.153546095 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:37.153642893 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.153759003 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.153774977 CEST4434989190.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:37.153783083 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:37.153985023 CEST49891443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.017956972 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.018039942 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.018115044 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.018321991 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.018376112 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.018421888 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.019303083 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.019323111 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.019438028 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.019470930 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.528664112 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.528949976 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.528974056 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.529963970 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.530081987 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.530225992 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.530261040 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.530567884 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.530627966 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.530740976 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.530812979 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.531128883 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:38.531220913 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.576112986 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:38.582648039 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.012331009 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.012393951 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.012469053 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.012501955 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.012624979 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.012701988 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.012711048 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.013544083 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.013645887 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.013653040 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.014713049 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.014791012 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.014796972 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.058803082 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.255016088 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.255050898 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.255105972 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.255140066 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.256263971 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.256349087 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.258678913 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.258761883 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.258856058 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.259082079 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.259135008 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.274646044 CEST49893443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.274677038 CEST4434989390.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.417335033 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.464154959 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.657676935 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.657738924 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.657761097 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.657799959 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.657814980 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.657818079 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.657836914 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.657855034 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.657866955 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.657876968 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.657907009 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.657927990 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.658155918 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.658199072 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.658230066 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.658255100 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.658288956 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.658310890 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.893254042 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.893295050 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.893373966 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.893441916 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.893847942 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.893937111 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.894371986 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.894447088 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.894718885 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.894799948 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.895809889 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.895886898 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.896487951 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.896576881 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.896589041 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.896625996 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.896652937 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.896975040 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.897248983 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.901247978 CEST49892443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.901285887 CEST4434989290.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.998176098 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.998244047 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:39.998332024 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.998601913 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:39.998634100 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.350097895 CEST4972380192.168.2.4199.232.210.172
                                                          Apr 26, 2024 08:58:40.350406885 CEST4972480192.168.2.4199.232.210.172
                                                          Apr 26, 2024 08:58:40.485829115 CEST8049724199.232.210.172192.168.2.4
                                                          Apr 26, 2024 08:58:40.485871077 CEST8049724199.232.210.172192.168.2.4
                                                          Apr 26, 2024 08:58:40.485904932 CEST8049723199.232.210.172192.168.2.4
                                                          Apr 26, 2024 08:58:40.485949039 CEST8049723199.232.210.172192.168.2.4
                                                          Apr 26, 2024 08:58:40.485975981 CEST4972480192.168.2.4199.232.210.172
                                                          Apr 26, 2024 08:58:40.486000061 CEST4972380192.168.2.4199.232.210.172
                                                          Apr 26, 2024 08:58:40.490293980 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.490612030 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:40.490657091 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.491151094 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.491925001 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:40.492017031 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.492427111 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:40.540128946 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.974744081 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.974807024 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.974848986 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.974894047 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:40.974960089 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.975002050 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:40.975028038 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:40.975061893 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.975102901 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.975167990 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:40.975182056 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.975503922 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:40.975574017 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:40.975586891 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:41.016504049 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:41.213558912 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:41.213586092 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:41.213633060 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:41.213663101 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:41.213870049 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:41.213942051 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:41.214154005 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:41.214230061 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:41.215466022 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:41.215533972 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:41.215817928 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:41.215893030 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:41.216192961 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:41.216269016 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:41.216522932 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:41.216583967 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:41.216763020 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:41.216844082 CEST4434989490.102.74.1192.168.2.4
                                                          Apr 26, 2024 08:58:41.216936111 CEST49894443192.168.2.490.102.74.1
                                                          Apr 26, 2024 08:58:42.029843092 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:42.029895067 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.029958963 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:42.030111074 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:42.030164003 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.030363083 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:42.032373905 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:42.032391071 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.032527924 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:42.032543898 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.510071039 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.510328054 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:42.510340929 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.510648966 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.511125088 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:42.511178970 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.511388063 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:42.516832113 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.517087936 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:42.517103910 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.518214941 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.518501997 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:42.518672943 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.556118965 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:42.569868088 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.020273924 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.020303011 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.020329952 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.020394087 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.020411015 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.020422935 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.020447969 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.020454884 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.020484924 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.020489931 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.020503998 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.020560026 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.037448883 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.084111929 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.252139091 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.252182007 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.252207994 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.252218962 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.252240896 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.256716967 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.256791115 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.256795883 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.256844044 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.256877899 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.256890059 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.256895065 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.256922960 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.257060051 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.257116079 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.257121086 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.280216932 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.280273914 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.280299902 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.280309916 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.280330896 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.280333042 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.280349016 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.280358076 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.280374050 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.280376911 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.280416012 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.280477047 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.280529976 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.280570030 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.280865908 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.280922890 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.281263113 CEST49895443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.281277895 CEST4434989590.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.301969051 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.390908003 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.391005039 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.391078949 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.391393900 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.391491890 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.391560078 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.391647100 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.391685009 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.391807079 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.391843081 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.418484926 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.418590069 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.418701887 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.418868065 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.418940067 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.419029951 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.419055939 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.419065952 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.419197083 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.419218063 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.489593983 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.489660025 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.490138054 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.490189075 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.490209103 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.490240097 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.490762949 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.490794897 CEST4434989690.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.490844011 CEST49896443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.888577938 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.888838053 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.888880968 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.890358925 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.890423059 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.890726089 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.890815020 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.890847921 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.894969940 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.895271063 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.895307064 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.896507978 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.896785975 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.896934032 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.896970034 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.911137104 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.911345005 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.911389112 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.911828995 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.911992073 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.912028074 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.912403107 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.912467957 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.912772894 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.912842989 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.912873983 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.915680885 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.915754080 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.916083097 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.916220903 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.916234016 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.916510105 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.932158947 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.941553116 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.941565990 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.941600084 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.958056927 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.958060980 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:43.958075047 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.958079100 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:43.989454031 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.005162954 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.005166054 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.371099949 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.371128082 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.371138096 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.371167898 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.371181011 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.371195078 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.371198893 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.371215105 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.371228933 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.371253014 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.372419119 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.372474909 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.372664928 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.372716904 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.373142004 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.373152018 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.373194933 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.377388000 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.377451897 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.377557993 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.377619028 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.377626896 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.384632111 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.384691000 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.384711027 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.384757042 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.384757042 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.384799004 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.384833097 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.384833097 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.384857893 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.384861946 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.384885073 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.385023117 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.385027885 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.385044098 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.385092020 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.385371923 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.385453939 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.386338949 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.386406898 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.386420012 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.386851072 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.386919975 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.386933088 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.387027025 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.387054920 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.387120962 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.400904894 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.400947094 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.400968075 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401015043 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401053905 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401082993 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401088953 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401108027 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401133060 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401135921 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401159048 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401166916 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401189089 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401262045 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401371002 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401379108 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401392937 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401426077 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401447058 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401494026 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401549101 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401614904 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401669979 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401690960 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401736975 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401776075 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401792049 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401794910 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401799917 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401802063 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401820898 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401837111 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401859045 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401864052 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401865959 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401871920 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401864052 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401897907 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401904106 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.401905060 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401905060 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401933908 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.401933908 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.402017117 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.402082920 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.402180910 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.402228117 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.402303934 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.402347088 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.402509928 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.402556896 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.421242952 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.445691109 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.445713997 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.488370895 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.606637955 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.606652021 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.606693029 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.606729984 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.606739044 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.606754065 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.606795073 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.606805086 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.606837988 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.606851101 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.606878042 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.606885910 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.606940031 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.606950045 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.607321978 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.608338118 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.608618021 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.608627081 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.608799934 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.609538078 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.609545946 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.609707117 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.609710932 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.609720945 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.609827042 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.609857082 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.609941006 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.610454082 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.610466957 CEST4434989890.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.610496998 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.610655069 CEST49898443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.620532990 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.620661974 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.620719910 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.620747089 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.620785952 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.620924950 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.621167898 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.621181011 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.621295929 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.621301889 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.621330023 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.621365070 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.621570110 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.621814966 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.622113943 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.622170925 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.622281075 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.622320890 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.622330904 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.622366905 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.622531891 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.623004913 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.623049974 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.623061895 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.623100042 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.623744965 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.623981953 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.623994112 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.624140024 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.636564016 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.636588097 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.636719942 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.636719942 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.636945963 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.636965036 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.637206078 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.637240887 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.637253046 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.637270927 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.637309074 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.637379885 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.637465954 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.637517929 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.637531042 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.637557030 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.637686014 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.637784958 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.637830019 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.637938976 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.637974977 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.638052940 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.638118029 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.638118029 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.638180971 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.638277054 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.638391972 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.638431072 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.638448000 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.638488054 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.638529062 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.638633013 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.638667107 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.638683081 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.638710976 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.638837099 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.638948917 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.638953924 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.638966084 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.639048100 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.639048100 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.708056927 CEST49899443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.708092928 CEST4434989990.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.773694038 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.773732901 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.778043985 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.778839111 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.778855085 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.857641935 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.857794046 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.857835054 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.857861042 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.858146906 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.858200073 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.858439922 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.858578920 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.858721018 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.859004974 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.859169960 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.859396935 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.859530926 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.859821081 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.859971046 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.860003948 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.860017061 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.860419035 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.860579014 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.860590935 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.860722065 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.860904932 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.860915899 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.861035109 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.861112118 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.861243010 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.861716986 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.861922026 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.861968994 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.862158060 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.862237930 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.862248898 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.862292051 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.862720013 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.863220930 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.863239050 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.863509893 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.863523006 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.863617897 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.864234924 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.864249945 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.864415884 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.864428997 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.864552021 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.874298096 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.874712944 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.874785900 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.874846935 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.874891996 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.875324011 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.875509024 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.875550032 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.875565052 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.875598907 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.875804901 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.876168966 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.876209021 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.876210928 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.876224995 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.876254082 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.876394987 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.876429081 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.879600048 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.880290031 CEST49900443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.880316973 CEST4434990090.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.901845932 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.901884079 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:44.905946970 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.905946970 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:44.905977964 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.095328093 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.095351934 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.095587015 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.095614910 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.096003056 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.096596956 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.096611023 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.096760988 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.096772909 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.096898079 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.097970963 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.097991943 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.098088980 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.098088980 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.098104954 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.098184109 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.099777937 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.099795103 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.099886894 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.099899054 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.100421906 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.100749969 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.100764036 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.100886106 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.100886106 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.100899935 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.101174116 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.101453066 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.101547956 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.101553917 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.101586103 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.101629972 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.101826906 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.101895094 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.101932049 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.101943970 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.102011919 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.102166891 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.104919910 CEST49897443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.104949951 CEST4434989790.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.109302998 CEST49903443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:45.109395981 CEST4434990334.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:45.109541893 CEST49903443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:45.109829903 CEST49903443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:45.109865904 CEST4434990334.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:45.113548040 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.113564968 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.113641977 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.113840103 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.113851070 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.262224913 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.262515068 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.262531042 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.263637066 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.264050961 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.264188051 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.264241934 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.315640926 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.385757923 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.386017084 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.386049032 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.386533976 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.386972904 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.386974096 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.387053013 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.432071924 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.610421896 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.610752106 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.610760927 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.612236977 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.612299919 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.612741947 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.612821102 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.612934113 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.612940073 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.630737066 CEST4434990334.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:45.631360054 CEST49903443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:45.631386995 CEST4434990334.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:45.631856918 CEST4434990334.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:45.634597063 CEST49903443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:45.634685993 CEST4434990334.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:45.634700060 CEST49903443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:45.660805941 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.677850962 CEST49903443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:45.677869081 CEST4434990334.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:45.754498005 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.754566908 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.754604101 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.754620075 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.754622936 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.754647017 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.754652023 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.754658937 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.754694939 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.754739046 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.754748106 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.754873991 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.754920959 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.754926920 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.754935980 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.754965067 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.754970074 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.755012989 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.755040884 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.755172968 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.755225897 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.755232096 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.755292892 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.755354881 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.755359888 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.795768023 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.868925095 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.868979931 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.868997097 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869057894 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869110107 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869126081 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.869126081 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.869126081 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.869134903 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869146109 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869153976 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.869172096 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869188070 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.869223118 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.869231939 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869268894 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869282961 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.869296074 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869313955 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869316101 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.869348049 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.869354963 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869381905 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.869440079 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.869492054 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.869502068 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.912295103 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.991038084 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.991061926 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.991101027 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.991136074 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.991517067 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.991535902 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.991566896 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.991592884 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.991616964 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.992271900 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.992322922 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.992331028 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.992362976 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.992367983 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.993005037 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.993072987 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.993077993 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.993161917 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.993200064 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.993204117 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.993469000 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:45.993513107 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.994466066 CEST49901443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:45.994482994 CEST4434990190.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.085860968 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.085921049 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.085942030 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.085978031 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.085982084 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.086005926 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.086014986 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.086020947 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.086033106 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.086055040 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.086070061 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.086205006 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.086258888 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.086267948 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.086301088 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.086321115 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.086381912 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.086505890 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.086549997 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.105463982 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.105551004 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.105660915 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.106192112 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.106201887 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.106242895 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.106264114 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.106295109 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.106317997 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.106518984 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.106575966 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.106899023 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.106966972 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.107243061 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.107312918 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.107454062 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.107508898 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.107938051 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.107995987 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.107997894 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.108046055 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.108071089 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.108095884 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.108120918 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.145565033 CEST4434990334.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:46.145726919 CEST4434990334.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:46.145781994 CEST49903443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:46.146228075 CEST49903443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:46.146228075 CEST49903443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:46.146262884 CEST4434990334.77.26.81192.168.2.4
                                                          Apr 26, 2024 08:58:46.146318913 CEST49903443192.168.2.434.77.26.81
                                                          Apr 26, 2024 08:58:46.152642965 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.152709007 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.152724981 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.206768036 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.242904902 CEST44349890142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:58:46.243055105 CEST44349890142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:58:46.243119955 CEST49890443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:58:46.321548939 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.321576118 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.321618080 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.321626902 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.321651936 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.321660042 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.321705103 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.321737051 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.321787119 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.321811914 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.321914911 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.321964979 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.321971893 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.322045088 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.322105885 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.322113037 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.322153091 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.322302103 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.322359085 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.322429895 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.322491884 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.322628021 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.322689056 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.323060036 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.323112011 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.323133945 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.323174000 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.341917038 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.341931105 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.341979027 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.342005968 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.342113018 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.342123032 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.342170000 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.342194080 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.342730999 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.342741013 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.342804909 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.343139887 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.343195915 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.343332052 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.343388081 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.343671083 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.343735933 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.343750000 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.343803883 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.344080925 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.344120979 CEST4434990290.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.344166994 CEST49902443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.353908062 CEST49890443192.168.2.4142.250.217.196
                                                          Apr 26, 2024 08:58:46.353964090 CEST44349890142.250.217.196192.168.2.4
                                                          Apr 26, 2024 08:58:46.369010925 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.369083881 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.557902098 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.557971954 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.558084011 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.558142900 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.558195114 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.558265924 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.558305025 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.558362961 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.558429003 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.558466911 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.558548927 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.558605909 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.558928967 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.558980942 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.559016943 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.559057951 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.559269905 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.559326887 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.559596062 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.559658051 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.559700012 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.559745073 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.559938908 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.559993029 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.799084902 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.799113989 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.799156904 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.799201965 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.799211979 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.799240112 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.799527884 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.800273895 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.800316095 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.800354958 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.800362110 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.800388098 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.801353931 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.803257942 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.803301096 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.803354025 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.803360939 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.803390026 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.803396940 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.804421902 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.804461956 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.804502964 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.804508924 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.804550886 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.804924965 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.807277918 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.807316065 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.807348967 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.807354927 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.807382107 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.808568954 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.808619976 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.808654070 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.808662891 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.808681965 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.808770895 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.810471058 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.810517073 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.810553074 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.810559988 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.810587883 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.811022997 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.812683105 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.812721014 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.812755108 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.812761068 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.812829018 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.812840939 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.812858105 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.812935114 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.813399076 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.813462019 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.813524961 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.813731909 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.813925982 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.813934088 CEST4434990490.102.74.9192.168.2.4
                                                          Apr 26, 2024 08:58:46.814001083 CEST49904443192.168.2.490.102.74.9
                                                          Apr 26, 2024 08:58:46.814001083 CEST49904443192.168.2.490.102.74.9
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Apr 26, 2024 08:57:31.829957962 CEST53569891.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:31.890760899 CEST53653251.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:32.721519947 CEST53587831.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:32.914515972 CEST5084853192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:57:32.914748907 CEST6349753192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:57:33.040606976 CEST53508481.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:33.199563980 CEST53634971.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:35.898519993 CEST6511953192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:57:35.898675919 CEST5723753192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:57:36.024027109 CEST53572371.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:36.024049997 CEST53651191.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:37.680697918 CEST53539521.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.022985935 CEST6444353192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:57:39.023271084 CEST4994153192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:57:39.148729086 CEST53644431.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:39.265144110 CEST53499411.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:40.897533894 CEST53535641.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:50.073076010 CEST53525511.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:57:51.917239904 CEST138138192.168.2.4192.168.2.255
                                                          Apr 26, 2024 08:58:06.009319067 CEST5635853192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:58:06.009629011 CEST6476353192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:58:06.138050079 CEST53647631.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:58:06.255049944 CEST53563581.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:58:08.430938005 CEST6358153192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:58:08.430938005 CEST6017453192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:58:08.670795918 CEST53635811.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:58:08.792697906 CEST53601741.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:58:09.057115078 CEST53573741.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:58:20.664588928 CEST5760253192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:58:20.664588928 CEST6351253192.168.2.41.1.1.1
                                                          Apr 26, 2024 08:58:20.817125082 CEST53576021.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:58:20.820858002 CEST53635121.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:58:22.013252974 CEST53581511.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:58:31.609376907 CEST53627021.1.1.1192.168.2.4
                                                          Apr 26, 2024 08:58:32.068608046 CEST53593171.1.1.1192.168.2.4
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          Apr 26, 2024 08:57:33.199759960 CEST192.168.2.41.1.1.1c22b(Port unreachable)Destination Unreachable
                                                          Apr 26, 2024 08:57:39.265239954 CEST192.168.2.41.1.1.1c22b(Port unreachable)Destination Unreachable
                                                          Apr 26, 2024 08:58:08.793622017 CEST192.168.2.41.1.1.1c223(Port unreachable)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Apr 26, 2024 08:57:32.914515972 CEST192.168.2.41.1.1.10xec4aStandard query (0)www.usagers.antai.gouv.frA (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:57:32.914748907 CEST192.168.2.41.1.1.10xc7bbStandard query (0)www.usagers.antai.gouv.fr65IN (0x0001)false
                                                          Apr 26, 2024 08:57:35.898519993 CEST192.168.2.41.1.1.10x429cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:57:35.898675919 CEST192.168.2.41.1.1.10x2e1bStandard query (0)www.google.com65IN (0x0001)false
                                                          Apr 26, 2024 08:57:39.022985935 CEST192.168.2.41.1.1.10x93d2Standard query (0)www.usagers.antai.gouv.frA (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:57:39.023271084 CEST192.168.2.41.1.1.10x4dfbStandard query (0)www.usagers.antai.gouv.fr65IN (0x0001)false
                                                          Apr 26, 2024 08:58:06.009319067 CEST192.168.2.41.1.1.10x40a6Standard query (0)www.antai.gouv.frA (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:58:06.009629011 CEST192.168.2.41.1.1.10x5e7dStandard query (0)www.antai.gouv.fr65IN (0x0001)false
                                                          Apr 26, 2024 08:58:08.430938005 CEST192.168.2.41.1.1.10xb77eStandard query (0)www.antai.gouv.frA (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:58:08.430938005 CEST192.168.2.41.1.1.10xed94Standard query (0)www.antai.gouv.fr65IN (0x0001)false
                                                          Apr 26, 2024 08:58:20.664588928 CEST192.168.2.41.1.1.10x5ec9Standard query (0)rogeraccess.rogervoice.comA (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:58:20.664588928 CEST192.168.2.41.1.1.10x2bc1Standard query (0)rogeraccess.rogervoice.com65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Apr 26, 2024 08:57:33.040606976 CEST1.1.1.1192.168.2.40xec4aNo error (0)www.usagers.antai.gouv.fr90.102.74.1A (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:57:36.024027109 CEST1.1.1.1192.168.2.40x2e1bNo error (0)www.google.com65IN (0x0001)false
                                                          Apr 26, 2024 08:57:36.024049997 CEST1.1.1.1192.168.2.40x429cNo error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:57:39.148729086 CEST1.1.1.1192.168.2.40x93d2No error (0)www.usagers.antai.gouv.fr90.102.74.1A (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:57:48.464139938 CEST1.1.1.1192.168.2.40xfc2aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 26, 2024 08:57:48.464139938 CEST1.1.1.1192.168.2.40xfc2aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:58:05.169173956 CEST1.1.1.1192.168.2.40xa49dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 26, 2024 08:58:05.169173956 CEST1.1.1.1192.168.2.40xa49dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:58:06.255049944 CEST1.1.1.1192.168.2.40x40a6No error (0)www.antai.gouv.fr90.102.74.9A (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:58:08.670795918 CEST1.1.1.1192.168.2.40xb77eNo error (0)www.antai.gouv.fr90.102.74.9A (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:58:20.817125082 CEST1.1.1.1192.168.2.40x5ec9No error (0)rogeraccess.rogervoice.com34.77.26.81A (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:58:24.150578976 CEST1.1.1.1192.168.2.40xb15cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 26, 2024 08:58:24.150578976 CEST1.1.1.1192.168.2.40xb15cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                          Apr 26, 2024 08:58:44.816219091 CEST1.1.1.1192.168.2.40x880aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                          Apr 26, 2024 08:58:44.816219091 CEST1.1.1.1192.168.2.40x880aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                          • www.usagers.antai.gouv.fr
                                                          • https:
                                                            • www.antai.gouv.fr
                                                            • rogeraccess.rogervoice.com
                                                          • fs.microsoft.com
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.44973690.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:33 UTC785OUTGET /consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:57:34 UTC873INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:33 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "ddac-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 56748
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Set-Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; path=/; Httponly; Secure
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          Set-Cookie: TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201; Path=/
                                                          2024-04-26 06:57:34 UTC15511INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 4e 54 41 49 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65
                                                          Data Ascii: <!DOCTYPE html><html lang="fr"><head> <meta charset="utf-8"> <title>ANTAI</title> <base href="/"> <meta content="width=device-width, initial-scale=1" name="viewport"> <meta content="noindex, nofollow" name="robots"> <link href="favicon.ico" re
                                                          2024-04-26 06:57:34 UTC8329INData Raw: 74 69 6f 6e 2d 68 69 67 68 2d 69 6e 66 6f 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 69 6e 66 6f 2d 34 32 35 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 69 6e 66 6f 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 69 6e 66 6f 2d 34 32 35 2d 36 32 35 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 73 75 63 63 65 73 73 3a 76 61 72 28 2d 2d 73 75 63 63 65 73 73 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 73 75 63 63 65 73 73 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 73 75 63 63 65 73 73 2d 34 32 35 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d
                                                          Data Ascii: tion-high-info-hover:var(--info-425-625-hover);--background-action-high-info-active:var(--info-425-625-active);--background-action-high-success:var(--success-425-625);--background-action-high-success-hover:var(--success-425-625-hover);--background-action-
                                                          2024-04-26 06:57:34 UTC8000INData Raw: 6e 65 73 6f 6c 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 39 32 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 2d 73 75 6e 2d 33 34 38 2d 6d 6f 6f 6e 2d 38 36 30 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 3a 76 61 72 28 2d 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 2d 73 75 6e 2d 33 37 30 2d 6d 6f 6f 6e 2d 36 37 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 73 75 6e 2d 33 38 33 2d 6d 6f 6f 6e 2d 38
                                                          Data Ascii: nesol-sun-407-moon-922);--text-action-high-yellow-moutarde:var(--yellow-moutarde-sun-348-moon-860);--text-action-high-orange-terre-battue:var(--orange-terre-battue-sun-370-moon-672);--text-action-high-brown-cafe-creme:var(--brown-cafe-creme-sun-383-moon-8
                                                          2024-04-26 06:57:34 UTC8000INData Raw: 6e 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 38 32 31 29 3b 2d 2d 62 6f 72 64 65 72 2d 64 69 73 61 62 6c 65 64 2d 67 72 65 79 3a 76 61 72 28 2d 2d 67 72 65 79 2d 39 32 35 2d 31 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66
                                                          Data Ascii: n-beige-gris-galet:var(--beige-gris-galet-sun-407-moon-821);--border-disabled-grey:var(--grey-925-125);--artwork-major-blue-france:var(--blue-france-sun-113-625);--artwork-major-blue-france-hover:var(--blue-france-sun-113-625-hover);--artwork-major-blue-f
                                                          2024-04-26 06:57:34 UTC8000INData Raw: 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61
                                                          Data Ascii: 75-75);--artwork-background-brown-cafe-creme:var(--brown-cafe-creme-975-75);--artwork-background-brown-caramel:var(--brown-caramel-975-75);--artwork-background-brown-opera:var(--brown-opera-975-75);--artwork-background-beige-gris-galet:var(--beige-gris-ga
                                                          2024-04-26 06:57:34 UTC8000INData Raw: 63 69 6e 65 2d 39 35 30 2d 31 30 30 3a 23 66 65 65 37 66 63 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 3a 23 66 64 63 30 66 38 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 61 63 74 69 76 65 3a 23 66 63 61 38 66 36 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 3a 23 36 65 34 34 35 61 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 68 6f 76 65 72 3a 23 61 36 36 39 38 39 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 61 63 74 69 76 65 3a 23 62 62 37 66 39 65 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65
                                                          Data Ascii: cine-950-100:#fee7fc;--purple-glycine-950-100-hover:#fdc0f8;--purple-glycine-950-100-active:#fca8f6;--purple-glycine-sun-319-moon-630:#6e445a;--purple-glycine-sun-319-moon-630-hover:#a66989;--purple-glycine-sun-319-moon-630-active:#bb7f9e;--purple-glycine
                                                          2024-04-26 06:57:34 UTC908INData Raw: 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 36 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 32 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 20 61 6e 64 20 28 70 6f 69 6e 74 65 72 3a 66 69 6e 65 29 7b 3a 72 6f 6f 74 7b 2d 2d 62 72 69 67 68 74 65 6e 3a 2d 31 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 5b 68 72 65 66 5d 7b 74 65 78 74
                                                          Data Ascii: ring:optimizeLegibility}@media (min-width:36em){}@media (min-width:48em){}@media (min-width:62em){}@media (min-width:78em){}@media (hover:hover) and (pointer:fine){:root{--brighten:-1}}@media (-ms-high-contrast:active),(-ms-high-contrast:none){[href]{text


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.44973590.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:34 UTC852OUTGET /styles.04f2a9a0c2dbcb99.css HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:35 UTC548INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:34 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "b47b8-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 739256
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: text/css
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:35 UTC7839INData Raw: 23 63 6f 6e 74 65 6e 75 2d 70 72 69 6e 63 69 70 61 6c 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 61 75 74 6f 20 30 7d 2e 77 2d 31 30 30 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 77 2d 37 30 30 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 6a 63 2d 63 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 6a 63 2d 73 62 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 6a 63 2d 73 61 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 2e 66 64 2d 63 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 61 73 2d 63 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 21 69 6d
                                                          Data Ascii: #contenu-principal{margin:2rem auto 0}.w-100{width:100%}.fw-700{font-weight:700}.flex{display:flex}.jc-c{justify-content:center}.jc-sb{justify-content:space-between}.jc-sa{justify-content:space-around}.fd-c{flex-direction:column}.as-c{align-self:center!im
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 72 65 65 6e 2d 6d 65 6e 74 68 65 3a 76 61 72 28 2d 2d 67 72 65 65 6e 2d 6d 65 6e 74 68 65 2d 39 35 30 2d 31 30 30 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 67 72 65 65 6e 2d 6d 65 6e 74 68 65 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 67 72 65 65 6e 2d 6d 65 6e 74 68 65 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 67 72 65 65 6e 2d 6d 65 6e 74 68 65 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 67 72 65 65 6e 2d 6d 65 6e 74 68 65 2d 39 35 30 2d 31 30 30 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 67 72 65 65 6e 2d 61 72 63 68 69 70 65 6c 3a 76 61 72 28 2d 2d 67 72 65 65 6e 2d 61 72 63 68 69 70 65 6c 2d 39 35 30 2d 31
                                                          Data Ascii: reen-menthe:var(--green-menthe-950-100);--background-contrast-green-menthe-hover:var(--green-menthe-950-100-hover);--background-contrast-green-menthe-active:var(--green-menthe-950-100-active);--background-contrast-green-archipel:var(--green-archipel-950-1
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 65 2d 63 72 65 6d 65 2d 73 75 6e 2d 33 38 33 2d 6d 6f 6f 6e 2d 38 38 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 73 75 6e 2d 33 38 33 2d 6d 6f 6f 6e 2d 38 38 35 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 73 75 6e 2d 33 38 33 2d 6d 6f 6f 6e 2d 38 38 35 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65
                                                          Data Ascii: e-creme-sun-383-moon-885);--background-action-high-brown-cafe-creme-hover:var(--brown-cafe-creme-sun-383-moon-885-hover);--background-action-high-brown-cafe-creme-active:var(--brown-cafe-creme-sun-383-moon-885-active);--background-action-high-brown-carame
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 2d 72 61 69 73 65 64 2d 67 72 65 79 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 67 72 65 79 2d 39 35 30 2d 31 32 35 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 6f 76 65 72 6c 61 70 2d 67 72 65 79 3a 76 61 72 28 2d 2d 67 72 65 79 2d 39 35 30 2d 31 35 30 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 6f 76 65 72 6c 61 70 2d 67 72 65 79 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 67 72 65 79 2d 39 35 30 2d 31 35 30 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 6f 76 65 72 6c 61 70 2d 67 72 65 79 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 67 72 65 79 2d 39 35 30 2d 31 35 30 2d 61 63 74 69 76 65 29 3b 2d 2d 74 65 78 74 2d 64 65 66 61 75 6c 74 2d 67 72
                                                          Data Ascii: -raised-grey-active:var(--grey-950-125-active);--background-contrast-overlap-grey:var(--grey-950-150);--background-contrast-overlap-grey-hover:var(--grey-950-150-hover);--background-contrast-overlap-grey-active:var(--grey-950-150-active);--text-default-gr
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 6c 75 65 2d 66 72 61 6e 63 65 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 29 3b 2d 2d 62 6f 72 64 65 72 2d 70 6c 61 69 6e 2d 72 65 64 2d 6d 61 72 69 61 6e 6e 65 3a 76 61 72 28 2d 2d 72 65 64 2d 6d 61 72 69 61 6e 6e 65 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 6f 72 64 65 72 2d 70 6c 61 69 6e 2d 69 6e 66 6f 3a 76 61 72 28 2d 2d 69 6e 66 6f 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 6f 72 64 65 72 2d 70 6c 61 69 6e 2d 73 75 63 63 65 73 73 3a 76 61 72 28 2d 2d 73 75 63 63 65 73 73 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 6f 72 64 65 72 2d 70 6c 61 69 6e 2d 77 61 72 6e 69 6e 67 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 6f 72 64 65 72 2d 70 6c 61 69 6e 2d 65 72 72 6f 72 3a 76 61 72 28
                                                          Data Ascii: lue-france:var(--blue-france-sun-113-625);--border-plain-red-marianne:var(--red-marianne-425-625);--border-plain-info:var(--info-425-625);--border-plain-success:var(--success-425-625);--border-plain-warning:var(--warning-425-625);--border-plain-error:var(
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 77 2d 6d 6f 75 74 61 72 64 65 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 2d 39 35 30 2d 31 30 30 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 64 65 63 6f 72 61 74 69 76 65 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 3a 76 61 72 28 2d 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 2d 39 35 30 2d 31 30 30 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 64 65 63 6f 72 61 74 69 76 65 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 39 35 30 2d 31 30 30 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 64 65 63 6f 72 61 74 69 76 65 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 2d 39 35 30 2d 31 30 30 29 3b 2d 2d 61
                                                          Data Ascii: w-moutarde:var(--yellow-moutarde-950-100);--artwork-decorative-orange-terre-battue:var(--orange-terre-battue-950-100);--artwork-decorative-brown-cafe-creme:var(--brown-cafe-creme-950-100);--artwork-decorative-brown-caramel:var(--brown-caramel-950-100);--a
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 67 72 65 65 6e 2d 61 72 63 68 69 70 65 6c 2d 73 75 6e 2d 33 39 31 2d 6d 6f 6f 6e 2d 37 31 36 2d 68 6f 76 65 72 3a 23 30 30 39 66 61 37 3b 2d 2d 67 72 65 65 6e 2d 61 72 63 68 69 70 65 6c 2d 73 75 6e 2d 33 39 31 2d 6d 6f 6f 6e 2d 37 31 36 2d 61 63 74 69 76 65 3a 23 30 30 62 62 63 33 3b 2d 2d 67 72 65 65 6e 2d 61 72 63 68 69 70 65 6c 2d 39 32 35 2d 31 32 35 3a 23 61 36 66 32 66 61 3b 2d 2d 67 72 65 65 6e 2d 61 72 63 68 69 70 65 6c 2d 39 32 35 2d 31 32 35 2d 68 6f 76 65 72 3a 23 36 32 64 62 65 35 3b 2d 2d 67 72 65 65 6e 2d 61 72 63 68 69 70 65 6c 2d 39 32 35 2d 31 32 35 2d 61 63 74 69 76 65 3a 23 35 38 63 35 63 66 3b 2d 2d 67 72 65 65 6e 2d 61 72 63 68 69 70 65 6c 2d 6d 61 69 6e 2d 35 35 37 3a 23 30 30 39 30 39 39 3b 2d 2d 67 72 65 65 6e 2d 61 72 63 68 69 70
                                                          Data Ascii: green-archipel-sun-391-moon-716-hover:#009fa7;--green-archipel-sun-391-moon-716-active:#00bbc3;--green-archipel-925-125:#a6f2fa;--green-archipel-925-125-hover:#62dbe5;--green-archipel-925-125-active:#58c5cf;--green-archipel-main-557:#009099;--green-archip
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 3a 30 7d 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 72 69 61 6e 6e 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67
                                                          Data Ascii: e:none;background-color:transparent;margin:0}input,select,textarea{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;-webkit-text-size-adjust:100%;border:0;border-radius:0;font-family:Marianne,arial,sans-serif;text-rendering:optimizeLeg
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 74 69 74 6c 65 2d 73 70 61 63 69 6e 67 29 7d 2e 66 72 2d 64 69 73 70 6c 61 79 2d 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 72 2d 64 69 73 70 6c 61 79 2d 2d 73 6d 2c 2e 66 72 2d 64 69 73 70 6c 61 79 2d 2d 78 73 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 64 69 73 70 6c 61 79 2d 73 70 61 63 69 6e 67 29 7d 2e 66 72 2d 64 69 73 70 6c 61 79 2d 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 72 65 6d 21 69 6d
                                                          Data Ascii: ortant;line-height:2.5rem!important;margin:var(--title-spacing)}.fr-display--xs{font-size:2.5rem!important;line-height:3rem!important}.fr-display--sm,.fr-display--xs{font-weight:700!important;margin:var(--display-spacing)}.fr-display--sm{font-size:3rem!im
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 3a 2d 32 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 72 2d 6d 6c 2d 6e 34 77 2c 2e 66 72 2d 6d 6c 2d 6e 38 76 2c 2e 66 72 2d 6d 78 2d 6e 34 77 2c 2e 66 72 2d 6d 78 2d 6e 38 76 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 72 2d 6d 72 2d 6e 34 77 2c 2e 66 72 2d 6d 72 2d 6e 38 76 2c 2e 66 72 2d 6d 78 2d 6e 34 77 2c 2e 66 72 2d 6d 78 2d 6e 38 76 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 72 2d 6d 74 2d 6e 34 77 2c 2e 66 72 2d 6d 74 2d 6e 38 76 2c 2e 66 72 2d 6d 79 2d 6e 34 77 2c 2e 66 72 2d 6d 79 2d 6e 38 76 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 72 2d 6d 62 2d 6e 34 77 2c 2e 66 72 2d 6d 62 2d 6e 38 76 2c
                                                          Data Ascii: :-2rem!important}.fr-ml-n4w,.fr-ml-n8v,.fr-mx-n4w,.fr-mx-n8v{margin-left:-2rem!important}.fr-mr-n4w,.fr-mr-n8v,.fr-mx-n4w,.fr-mx-n8v{margin-right:-2rem!important}.fr-mt-n4w,.fr-mt-n8v,.fr-my-n4w,.fr-my-n8v{margin-top:-2rem!important}.fr-mb-n4w,.fr-mb-n8v,


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.44973990.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:35 UTC1005OUTGET /Marianne-Regular.119b3a3e8767b56a.woff2 HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://www.usagers.antai.gouv.fr
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:35 UTC525INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:35 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "a170-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 41328
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: font/woff2
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:35 UTC15859INData Raw: 77 4f 46 32 4f 54 54 4f 00 00 a1 70 00 0c 00 00 00 02 00 fc 00 00 a1 1e 00 01 01 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 85 90 6a 1a 82 28 1b 82 93 0a 1c a8 02 06 60 00 91 46 01 36 02 24 03 97 68 04 06 05 86 75 07 20 5b 20 00 92 02 35 c7 ee 1f 50 5a d3 ac a5 db 10 38 d6 d4 a9 d5 ed 5f 7d c9 d8 66 01 3d 94 b7 58 f7 5e 5b 19 29 58 64 40 d8 38 00 40 5c 97 24 f9 ff ff ff ff 17 2c 15 19 ae cd d0 74 5d b7 ed 00 c0 af bf 7a af 90 66 62 2a d3 4b 84 55 f7 e6 16 7d 58 91 52 da 45 62 f6 c2 da a4 49 76 b6 45 46 19 b9 f9 bc 56 d9 52 f6 a8 47 5b d5 a9 ae 80 8a 80 7b 44 54 97 a2 02 50 31 b1 a9 55 7a 0a 09 0f ca 20 26 93 1a 62 87 9e 74 fb 88 b9 68 f7 4f df ab 2a 77 48 42 12 92 c9 0f 58 c9 5a 9b 76 ef ee da bf 20 09 49 48 4e b6 44 c4 6d 91 b2 c5
                                                          Data Ascii: wOF2OTTOpj(`F6$hu [ 5PZ8_}f=X^[)Xd@8@\$,t]zfb*KU}XREbIvEFVRG[{DTP1Uz &bthO*wHBXZv IHNDm
                                                          2024-04-26 06:57:35 UTC8003INData Raw: b6 cf 06 0e 62 99 0d 84 a9 a4 82 28 41 ce af ce d3 4e 45 51 14 2a 2a b3 af b4 b6 a2 a8 c0 c3 a8 fc c8 c2 01 e6 ce 01 e6 d0 41 45 e1 c1 18 6d a8 ea 2d 12 0a 98 24 38 70 8b 04 07 ed 91 04 87 c0 22 35 66 34 07 b6 c4 96 02 25 df b7 a2 c0 93 a8 a0 43 cf a6 ca fe 21 bc e6 47 14 3e 77 99 43 8f 78 41 6c 21 51 73 27 93 32 ab da 2c f1 51 2d 62 94 ef c3 ac f1 58 8f a8 f0 27 7e 79 96 a8 fe 28 46 a8 da 66 8b 45 88 c3 5a a4 90 fc c4 c9 87 7e 75 cf c3 8a 82 af d6 26 46 07 56 15 6b b9 33 f5 5a e5 4b 83 54 32 d5 3a e3 70 ba 3b 35 6f 06 eb c7 a9 50 58 4f 64 75 a4 0f 01 52 bc 28 ef 04 65 66 f3 8a db cc 65 66 f3 d5 8d 51 ef 54 a5 51 c2 7a 4f 54 cc 36 b8 e0 bf 98 d9 b4 53 5e 8b 75 db f4 16 47 ea f2 dc e8 b9 64 a1 ea 61 da f3 fa 94 86 4c 3d 15 4c 9f 7d ed d3 4d 7f c1 f2 cc fa
                                                          Data Ascii: b(ANEQ**AEm-$8p"5f4%C!G>wCxAl!Qs'2,Q-bX'~y(FfEZ~u&FVk3ZKT2:p;5oPXOduR(efefQTQzOT6S^uGdaL=L}M
                                                          2024-04-26 06:57:35 UTC8000INData Raw: e1 eb 8e 69 46 08 c8 20 c1 5a 4f 0a 06 98 da 73 25 dc 1a 03 37 e2 5c 43 3e 34 b2 40 3d 7a b7 3f 34 a8 0c e3 94 db 6a 08 dd 81 5a 0f b0 ff 26 81 b6 68 fb e7 df 5e 14 6a e5 99 82 55 af b5 4f 00 5a 8d b7 ea 76 59 ba 7e 76 2e e6 1b 2c d2 9c 06 3f a4 65 52 96 f7 e8 b1 af c0 47 75 f8 a9 2b 43 c3 f8 49 e3 40 7b 3f c4 d1 02 ef d7 a0 fc bf 38 eb be 56 9b 1c cc 0f a3 1a b3 bc 6c 79 fc e4 97 b4 98 3e 63 3a f6 bb 1d 8d 58 f8 50 11 be ef 4a 63 23 be db d8 d0 ee 84 e3 09 95 41 83 34 7d 83 4e 72 73 3a 50 3b b3 c9 30 be b2 d3 19 42 7f 2c ee f4 d8 26 3e c3 5f 5b 64 b8 f0 1c 57 1d fd 67 b3 2b 33 99 d9 9f 2e 05 7f 68 fa 50 91 89 cc 39 af 98 9a 74 c4 78 35 c0 eb 19 4f f7 4b 3e 03 3a c0 89 38 1d 78 b8 83 dc 00 5f 0f 44 5a ca aa 17 b6 67 bf fc 35 4a a5 b3 09 68 ed 9d 91 33 14
                                                          Data Ascii: iF ZOs%7\C>4@=z?4jZ&h^jUOZvY~v.,?eRGu+CI@{?8Vly>c:XPJc#A4}Nrs:P;0B,&>_[dWg+3.hP9tx5OK>:8x_DZg5Jh3
                                                          2024-04-26 06:57:35 UTC8000INData Raw: f6 31 73 88 af e1 65 77 4e b6 37 cf cf 8e 9c 4c 7f c5 36 9c 15 a9 f0 ae 06 87 a8 53 d0 31 27 be d6 a1 6b d6 ca d8 6d b2 4d ef 2b 39 4a 2d de 9d c2 2d 14 2f f9 c4 15 cb 80 15 fd 39 c4 60 3a 52 c4 fa 72 ec 77 c3 fe ba 9f f1 af 92 e9 bb c2 f4 10 05 1a c7 0e 49 9e e5 3d 67 06 79 3c 55 b8 f8 1a 3e 76 e7 9a 06 41 12 c6 19 3a ce c1 0d 7f cb 48 7f f1 12 17 22 26 59 50 7e 6c ff 76 6d de 20 00 c8 cf 1f 46 f2 09 47 8a 09 07 58 9b 57 08 00 f9 cf 3c 57 4e 2a 6f 00 e7 33 82 65 d2 a5 94 d8 f9 2e ec a6 51 17 bd 66 45 21 68 b2 8e 33 9b 2d b9 68 89 55 13 6e 41 a7 38 a2 86 a8 58 e4 6b 29 18 2c 2f 65 7e 90 95 bd ec 12 f5 ab 42 f4 f7 8e 2a 20 6b bf 1b 33 a9 15 f9 8d 8a c0 20 2f eb c1 72 61 10 60 ec b6 d3 b9 40 a3 22 00 87 dd 20 8a 80 d2 50 ae c0 e1 b4 00 0a 53 71 20 04 2b 9c
                                                          Data Ascii: 1sewN7L6S1'kmM+9J--/9`:RrwI=gy<U>vA:H"&YP~lvm FGXW<WN*o3e.QfE!h3-hUnA8Xk),/e~B* k3 /ra`@" PSq +
                                                          2024-04-26 06:57:35 UTC1466INData Raw: eb 50 b0 c9 e5 99 59 91 85 55 5a 54 95 43 5d 70 b8 8b 8e 76 d9 95 54 71 32 30 c4 43 c6 1e 33 f1 84 a9 a7 cc 3c 63 ee 39 0b 2f 58 7a c9 ca 2b d6 5e b3 f1 86 ad b7 22 32 47 54 58 84 85 44 74 10 62 c2 21 36 3c e2 22 20 3e 0b da 64 0a 72 d4 a7 58 fd 8a d3 bf 78 03 4a 30 b0 44 83 4a 32 b8 64 43 d2 1b da 0a c3 4a 31 bc 54 23 4a b3 b3 0d 76 d5 6d 77 1b ed 69 93 bd 6d b6 af 2d f6 b7 d5 c9 ae 39 d7 6d e7 bb e3 74 37 f7 7e af f6 61 d3 fb b4 cf fb b2 af 33 6d 66 df 36 35 76 fe 62 2d c1 20 83 89 05 f6 9b e3 ac d6 37 e3 5e cf 31 d7 3c eb 9c 73 ee 31 a4 f4 03 00 05 be 03 5f bf 37 e9 00 ba 4c cc 35 ca 45 a2 f3 f8 a1 6f 08 e3 dc 03 b4 d7 db 3a 37 5c 77 d3 7d f7 dc f1 2d 90 d0 0b 24 77 07 08 43 0e c3 12 5e a4 d4 30 e1 b8 61 92 bd ec 5d cb 4b 67 35 59 65 73 3a b9 a2 bb 99
                                                          Data Ascii: PYUZTC]pvTq20C3<c9/Xz+^"2GTXDtb!6<" >drXxJ0DJ2dCJ1T#Jvmwim-9mt7~a3mf65vb- 7^1<s1_7L5Eo:7\w}-$wC^0a]Kg5Yes:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.44974090.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:35 UTC878OUTGET /runtime.a98f0271386f51ad.js HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://www.usagers.antai.gouv.fr
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:35 UTC558INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:35 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "b88-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2952
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/javascript
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:35 UTC2952INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 76 3d 7b 7d 2c 6d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 66 3d 6d 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 66 29 72 65 74 75 72 6e 20 66 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 6d 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 76 5b 65 5d 28 74 2c 74 2e 65 78 70 6f 72 74 73 2c 72 29 2c 74 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 76 2c 65 3d 5b 5d 2c 72 2e 4f 3d 28 66 2c 74 2c 6f 2c 69 29 3d 3e 7b 69 66 28 21 74 29 7b 76 61 72 20 61 3d 31 2f 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 66 6f 72 28 76 61 72 5b 74 2c 6f 2c 69 5d 3d 65 5b 6e 5d 2c 63 3d 21 30 2c 75 3d 30 3b 75 3c 74 2e 6c 65
                                                          Data Ascii: (()=>{"use strict";var e,v={},m={};function r(e){var f=m[e];if(void 0!==f)return f.exports;var t=m[e]={exports:{}};return v[e](t,t.exports,r),t.exports}r.m=v,e=[],r.O=(f,t,o,i)=>{if(!t){var a=1/0;for(n=0;n<e.length;n++){for(var[t,o,i]=e[n],c=!0,u=0;u<t.le


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.44974290.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:35 UTC880OUTGET /polyfills.339b01dcac576822.js HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://www.usagers.antai.gouv.fr
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:35 UTC560INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:35 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "844f-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 33871
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/javascript
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:35 UTC7827INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 75 5f 66 72 6f 6e 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 75 5f 66 72 6f 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 39 5d 2c 7b 38 35 38 33 3a 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 66 75 6e 63 74 69 6f 6e 20 69 28 4c 29 7b 6e 26 26 6e 2e 6d 61 72 6b 26 26 6e 2e 6d 61 72 6b 28 4c 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 4c 2c 54 29 7b 6e 26 26 6e 2e 6d 65 61 73 75 72 65 26 26 6e 2e 6d 65 61 73 75 72 65 28 4c 2c 54 29 7d 69 28 22 5a 6f 6e 65 22 29 3b 63 6f 6e 73 74 20 63 3d 74 2e 5f 5f 5a 6f 6e 65 5f 73 79 6d 62 6f 6c 5f 70 72 65 66 69 78 7c 7c 22 5f
                                                          Data Ascii: "use strict";(self.webpackChunkpru_front=self.webpackChunkpru_front||[]).push([[429],{8583:()=>{!function(t){const n=t.performance;function i(L){n&&n.mark&&n.mark(L)}function o(L,T){n&&n.measure&&n.measure(L,T)}i("Zone");const c=t.__Zone_symbol_prefix||"_
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 6f 6e 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 72 75 6e 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 5f 7a 6f 6e 65 44 65 6c 65 67 61 74 65 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 74 61 74 65 3d 22 6e 6f 74 53 63 68 65 64 75 6c 65 64 22 2c 74 68 69 73 2e 74 79 70 65 3d 54 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 65 2c 74 68 69 73 2e 64 61 74 61 3d 6b 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 46 6e 3d 43 2c 74 68 69 73 2e 63 61 6e 63 65 6c 46 6e 3d 24 2c 21 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 61 6c 6c 62 61 63 6b 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 72 3b 63 6f 6e 73 74 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 69 6e 76 6f 6b 65 3d 54 3d 3d 3d 51 26 26 6b 26 26 6b 2e 75 73 65 47 3f 6d 2e
                                                          Data Ascii: one=null,this.runCount=0,this._zoneDelegates=null,this._state="notScheduled",this.type=T,this.source=e,this.data=k,this.scheduleFn=C,this.cancelFn=$,!r)throw new Error("callback is not defined");this.callback=r;const l=this;this.invoke=T===Q&&k&&k.useG?m.
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 2c 76 61 6c 75 65 3a 79 7d 29 7d 66 6f 72 28 6c 65 74 20 79 3d 30 3b 79 3c 62 2e 6c 65 6e 67 74 68 3b 29 65 65 28 6c 2c 62 5b 79 2b 2b 5d 2c 62 5b 79 2b 2b 5d 2c 62 5b 79 2b 2b 5d 2c 62 5b 79 2b 2b 5d 29 3b 69 66 28 30 3d 3d 62 2e 6c 65 6e 67 74 68 26 26 75 3d 3d 47 29 7b 6c 5b 71 5d 3d 30 3b 6c 65 74 20 79 3d 73 3b 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 6e 63 61 75 67 68 74 20 28 69 6e 20 70 72 6f 6d 69 73 65 29 3a 20 22 2b 66 75 6e 63 74 69 6f 6e 20 61 28 6c 29 7b 72 65 74 75 72 6e 20 6c 26 26 6c 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3f 28 6c 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 6c 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 7c 7c 22 22 29 2b
                                                          Data Ascii: ,value:y})}for(let y=0;y<b.length;)ee(l,b[y++],b[y++],b[y++],b[y++]);if(0==b.length&&u==G){l[q]=0;let y=s;try{throw new Error("Uncaught (in promise): "+function a(l){return l&&l.toString===Object.prototype.toString?(l.constructor&&l.constructor.name||"")+
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 73 6b 44 61 74 61 3d 6e 75 6c 6c 29 2c 74 74 26 26 28 73 65 2e 6f 6e 63 65 3d 21 30 29 2c 21 45 65 26 26 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 68 65 2e 6f 70 74 69 6f 6e 73 7c 7c 28 68 65 2e 6f 70 74 69 6f 6e 73 3d 73 65 29 2c 68 65 2e 74 61 72 67 65 74 3d 44 2c 68 65 2e 63 61 70 74 75 72 65 3d 78 65 2c 68 65 2e 65 76 65 6e 74 4e 61 6d 65 3d 4f 2c 46 26 26 28 68 65 2e 6f 72 69 67 69 6e 61 6c 44 65 6c 65 67 61 74 65 3d 56 29 2c 53 3f 79 65 2e 75 6e 73 68 69 66 74 28 68 65 29 3a 79 65 2e 70 75 73 68 28 68 65 29 2c 79 3f 44 3a 76 6f 69 64 20 30 7d 7d 3b 72 65 74 75 72 6e 20 45 5b 63 5d 3d 75 28 49 2c 76 2c 65 2c 72 2c 6a 29 2c 7a 26 26 28 45 2e 70 72 65 70 65 6e 64 4c 69 73 74 65 6e 65 72 3d 75 28 7a 2c 22 2e 70 72 65 70 65 6e 64 4c 69 73 74
                                                          Data Ascii: skData=null),tt&&(se.once=!0),!Ee&&"boolean"==typeof he.options||(he.options=se),he.target=D,he.capture=xe,he.eventName=O,F&&(he.originalDelegate=V),S?ye.unshift(he):ye.push(he),y?D:void 0}};return E[c]=u(I,v,e,r,j),z&&(E.prependListener=u(z,".prependList
                                                          2024-04-26 06:57:35 UTC2044INData Raw: 3d 21 31 3b 63 6f 6e 73 74 20 51 3d 77 5b 63 5d 3b 4e 7c 7c 28 4e 3d 77 5b 5a 65 5d 2c 42 3d 77 5b 4e 65 5d 29 2c 51 26 26 42 2e 63 61 6c 6c 28 77 2c 48 2c 51 29 3b 63 6f 6e 73 74 20 6f 65 3d 77 5b 63 5d 3d 28 29 3d 3e 7b 69 66 28 77 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 77 2e 44 4f 4e 45 29 69 66 28 21 49 2e 61 62 6f 72 74 65 64 26 26 77 5b 61 5d 26 26 68 2e 73 74 61 74 65 3d 3d 3d 4b 29 7b 63 6f 6e 73 74 20 55 3d 77 5b 6e 2e 5f 5f 73 79 6d 62 6f 6c 5f 5f 28 22 6c 6f 61 64 66 61 6c 73 65 22 29 5d 3b 69 66 28 30 21 3d 3d 77 2e 73 74 61 74 75 73 26 26 55 26 26 55 2e 6c 65 6e 67 74 68 3e 30 29 7b 63 6f 6e 73 74 20 72 65 3d 68 2e 69 6e 76 6f 6b 65 3b 68 2e 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 65 3d 77 5b 6e 2e 5f 5f
                                                          Data Ascii: =!1;const Q=w[c];N||(N=w[Ze],B=w[Ne]),Q&&B.call(w,H,Q);const oe=w[c]=()=>{if(w.readyState===w.DONE)if(!I.aborted&&w[a]&&h.state===K){const U=w[n.__symbol__("loadfalse")];if(0!==w.status&&U&&U.length>0){const re=h.invoke;h.invoke=function(){const ee=w[n.__


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.44974190.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:35 UTC875OUTGET /main.7cd1fca13e12ae52.js HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://www.usagers.antai.gouv.fr
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:35 UTC562INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:35 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "88d11-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 560401
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/javascript
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:35 UTC7825INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 75 5f 66 72 6f 6e 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 75 5f 66 72 6f 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 34 34 34 31 3a 28 56 65 2c 58 2c 41 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 41 2e 64 28 58 2c 7b 58 76 3a 28 29 3d 3e 51 2c 6d 67 3a 28 29 3d 3e 59 2c 79 31 3a 28 29 3d 3e 5a 2c 70 72 3a 28 29 3d 3e 64 65 2c 49 47 3a 28 29 3d 3e 44 65 2c 55 4b 3a 28 29 3d 3e 5f 65 2c 48 7a 3a 28 29 3d 3e 74 65 2c 69 33 3a 28 29 3d 3e 73 65 2c 50 7a 3a 28 29 3d 3e 75 65 2c 64 51 3a 28 29 3d 3e 45 65 7d 29 3b 76 61 72 20 73 3d 41 28 35 32 39 29 3b 63 6c 61 73 73 20 53 7b 65 6e 63 6f 64 65 4b 65 79 28 78 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65
                                                          Data Ascii: (self.webpackChunkpru_front=self.webpackChunkpru_front||[]).push([[179],{4441:(Ve,X,A)=>{"use strict";A.d(X,{Xv:()=>Q,mg:()=>Y,y1:()=>Z,pr:()=>de,IG:()=>De,UK:()=>_e,Hz:()=>te,i3:()=>se,Pz:()=>ue,dQ:()=>Ee});var s=A(529);class S{encodeKey(x){return encode
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 63 65 70 74 61 74 3a 22 57 49 4e 5f 41 43 43 45 50 54 41 54 22 2c 57 69 6e 52 65 6a 65 74 3a 22 57 49 4e 5f 52 45 4a 45 54 22 2c 57 69 6e 50 6f 75 72 73 75 69 74 3a 22 57 49 4e 5f 50 4f 55 52 53 55 49 54 22 2c 54 79 70 65 44 65 63 69 73 69 6f 6e 43 6c 61 73 73 65 6d 65 6e 74 3a 22 54 59 50 45 5f 44 45 43 49 53 49 4f 4e 5f 43 4c 41 53 53 45 4d 45 4e 54 22 2c 54 79 70 65 44 65 63 69 73 69 6f 6e 54 72 61 6e 73 6d 69 73 73 69 6f 6e 3a 22 54 59 50 45 5f 44 45 43 49 53 49 4f 4e 5f 54 52 41 4e 53 4d 49 53 53 49 4f 4e 22 2c 54 79 70 65 44 65 63 69 73 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 3a 22 54 59 50 45 5f 44 45 43 49 53 49 4f 4e 5f 54 52 41 4e 53 46 4f 52 4d 41 54 49 4f 4e 22 2c 54 79 70 65 44 65 63 69 73 69 6f 6e 43 69 72 63 75 6c 61 69 72 65 3a
                                                          Data Ascii: ceptat:"WIN_ACCEPTAT",WinRejet:"WIN_REJET",WinPoursuit:"WIN_POURSUIT",TypeDecisionClassement:"TYPE_DECISION_CLASSEMENT",TypeDecisionTransmission:"TYPE_DECISION_TRANSMISSION",TypeDecisionTransformation:"TYPE_DECISION_TRANSFORMATION",TypeDecisionCirculaire:
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 64 20 30 3d 3d 3d 63 65 26 26 28 63 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 73 65 6c 65 63 74 48 65 61 64 65 72 41 63 63 65 70 74 28 5b 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 5d 29 29 2c 76 6f 69 64 20 30 21 3d 3d 63 65 26 26 28 6f 65 3d 6f 65 2e 73 65 74 28 22 41 63 63 65 70 74 22 2c 63 65 29 29 3b 6c 65 74 20 50 65 3d 54 65 26 26 54 65 2e 63 6f 6e 74 65 78 74 3b 76 6f 69 64 20 30 3d 3d 3d 50 65 26 26 28 50 65 3d 6e 65 77 20 73 2e 48 74 74 70 43 6f 6e 74 65 78 74 29 3b 63 6f 6e 73 74 20 4a 3d 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 73 65 6c 65 63 74 48 65 61 64 65 72 43 6f 6e 74 65 6e 74 54 79 70 65 28 5b 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 5d 29 3b 76 6f 69 64 20 30 21 3d 3d 4a 26
                                                          Data Ascii: d 0===ce&&(ce=this.configuration.selectHeaderAccept(["application/json"])),void 0!==ce&&(oe=oe.set("Accept",ce));let Pe=Te&&Te.context;void 0===Pe&&(Pe=new s.HttpContext);const J=this.configuration.selectHeaderContentType(["application/json"]);void 0!==J&
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 69 6f 6e 29 2c 73 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 73 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 64 65 2e 63 68 6f 69 78 4d 6f 74 69 66 43 6f 6e 74 65 73 74 61 74 69 6f 6e 26 26 21 44 65 29 2c 73 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 73 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 64 65 2e 63 68 6f 69 78 4d 6f 74 69 66 43 6f 6e 74 65 73 74 61 74 69 6f 6e 26 26 44 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 65 28 4b 2c 5a 29 7b 69 66 28 31 26 4b 26 26 28 73 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 65 6c 65 6d 65 6e 74 53 74 61 72 74 28 30 2c 22 6e 61 76 22 2c 31 29 2c 73 2e 5c 75 30 32 37 35 5c 75 30 32
                                                          Data Ascii: ion),s.\u0275\u0275advance(1),s.\u0275\u0275property("ngIf",de.choixMotifContestation&&!De),s.\u0275\u0275advance(1),s.\u0275\u0275property("ngIf",de.choixMotifContestation&&De)}}function ie(K,Z){if(1&K&&(s.\u0275\u0275elementStart(0,"nav",1),s.\u0275\u02
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 6e 2e 6c 69 62 65 6c 6c 65 29 29 2c 45 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 32 29 2c 45 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 6e 75 6c 6c 3d 3d 46 2e 6c 69 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 3f 6e 75 6c 6c 3a 46 2e 6c 69 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 2e 73 6f 75 73 54 69 74 72 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 41 65 2c 4a 29 7b 69 66 28 31 26 41 65 26 26 28 45 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 65 6c 65 6d 65 6e 74 43 6f 6e 74 61 69 6e 65 72 53 74 61 72 74 28 30 29 2c 45 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 6d 70 6c 61 74 65 28 31 2c 4b 2c 33 2c 33 2c 22 73 70 61 6e 22 2c 31 29 2c 45 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 6d 70 6c 61 74
                                                          Data Ascii: n.libelle)),E.\u0275\u0275advance(2),E.\u0275\u0275property("ngIf",null==F.lienInformation?null:F.lienInformation.sousTitre)}}function De(Ae,J){if(1&Ae&&(E.\u0275\u0275elementContainerStart(0),E.\u0275\u0275template(1,K,3,3,"span",1),E.\u0275\u0275templat
                                                          2024-04-26 06:57:36 UTC8000INData Raw: 65 72 22 2c 22 74 61 72 67 65 74 22 2c 22 5f 62 6c 61 6e 6b 22 2c 31 2c 22 6c 69 65 6e 2d 65 78 74 65 72 6e 65 2d 73 61 6e 73 2d 6c 6f 67 6f 22 2c 33 2c 22 74 69 74 6c 65 22 5d 2c 5b 22 73 72 63 22 2c 22 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 73 2f 67 6f 6f 67 6c 65 5f 70 6c 61 79 5f 6c 6f 67 6f 2e 73 76 67 22 2c 31 2c 22 6c 6f 67 6f 2d 73 74 6f 72 65 22 2c 33 2c 22 61 6c 74 22 5d 2c 5b 22 68 72 65 66 22 2c 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 66 72 2f 61 70 70 2f 61 6d 65 6e 64 65 73 2d 67 6f 75 76 2f 69 64 39 34 33 34 33 36 36 37 33 22 2c 22 72 65 6c 22 2c 22 6e 6f 6f 70 65 6e 65 72 22 2c 22 74 61 72 67 65 74 22 2c 22 5f 62 6c 61 6e 6b 22 2c 31 2c 22 6c 69 65 6e 2d 65 78 74 65 72 6e 65 2d 73 61 6e 73 2d
                                                          Data Ascii: er","target","_blank",1,"lien-externe-sans-logo",3,"title"],["src","assets/images/logos/google_play_logo.svg",1,"logo-store",3,"alt"],["href","https://apps.apple.com/fr/app/amendes-gouv/id943436673","rel","noopener","target","_blank",1,"lien-externe-sans-
                                                          2024-04-26 06:57:36 UTC8000INData Raw: 52 4f 49 44 22 2c 53 2e 49 4f 53 3d 22 49 4f 53 22 2c 53 2e 41 55 54 52 45 3d 22 41 55 54 52 45 22 2c 73 3b 76 61 72 20 53 7d 29 28 29 7d 2c 32 39 38 33 3a 28 56 65 2c 58 2c 41 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 41 2e 64 28 58 2c 7b 47 3a 28 29 3d 3e 45 65 7d 29 3b 76 61 72 20 73 3d 41 28 39 32 36 32 29 2c 53 3d 41 28 39 33 30 30 29 2c 45 3d 41 28 36 33 31 35 29 2c 70 3d 41 28 38 32 37 34 29 2c 4f 3d 41 28 34 34 36 33 29 2c 70 65 3d 41 28 33 30 35 37 29 2c 59 3d 41 28 39 31 33 33 29 2c 69 65 3d 41 28 36 38 39 35 29 2c 51 3d 41 28 34 30 30 36 29 2c 4b 3d 41 28 37 34 38 31 29 3b 66 75 6e 63 74 69 6f 6e 20 5a 28 43 65 2c 54 65 29 7b 69 66 28 31 26 43 65 26 26 28 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 65 6c 65 6d 65 6e 74 53 74 61 72 74 28
                                                          Data Ascii: ROID",S.IOS="IOS",S.AUTRE="AUTRE",s;var S})()},2983:(Ve,X,A)=>{"use strict";A.d(X,{G:()=>Ee});var s=A(9262),S=A(9300),E=A(6315),p=A(8274),O=A(4463),pe=A(3057),Y=A(9133),ie=A(6895),Q=A(4006),K=A(7481);function Z(Ce,Te){if(1&Ce&&(p.\u0275\u0275elementStart(
                                                          2024-04-26 06:57:36 UTC8000INData Raw: 2c 32 34 2c 22 68 65 61 64 65 72 5f 72 65 63 68 65 72 63 68 65 72 22 29 29 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 32 29 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 78 74 49 6e 74 65 72 70 6f 6c 61 74 65 31 28 22 20 22 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 69 70 65 42 69 6e 64 31 28 31 38 2c 32 36 2c 22 68 65 61 64 65 72 5f 72 65 63 68 65 72 63 68 65 72 22 29 2c 22 20 22 29 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 32 29 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 74 69 74 6c 65 22 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 69 70 65 42 69 6e 64 31 28 32 30 2c 32 38 2c 22 68 65 61 64 65 72 5f 6d 65 6e 75 22 29 29 2c 70 2e 5c 75 30 32 37 35 5c 75 30
                                                          Data Ascii: ,24,"header_rechercher")),p.\u0275\u0275advance(2),p.\u0275\u0275textInterpolate1(" ",p.\u0275\u0275pipeBind1(18,26,"header_rechercher")," "),p.\u0275\u0275advance(2),p.\u0275\u0275property("title",p.\u0275\u0275pipeBind1(20,28,"header_menu")),p.\u0275\u0
                                                          2024-04-26 06:57:36 UTC8000INData Raw: 64 65 72 5f 63 6f 6e 74 65 6e 75 22 29 29 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 33 29 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 68 72 65 66 22 2c 6f 65 2e 75 72 6c 53 61 6e 73 41 6e 63 72 65 2b 22 23 6d 6f 64 61 6c 65 2d 6d 65 6e 75 22 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 73 61 6e 69 74 69 7a 65 55 72 6c 29 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 78 74 49 6e 74 65 72 70 6f 6c 61 74 65 28 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 69 70 65 42 69 6e 64 31 28 31 31 2c 31 38 2c 22 68 65 61 64 65 72 5f 6d 65 6e 75 22 29 29 2c 70 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 33 29 2c 70
                                                          Data Ascii: der_contenu")),p.\u0275\u0275advance(3),p.\u0275\u0275property("href",oe.urlSansAncre+"#modale-menu",p.\u0275\u0275sanitizeUrl),p.\u0275\u0275advance(1),p.\u0275\u0275textInterpolate(p.\u0275\u0275pipeBind1(11,18,"header_menu")),p.\u0275\u0275advance(3),p
                                                          2024-04-26 06:57:36 UTC8000INData Raw: 73 2e 79 2e 4e 4c 2c 6c 69 65 6e 3a 70 2b 22 6e 6c 2f 66 70 73 2d 64 69 65 6e 73 74 2f 22 7d 2c 7b 6c 61 6e 67 75 65 3a 73 2e 79 2e 45 53 2c 6c 69 65 6e 3a 70 2b 22 65 73 2f 70 66 70 2d 73 65 72 76 69 63 69 6f 2f 22 7d 5d 7d 2c 7b 6c 69 62 65 6c 6c 65 3a 22 68 65 61 64 65 72 5f 64 65 73 69 67 6e 61 74 69 6f 6e 5f 61 75 74 6f 6d 61 74 69 73 65 65 5f 70 72 6f 66 65 73 73 69 6f 6e 6e 65 6c 73 22 2c 6c 69 65 6e 73 3a 5b 7b 6c 61 6e 67 75 65 3a 73 2e 79 2e 46 52 2c 6c 69 65 6e 3a 70 2b 22 70 72 6f 66 65 73 73 69 6f 6e 6e 65 6c 2f 67 65 73 74 69 6f 6e 6e 61 69 72 65 2d 70 61 72 63 2d 61 75 74 6f 6d 6f 62 69 6c 65 2f 22 7d 2c 7b 6c 61 6e 67 75 65 3a 73 2e 79 2e 45 4e 2c 6c 69 65 6e 3a 70 2b 22 65 6e 2f 66 6c 65 65 74 2d 6d 61 6e 61 67 65 72 2f 22 7d 2c 7b 6c 61
                                                          Data Ascii: s.y.NL,lien:p+"nl/fps-dienst/"},{langue:s.y.ES,lien:p+"es/pfp-servicio/"}]},{libelle:"header_designation_automatisee_professionnels",liens:[{langue:s.y.FR,lien:p+"professionnel/gestionnaire-parc-automobile/"},{langue:s.y.EN,lien:p+"en/fleet-manager/"},{la


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.44974390.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:35 UTC838OUTGET /scripts.1467d5c2152e3c48.js HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:35 UTC562INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:35 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "2ab03-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 174851
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/javascript
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:35 UTC15822INData Raw: 63 6c 61 73 73 20 53 74 61 74 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 7b 7d 7d 63 72 65 61 74 65 28 65 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 65 3b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 72 2e 74 79 70 65 5d 3d 72 7d 67 65 74 4d 6f 64 75 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 65 5d 7d 61 64 64 28 65 2c 72 29 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 65 5d 2e 61 64 64 28 72 29 7d 72 65 6d 6f 76 65 28 65 2c 72 29 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 65 5d 2e 72 65 6d 6f 76 65 28 72 29 7d 67 65 74 20 69 73 41 63 74 69 76 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 73 41 63 74 69 76 65 7d 73 65 74 20 69 73 41 63 74 69 76 65 28 65 29 7b 69 66 28 65 3d 3d 3d
                                                          Data Ascii: class State{constructor(){this.modules={}}create(e){const r=new e;this.modules[r.type]=r}getModule(e){return this.modules[e]}add(e,r){this.modules[e].add(r)}remove(e,r){this.modules[e].remove(r)}get isActive(){return this._isActive}set isActive(e){if(e===
                                                          2024-04-26 06:57:35 UTC3INData Raw: 6f 6c 6f
                                                          Data Ascii: olo
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 72 28 65 2c 72 2c 68 2c 70 3d 7b 7d 29 7b 63 6f 6e 73 74 20 4c 3d 60 2d 2d 24 7b 65 7d 2d 24 7b 72 7d 2d 24 7b 68 7d 24 7b 67 65 74 4f 70 74 69 6f 6e 28 70 29 7d 60 3b 72 65 74 75 72 6e 20 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 4c 29 2e 74 72 69 6d 28 29 7c 7c 6e 75 6c 6c 7d 7d 63 6f 6e 73 74 20 67 65 74 4f 70 74 69 6f 6e 3d 64 3d 3e 7b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 64 2e 68 6f 76 65 72 3a 72 65 74 75 72 6e 22 2d 68 6f 76 65 72 22 3b 63 61 73 65 20 64 2e 61 63 74 69 76 65 3a 72 65 74 75 72 6e 22 2d 61 63 74 69 76 65 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 2c 63 6f 6c 6f 72 73 3d
                                                          Data Ascii: r(e,r,h,p={}){const L=`--${e}-${r}-${h}${getOption(p)}`;return getComputedStyle(document.documentElement).getPropertyValue(L).trim()||null}}const getOption=d=>{switch(!0){case d.hover:return"-hover";case d.active:return"-active";default:return""}},colors=
                                                          2024-04-26 06:57:35 UTC8000INData Raw: 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 72 65 6d 6f 76 65 28 74 68 69 73 29 2c 74 68 69 73 2e 64 69 73 70 6f 73 65 28 29 7d 64 69 73 70 6f 73 65 28 29 7b 7d 65 6d 69 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 65 6d 69 74 28 65 2c 72 29 7d 61 64 64 45 6d 69 73 73 69 6f 6e 28 65 2c 72 29 7b 74 68 69 73 2e 5f 65 6d 69 74 74 65 72 2e 61 64 64 28 65 2c 72 29 7d 72 65 6d 6f 76 65 45 6d 69 73 73 69 6f 6e 28 65 2c 72 29 7b 74 68 69 73 2e 5f 65 6d 69 74 74 65 72 2e 72 65 6d 6f 76 65 28 65 2c 72 29 7d 61 73 63 65 6e 64 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 73 63 65 6e 64 28 65 2c 72 29 7d 61 64 64 41 73 63 65 6e 74 28 65 2c 72 29 7b 74 68 69 73 2e 5f 61 73 63 65 6e 74 2e 61 64 64
                                                          Data Ascii: s.registration.remove(this),this.dispose()}dispose(){}emit(e,r){return this.element.emit(e,r)}addEmission(e,r){this._emitter.add(e,r)}removeEmission(e,r){this._emitter.remove(e,r)}ascend(e,r){return this.element.ascend(e,r)}addAscent(e,r){this._ascent.add
                                                          2024-04-26 06:57:36 UTC8000INData Raw: 70 73 65 42 75 74 74 6f 6e 2c 22 43 6f 6c 6c 61 70 73 65 73 47 72 6f 75 70 22 29 7d 73 74 61 74 69 63 20 67 65 74 20 69 6e 73 74 61 6e 63 65 43 6c 61 73 73 4e 61 6d 65 28 29 7b 72 65 74 75 72 6e 22 43 6f 6c 6c 61 70 73 65 22 7d 69 6e 69 74 28 29 7b 73 75 70 65 72 2e 69 6e 69 74 28 29 2c 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 28 65 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 6f 6c 6c 61 70 73 65 53 65 6c 65 63 74 6f 72 2e 43 4f 4c 4c 41 50 53 49 4e 47 29 2c 74 68 69 73 2e 64 69 73 63 6c 6f 73 65 64 7c 7c 28 74 68 69 73 2e 69 73 4c 65 67 61 63 79 3f 74 68 69 73 2e 73
                                                          Data Ascii: pseButton,"CollapsesGroup")}static get instanceClassName(){return"Collapse"}init(){super.init(),this.listen("transitionend",this.transitionend.bind(this))}transitionend(e){this.removeClass(CollapseSelector.COLLAPSING),this.disclosed||(this.isLegacy?this.s
                                                          2024-04-26 06:57:36 UTC8000INData Raw: 65 29 7b 74 68 69 73 2e 73 63 68 65 6d 65 3d 65 7d 67 65 74 20 73 63 68 65 6d 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 63 68 65 6d 65 7d 73 65 74 20 73 63 68 65 6d 65 28 65 29 7b 69 66 28 74 68 69 73 2e 5f 73 63 68 65 6d 65 21 3d 3d 65 29 7b 73 77 69 74 63 68 28 74 68 69 73 2e 5f 73 63 68 65 6d 65 3d 65 2c 65 29 7b 63 61 73 65 20 53 63 68 65 6d 65 56 61 6c 75 65 2e 53 59 53 54 45 4d 3a 74 68 69 73 2e 6c 69 73 74 65 6e 50 72 65 66 65 72 65 6e 63 65 73 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 53 63 68 65 6d 65 56 61 6c 75 65 2e 44 41 52 4b 3a 74 68 69 73 2e 75 6e 6c 69 73 74 65 6e 50 72 65 66 65 72 65 6e 63 65 73 28 29 2c 74 68 69 73 2e 74 68 65 6d 65 3d 53 63 68 65 6d 65 54 68 65 6d 65 2e 44 41 52 4b 3b 62 72 65 61 6b 3b 63 61 73 65 20 53 63
                                                          Data Ascii: e){this.scheme=e}get scheme(){return this._scheme}set scheme(e){if(this._scheme!==e){switch(this._scheme=e,e){case SchemeValue.SYSTEM:this.listenPreferences();break;case SchemeValue.DARK:this.unlistenPreferences(),this.theme=SchemeTheme.DARK;break;case Sc
                                                          2024-04-26 06:57:36 UTC8000INData Raw: 3d 74 68 69 73 2e 77 61 69 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 68 61 6e 64 6c 69 6e 67 3d 74 68 69 73 2e 68 61 6e 64 6c 65 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 66 6f 63 75 73 69 6e 67 3d 74 68 69 73 2e 6d 61 69 6e 74 61 69 6e 46 6f 63 75 73 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 7d 67 65 74 20 74 72 61 70 70 65 64 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 7d 74 72 61 70 28 65 29 7b 74 68 69 73 2e 74 72 61 70 70 65 64 26 26 74 68 69 73 2e 75 6e 74 72 61 70 28 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 69 73 54 72 61 70 70 69 6e 67 3d 21 30 2c 74 68 69 73 2e 77 61 69 74 28 29 2c 74 68 69 73 2e 6f 6e 54 72 61 70
                                                          Data Ascii: =this.wait.bind(this),this.handling=this.handle.bind(this),this.focusing=this.maintainFocus.bind(this),this.current=null}get trapped(){return null!==this.element}trap(e){this.trapped&&this.untrap(),this.element=e,this.isTrapping=!0,this.wait(),this.onTrap
                                                          2024-04-26 06:57:36 UTC8000INData Raw: 72 6e 20 74 68 69 73 2e 5f 69 73 52 69 67 68 74 41 6c 69 67 6e 65 64 7d 73 65 74 20 69 73 52 69 67 68 74 41 6c 69 67 6e 65 64 28 65 29 7b 74 68 69 73 2e 5f 69 73 52 69 67 68 74 41 6c 69 67 6e 65 64 21 3d 3d 65 26 26 28 74 68 69 73 2e 5f 69 73 52 69 67 68 74 41 6c 69 67 6e 65 64 3d 65 2c 65 3f 61 70 69 2e 69 6e 74 65 72 6e 61 6c 73 2e 64 6f 6d 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6e 6f 64 65 2c 4e 61 76 69 67 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 2e 49 54 45 4d 5f 52 49 47 48 54 29 3a 61 70 69 2e 69 6e 74 65 72 6e 61 6c 73 2e 64 6f 6d 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6e 6f 64 65 2c 4e 61 76 69 67 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 2e 49 54 45 4d 5f 52 49 47 48 54 29 29 7d 7d
                                                          Data Ascii: rn this._isRightAligned}set isRightAligned(e){this._isRightAligned!==e&&(this._isRightAligned=e,e?api.internals.dom.addClass(this.element.node,NavigationSelector.ITEM_RIGHT):api.internals.dom.removeClass(this.element.node,NavigationSelector.ITEM_RIGHT))}}
                                                          2024-04-26 06:57:36 UTC8000INData Raw: 74 65 6e 64 73 20 61 70 69 2e 63 6f 72 65 2e 49 6e 73 74 61 6e 63 65 7b 73 74 61 74 69 63 20 67 65 74 20 69 6e 73 74 61 6e 63 65 43 6c 61 73 73 4e 61 6d 65 28 29 7b 72 65 74 75 72 6e 22 54 61 62 6c 65 22 7d 69 6e 69 74 28 29 7b 74 68 69 73 2e 61 64 64 41 73 63 65 6e 74 28 54 61 62 6c 65 45 6d 69 73 73 69 6f 6e 2e 43 41 50 54 49 4f 4e 5f 48 45 49 47 48 54 2c 74 68 69 73 2e 73 65 74 43 61 70 74 69 6f 6e 48 65 69 67 68 74 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 73 65 74 43 61 70 74 69 6f 6e 48 65 69 67 68 74 28 65 29 7b 74 68 69 73 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 74 61 62 6c 65 2d 6f 66 66 73 65 74 22 2c 60 63 61 6c 63 28 24 7b 65 7d 70 78 20 2b 20 31 72 65 6d 29 60 29 7d 7d 63 6f 6e 73 74 20 54 61 62 6c 65 53 65 6c 65 63 74 6f 72 3d 7b 54 41
                                                          Data Ascii: tends api.core.Instance{static get instanceClassName(){return"Table"}init(){this.addAscent(TableEmission.CAPTION_HEIGHT,this.setCaptionHeight.bind(this))}setCaptionHeight(e){this.setProperty("--table-offset",`calc(${e}px + 1rem)`)}}const TableSelector={TA
                                                          2024-04-26 06:57:36 UTC8000INData Raw: 69 6e 74 65 72 6e 61 6c 73 2e 6e 73 2e 73 65 6c 65 63 74 6f 72 28 22 64 69 73 70 6c 61 79 22 29 2c 52 41 44 49 4f 5f 42 55 54 54 4f 4e 53 3a 60 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 24 7b 61 70 69 2e 69 6e 74 65 72 6e 61 6c 73 2e 6e 73 28 22 72 61 64 69 6f 73 2d 74 68 65 6d 65 22 29 7d 22 5d 60 2c 46 49 45 4c 44 53 45 54 3a 61 70 69 2e 69 6e 74 65 72 6e 61 6c 73 2e 6e 73 2e 73 65 6c 65 63 74 6f 72 28 22 66 69 65 6c 64 73 65 74 22 29 7d 3b 63 6c 61 73 73 20 44 69 73 70 6c 61 79 20 65 78 74 65 6e 64 73 20 61 70 69 2e 63 6f 72 65 2e 49 6e 73 74 61 6e 63 65 7b 73 74 61 74 69 63 20 67 65 74 20 69 6e 73 74 61 6e 63 65 43 6c 61 73 73 4e 61 6d 65 28 29 7b 72 65 74 75 72 6e 22 44 69 73 70 6c 61 79 22 7d 69 6e 69 74 28 29 7b 69 66 28 74 68 69 73 2e 72 61 64 69 6f 73
                                                          Data Ascii: internals.ns.selector("display"),RADIO_BUTTONS:`input[name="${api.internals.ns("radios-theme")}"]`,FIELDSET:api.internals.ns.selector("fieldset")};class Display extends api.core.Instance{static get instanceClassName(){return"Display"}init(){if(this.radios


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.44974523.193.120.112443
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-04-26 06:57:37 UTC466INHTTP/1.1 200 OK
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          Content-Type: application/octet-stream
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          Server: ECAcc (chd/0712)
                                                          X-CID: 11
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-eus-z1
                                                          Cache-Control: public, max-age=86815
                                                          Date: Fri, 26 Apr 2024 06:57:37 GMT
                                                          Connection: close
                                                          X-CID: 2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.44974623.193.120.112443
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                          Range: bytes=0-2147483646
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-04-26 06:57:37 UTC530INHTTP/1.1 200 OK
                                                          Content-Type: application/octet-stream
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          ApiVersion: Distribute 1.1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                          Cache-Control: public, max-age=86828
                                                          Date: Fri, 26 Apr 2024 06:57:37 GMT
                                                          Content-Length: 55
                                                          Connection: close
                                                          X-CID: 2
                                                          2024-04-26 06:57:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.44974890.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:38 UTC856OUTGET /assets/i18n/en.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json, text/plain, */*
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:38 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:38 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "1357d-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 79229
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:38 UTC7855INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 4e 61 74 69 6f 6e 61 6c 20 61 67 65 6e 63 79 20 66 6f 72 20 61 75 74 6f 6d 61 74 65 64 20 6f 66 66 65 6e 63 65 20 70 72 6f 63 65 73 73 69 6e 67 20 2d 20 43 6f 6e 73 75 6c 74 20 79 6f 75 72 20 6f 66 66 65 6e 63 65 20 66 69 6c 65 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 74 65 73 74 61 74
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "National agency for automated offence processing - Consult your offence file", "meta_title_contestat
                                                          2024-04-26 06:57:38 UTC8000INData Raw: 65 64 20 66 69 6e 65 20 70 65 6e 61 6c 74 79 20 6e 6f 74 69 63 65 22 2c 0d 0a 20 20 22 61 66 6d 5f 65 6e 5f 74 65 74 65 22 3a 20 22 48 65 61 64 65 72 20 6f 66 20 74 68 65 20 69 6e 63 72 65 61 73 65 64 20 66 69 78 65 64 20 66 69 6e 65 22 2c 0d 0a 20 20 22 61 66 6d 5f 6e 75 6d 65 72 6f 5f 64 6f 73 73 69 65 72 22 3a 20 22 46 69 6c 65 20 72 65 66 65 72 65 6e 63 65 20 6e 75 6d 62 65 72 20 69 6e 20 61 20 62 6f 78 20 69 6e 20 74 68 65 20 63 65 6e 74 72 65 20 6f 66 20 74 68 65 20 69 6e 63 72 65 61 73 65 64 20 66 69 78 65 64 20 66 69 6e 65 20 6e 6f 74 69 63 65 22 2c 0d 0a 20 20 22 61 66 6d 5f 64 61 74 65 22 3a 20 22 4e 6f 74 69 63 65 20 6f 66 20 69 6e 63 72 65 61 73 65 64 20 66 69 78 65 64 20 66 69 6e 65 22 2c 0d 0a 20 20 22 61 66 6d 5f 6e 6f 6d 22 3a 20 22 4f 66
                                                          Data Ascii: ed fine penalty notice", "afm_en_tete": "Header of the increased fixed fine", "afm_numero_dossier": "File reference number in a box in the centre of the increased fixed fine notice", "afm_date": "Notice of increased fixed fine", "afm_nom": "Of
                                                          2024-04-26 06:57:38 UTC8000INData Raw: 65 50 61 69 65 6d 65 6e 74 46 6f 72 66 61 69 74 61 69 72 65 22 3a 20 22 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 65 65 6e 20 61 63 63 65 70 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 70 61 79 20 74 68 65 20 66 69 78 65 64 20 66 69 6e 65 20 6f 72 20 76 69 65 77 20 79 6f 75 72 20 70 61 79 6d 65 6e 74 20 68 69 73 74 6f 72 79 20 6f 6e 20 61 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 64 65 6d 61 6e 64 65 41 63 63 65 70 74 65 65 50 61 69 65 6d 65 6e 74 4d 69 6e 6f 72 65 65 22 3a 20 22 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 65 65 6e 20 61 63 63 65 70 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 70 61 79 20 74 68 65 20 72 65 64 75 63 65 64 20 66 69 6e 65
                                                          Data Ascii: ePaiementForfaitaire": "Your request has been accepted. You can pay the fixed fine or view your payment history on amendes.gouv.fr.", "consultation_demarches_demandeAccepteePaiementMinoree": "Your request has been accepted. You can pay the reduced fine
                                                          2024-04-26 06:57:38 UTC8000INData Raw: 61 69 6d 20 6e 6f 74 20 73 69 67 6e 65 64 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 52 45 51 55 45 54 45 5f 4f 55 5f 52 45 43 4c 41 4d 41 54 49 4f 4e 5f 48 4f 52 53 5f 44 45 4c 41 49 22 3a 20 22 50 65 74 69 74 69 6f 6e 20 6f 72 20 63 6c 61 69 6d 20 66 69 6c 65 64 20 74 6f 6f 20 6c 61 74 65 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 52 45 53 50 4f 4e 53 41 42 49 4c 49 54 45 5f 50 45 43 55 4e 49 41 49 52 45 22 3a 20 22 46 69 6e 61 6e 63 69 61 6c 20 6c 69 61 62 69 6c 69 74 79 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 73 5f 73 75 69 74 65 22 3a 20 22 46 6f 6c 6c 6f 77
                                                          Data Ascii: aim not signed", "consultation_demarches_motif_REQUETE_OU_RECLAMATION_HORS_DELAI": "Petition or claim filed too late", "consultation_demarches_motif_RESPONSABILITE_PECUNIAIRE": "Financial liability", "consultation_demarches_motifs_suite": "Follow
                                                          2024-04-26 06:57:38 UTC8000INData Raw: 65 3f 22 2c 0d 0a 20 20 20 20 22 41 20 63 6f 6f 6b 69 65 20 69 73 20 61 20 73 6d 61 6c 6c 20 74 65 78 74 2c 20 69 6d 61 67 65 20 6f 72 20 73 6f 66 74 77 61 72 65 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 62 72 6f 77 73 65 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 64 6f 6e 6e 65 65 73 5f 70 65 72 73 6f 6e 6e 65 6c 6c 65 73 5f 64 72 6f 69 74 73 5f 65 74 5f 43 4e 49 4c 22 3a 20 5b 0d 0a 20 20 20 20 22 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 65 78 65 72 63 69 73 65 20 6f 66 20 79 6f 75 72 20 72 69 67 68 74 73 20 74
                                                          Data Ascii: e?", "A cookie is a small text, image or software file containing information and which is stored on any device that allows you to browse the internet." ], "donnees_personnelles_droits_et_CNIL": [ "Information and exercise of your rights t
                                                          2024-04-26 06:57:39 UTC8000INData Raw: 69 62 69 6c 69 74 79 20 43 68 65 63 6b 65 72 20 33 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 64 65 63 6c 61 72 61 74 69 6f 6e 5f 61 63 63 65 73 73 69 62 69 6c 69 74 65 5f 70 72 75 5f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 22 3a 20 5b 0d 0a 20 20 20 20 22 54 68 65 20 72 65 6e 64 65 72 69 6e 67 20 6f 66 20 63 6f 6e 74 65 6e 74 20 77 69 74 68 20 61 73 73 69 73 74 69 76 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 77 61 73 20 74 65 73 74 65 64 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 65 73 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 47 41 41 20 34 2e 31 3a 22 2c 0d 0a 20 20 20 20 22 53 61 66 61 72 69 20 28 6c 61 74 65 73 74 20 76 65 72 73 69 6f 6e 3a 20 31 33 2e 31 2e 31 29 20 2b 20 56 6f 69 63 65 4f 76 65
                                                          Data Ascii: ibility Checker 3" ], "declaration_accessibilite_pru_configurations": [ "The rendering of content with assistive technologies was tested according to the test environment described in RGAA 4.1:", "Safari (latest version: 13.1.1) + VoiceOve
                                                          2024-04-26 06:57:39 UTC8000INData Raw: 73 65 63 6f 6e 64 20 66 69 78 65 64 20 70 65 6e 61 6c 74 79 20 6e 6f 74 69 63 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 64 72 69 76 65 72 20 75 6e 64 65 72 20 74 68 65 69 72 20 6f 77 6e 20 6e 61 6d 65 2c 20 61 6e 64 20 74 68 65 79 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 70 61 79 20 74 68 65 20 66 69 6e 65 2e 22 2c 0d 0a 20 20 22 63 61 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 65 69 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 74 65 78 74 65 5f 34 22 3a 20 22 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 70 61 67 65 20 22 2c 0d 0a 20 20 22 63 61 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 65 69 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 74 65 78 74 65 5f 34 5f
                                                          Data Ascii: second fixed penalty notice will be sent to the driver under their own name, and they will have to pay the fine.", "cas_contestation_ei_avertissement_texte_4": "More information can be found on the page ", "cas_contestation_ei_avertissement_texte_4_
                                                          2024-04-26 06:57:39 UTC8000INData Raw: 62 6c 69 63 20 50 72 6f 73 65 63 75 74 69 6f 6e 20 4f 66 66 69 63 65 72 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c 65 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 64 65 73 69 67 6e 61 74 69 6f 6e 5f 65 69 22 3a 20 22 59 6f 75 72 20 72 65 71 75 65 73 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 65 6c 65 76 61 6e 74 20 50 75 62 6c 69 63 20 50 72 6f 73 65 63 75 74 69 6f 6e 20 4f 66 66 69 63 65 72 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c 65 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 6e 6f 75 76 65
                                                          Data Ascii: blic Prosecution Officer to be reviewed as soon as possible.", "contestation_avertissement_designation_ei": "Your request will be sent to the relevant Public Prosecution Officer to be reviewed as soon as possible.", "contestation_avertissement_nouve
                                                          2024-04-26 06:57:39 UTC8000INData Raw: 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 63 6f 6e 66 69 72 6d 65 72 5f 61 64 72 65 73 73 65 5f 65 6c 65 63 74 72 6f 6e 69 71 75 65 22 3a 20 22 43 6f 6e 66 69 72 6d 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 72 65 73 61 69 73 69 72 5f 61 64 72 65 73 73 65 5f 65 6c 65 63 74 72 6f 6e 69 71 75 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 74 79 70 65 20 79 6f 75 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 63 6f 6e 66 69 72 6d 20 69 74 20 69 73 20 61 63 63 75 72 61 74 65 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 63 6f 75 72 72 69 65 6c 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 3a 20 22 4f 6e 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 65 65 6e
                                                          Data Ascii: "contestation_confirmer_adresse_electronique": "Confirm email address", "contestation_resaisir_adresse_electronique": "Please retype your email address to confirm it is accurate", "contestation_courriel_confirmation": "Once your request has been
                                                          2024-04-26 06:57:39 UTC7374INData Raw: 69 66 70 6c 61 71 75 65 22 3a 20 22 50 72 6f 6f 66 20 6f 66 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 70 6c 61 74 65 20 63 68 61 6e 67 65 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 6f 63 75 6d 65 6e 74 73 5f 6a 75 73 74 69 66 69 63 61 74 69 66 73 5f 74 79 70 65 5f 6a 75 73 74 69 66 63 65 73 73 69 6f 6e 22 3a 20 22 43 6f 70 79 20 6f 66 20 74 68 65 20 74 72 61 6e 73 66 65 72 20 63 65 72 74 69 66 69 63 61 74 65 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 6f 63 75 6d 65 6e 74 73 5f 6a 75 73 74 69 66 69 63 61 74 69 66 73 5f 74 79 70 65 5f 70 65 72 6d 69 73 22 3a 20 22 43 6f 70 79 20 6f 66 20 74 68 65 20 64 72 69 76 69 6e 67 20 6c 69 63 65 6e 63 65 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 6f 63 75 6d
                                                          Data Ascii: ifplaque": "Proof of registration plate change", "contestation_documents_justificatifs_type_justifcession": "Copy of the transfer certificate", "contestation_documents_justificatifs_type_permis": "Copy of the driving licence", "contestation_docum


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.44974990.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:38 UTC873OUTGET /62.747717ce053f8eeb.js HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://www.usagers.antai.gouv.fr
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:39 UTC560INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:38 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "50d5-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 20693
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/javascript
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:39 UTC7827INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 75 5f 66 72 6f 6e 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 75 5f 66 72 6f 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 32 5d 2c 7b 38 38 31 32 3a 28 54 2c 6d 2c 6c 29 3d 3e 7b 6c 2e 64 28 6d 2c 7b 24 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 73 3d 6c 28 38 32 37 34 29 2c 72 3d 6c 28 31 34 38 31 29 3b 63 6c 61 73 73 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 66 29 7b 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 72 3d 66 7d 74 72 61 6e 73 66 6f 72 6d 28 66 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 72 2e 62 79 70 61 73 73 53 65 63 75 72 69 74 79 54 72 75 73 74 52 65 73 6f 75 72 63 65 55 72 6c 28 66 29 7d 73 74 61 74 69
                                                          Data Ascii: "use strict";(self.webpackChunkpru_front=self.webpackChunkpru_front||[]).push([[62],{8812:(T,m,l)=>{l.d(m,{$:()=>i});var s=l(8274),r=l(1481);class i{constructor(f){this.sanitizer=f}transform(f){return this.sanitizer.bypassSecurityTrustResourceUrl(f)}stati
                                                          2024-04-26 06:57:39 UTC8000INData Raw: 2e 6d 2e 50 49 45 43 45 53 5f 4a 55 53 54 49 46 49 43 41 54 49 56 45 53 2c 73 2e 6d 2e 4d 41 5f 53 49 54 55 41 54 49 4f 4e 2c 73 2e 6d 2e 44 45 4d 41 4e 44 45 5f 54 52 41 4e 53 4d 49 53 45 5d 3b 65 7c 7c 6f 2e 73 68 69 66 74 28 29 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 2e 70 75 73 68 28 7b 70 61 67 65 50 61 72 63 6f 75 72 73 43 6f 6e 74 65 73 74 61 74 69 6f 6e 3a 6f 5b 6e 5d 2c 6e 75 6d 65 72 6f 3a 6f 2e 6c 65 6e 67 74 68 2d 31 3d 3d 3d 6e 3f 6e 75 6c 6c 3a 6e 2b 31 7d 29 3b 72 65 74 75 72 6e 20 74 7d 67 65 6e 65 72 61 74 69 6f 6e 42 61 73 65 46 6f 72 6d 75 6c 61 69 72 65 43 6f 6e 74 65 73 74 61 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 72 2e 46 6f 72 6d 47 72 6f 75 70 28 7b 6d
                                                          Data Ascii: .m.PIECES_JUSTIFICATIVES,s.m.MA_SITUATION,s.m.DEMANDE_TRANSMISE];e||o.shift();for(let n=0;n<o.length;n++)t.push({pageParcoursContestation:o[n],numero:o.length-1===n?null:n+1});return t}generationBaseFormulaireContestation(e,t,o){const n=new r.FormGroup({m
                                                          2024-04-26 06:57:39 UTC4866INData Raw: 6f 73 65 4c 69 62 72 65 6d 65 6e 74 3a 74 3d 5b 7b 6c 69 62 65 6c 6c 65 3a 22 64 6f 63 75 6d 65 6e 74 5f 73 74 61 74 69 71 75 65 5f 6d 6f 74 69 66 22 7d 5d 3b 62 72 65 61 6b 3b 63 61 73 65 20 69 2e 24 6f 2e 45 69 44 65 73 69 67 6e 65 43 6f 6e 64 75 63 74 65 75 72 56 65 68 69 63 75 6c 65 3a 74 3d 5b 7b 6c 69 62 65 6c 6c 65 3a 22 64 6f 63 75 6d 65 6e 74 5f 73 74 61 74 69 71 75 65 5f 69 64 65 6e 74 69 74 65 5f 64 65 73 69 67 6e 65 65 5f 65 69 22 2c 73 6f 75 73 4c 69 62 65 6c 6c 65 3a 22 64 6f 63 75 6d 65 6e 74 5f 73 74 61 74 69 71 75 65 5f 69 64 65 6e 74 69 74 65 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 73 22 7d 2c 7b 6c 69 62 65 6c 6c 65 3a 22 64 6f 63 75 6d 65 6e 74 5f 73 74 61 74 69 71 75 65 5f 61 64 72 65 73 73 65 5f 70 6f 73 74 61 6c 65 5f 64 65 73 69 67 6e
                                                          Data Ascii: oseLibrement:t=[{libelle:"document_statique_motif"}];break;case i.$o.EiDesigneConducteurVehicule:t=[{libelle:"document_statique_identite_designee_ei",sousLibelle:"document_statique_identite_informations"},{libelle:"document_statique_adresse_postale_design


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.44974790.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:38 UTC874OUTGET /710.7fd24e9eac05a5e9.js HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://www.usagers.antai.gouv.fr
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:38 UTC560INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:38 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "58fb-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 22779
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/javascript
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:38 UTC7827INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 75 5f 66 72 6f 6e 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 75 5f 66 72 6f 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 31 30 5d 2c 7b 36 38 30 31 3a 28 71 2c 54 2c 6f 29 3d 3e 7b 6f 2e 64 28 54 2c 7b 58 3a 28 29 3d 3e 4c 7d 29 3b 76 61 72 20 67 3d 6f 28 34 31 37 32 29 3b 63 6f 6e 73 74 20 75 3d 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2e 21 27 23 24 25 26 5c 75 32 30 31 39 2a 2b 2f 3d 3f 5e 5f 60 7b 7c 7d 7e 2d 5d 2b 40 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5d 2b 28 3f 3a 5c 2e 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5d 2b 29 2a 24 2f 2c 4c 3d 7b 66 6f 72 6d 61 74 43 6f 75 72 72 69 65 6c 3a 66 75 6e 63 74 69 6f 6e 20 5f 28 73 29 7b 72 65 74 75 72 6e
                                                          Data Ascii: "use strict";(self.webpackChunkpru_front=self.webpackChunkpru_front||[]).push([[710],{6801:(q,T,o)=>{o.d(T,{X:()=>L});var g=o(4172);const u=/^[a-zA-Z0-9.!'#$%&\u2019*+/=?^_`{|}~-]+@[a-zA-Z0-9-]+(?:\.[a-zA-Z0-9-]+)*$/,L={formatCourriel:function _(s){return
                                                          2024-04-26 06:57:38 UTC8000INData Raw: 3d 3e 7b 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 45 6c 65 63 74 72 6f 6e 69 71 75 65 3d 74 2c 74 68 69 73 2e 72 6f 75 74 65 72 2e 6e 61 76 69 67 61 74 65 28 5b 74 68 69 73 2e 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 69 73 61 74 69 6f 6e 53 65 72 76 69 63 65 2e 6c 61 6e 67 75 65 43 6f 75 72 61 6e 74 65 28 29 2c 63 2e 58 2e 43 4f 4e 53 55 4c 54 41 54 49 4f 4e 5f 44 4f 43 55 4d 45 4e 54 2c 63 2e 58 2e 43 4f 4e 53 55 4c 54 41 54 49 4f 4e 5f 44 45 4d 41 54 45 52 49 41 4c 49 53 45 45 5d 2c 7b 71 75 65 72 79 50 61 72 61 6d 73 3a 7b 69 64 3a 74 68 69 73 2e 6e 75 6d 65 72 6f 44 6f 73 73 69 65 72 2b 74 68 69 73 2e 69 64 43 6f 6e 74 72 61 76 65 6e 74 69 6f 6e 2c 6d 61 69 6c 3a 74 68 69 73 2e 63 6f 75 72 72 69 65 6c 7d 7d 29 7d 7d 29 7d 7d 29 7d 72 65 66 75 73 65 72
                                                          Data Ascii: =>{this._documentElectronique=t,this.router.navigate([this.internationalisationService.langueCourante(),c.X.CONSULTATION_DOCUMENT,c.X.CONSULTATION_DEMATERIALISEE],{queryParams:{id:this.numeroDossier+this.idContravention,mail:this.courriel}})}})}})}refuser
                                                          2024-04-26 06:57:38 UTC6952INData Raw: 75 30 32 37 35 61 64 76 61 6e 63 65 28 32 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 74 65 78 74 49 6e 74 65 72 70 6f 6c 61 74 65 31 28 22 20 22 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 69 70 65 42 69 6e 64 31 28 33 34 2c 33 32 2c 22 61 63 63 6f 72 64 5f 64 65 6d 61 74 65 72 69 61 6c 69 73 61 74 69 6f 6e 5f 71 75 65 73 74 69 6f 6e 2e 72 65 66 75 73 22 29 2c 22 20 22 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 33 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79 28 22 6e 67 49 66 22 2c 72 2e 73 75 62 6d 69 74 74 65 64 26 26 72 2e 69 6e 76 61 6c 69 64 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 61 64 76 61 6e 63 65 28 31 29 2c 65 2e 5c 75 30 32 37 35 5c 75 30 32 37 35 70 72 6f 70 65 72 74 79
                                                          Data Ascii: u0275advance(2),e.\u0275\u0275textInterpolate1(" ",e.\u0275\u0275pipeBind1(34,32,"accord_dematerialisation_question.refus")," "),e.\u0275\u0275advance(3),e.\u0275\u0275property("ngIf",r.submitted&&r.invalid),e.\u0275\u0275advance(1),e.\u0275\u0275property


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.44975190.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:39 UTC644OUTGET /assets/i18n/en.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:40 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:40 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "1357d-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 79229
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:40 UTC15852INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 4e 61 74 69 6f 6e 61 6c 20 61 67 65 6e 63 79 20 66 6f 72 20 61 75 74 6f 6d 61 74 65 64 20 6f 66 66 65 6e 63 65 20 70 72 6f 63 65 73 73 69 6e 67 20 2d 20 43 6f 6e 73 75 6c 74 20 79 6f 75 72 20 6f 66 66 65 6e 63 65 20 66 69 6c 65 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 74 65 73 74 61 74
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "National agency for automated offence processing - Consult your offence file", "meta_title_contestat
                                                          2024-04-26 06:57:40 UTC3INData Raw: 70 74 65
                                                          Data Ascii: pte
                                                          2024-04-26 06:57:40 UTC8000INData Raw: 65 50 61 69 65 6d 65 6e 74 46 6f 72 66 61 69 74 61 69 72 65 22 3a 20 22 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 65 65 6e 20 61 63 63 65 70 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 70 61 79 20 74 68 65 20 66 69 78 65 64 20 66 69 6e 65 20 6f 72 20 76 69 65 77 20 79 6f 75 72 20 70 61 79 6d 65 6e 74 20 68 69 73 74 6f 72 79 20 6f 6e 20 61 6d 65 6e 64 65 73 2e 67 6f 75 76 2e 66 72 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 64 65 6d 61 6e 64 65 41 63 63 65 70 74 65 65 50 61 69 65 6d 65 6e 74 4d 69 6e 6f 72 65 65 22 3a 20 22 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 65 65 6e 20 61 63 63 65 70 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 70 61 79 20 74 68 65 20 72 65 64 75 63 65 64 20 66 69 6e 65
                                                          Data Ascii: ePaiementForfaitaire": "Your request has been accepted. You can pay the fixed fine or view your payment history on amendes.gouv.fr.", "consultation_demarches_demandeAccepteePaiementMinoree": "Your request has been accepted. You can pay the reduced fine
                                                          2024-04-26 06:57:40 UTC8000INData Raw: 61 69 6d 20 6e 6f 74 20 73 69 67 6e 65 64 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 52 45 51 55 45 54 45 5f 4f 55 5f 52 45 43 4c 41 4d 41 54 49 4f 4e 5f 48 4f 52 53 5f 44 45 4c 41 49 22 3a 20 22 50 65 74 69 74 69 6f 6e 20 6f 72 20 63 6c 61 69 6d 20 66 69 6c 65 64 20 74 6f 6f 20 6c 61 74 65 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 52 45 53 50 4f 4e 53 41 42 49 4c 49 54 45 5f 50 45 43 55 4e 49 41 49 52 45 22 3a 20 22 46 69 6e 61 6e 63 69 61 6c 20 6c 69 61 62 69 6c 69 74 79 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 73 5f 73 75 69 74 65 22 3a 20 22 46 6f 6c 6c 6f 77
                                                          Data Ascii: aim not signed", "consultation_demarches_motif_REQUETE_OU_RECLAMATION_HORS_DELAI": "Petition or claim filed too late", "consultation_demarches_motif_RESPONSABILITE_PECUNIAIRE": "Financial liability", "consultation_demarches_motifs_suite": "Follow
                                                          2024-04-26 06:57:40 UTC8000INData Raw: 65 3f 22 2c 0d 0a 20 20 20 20 22 41 20 63 6f 6f 6b 69 65 20 69 73 20 61 20 73 6d 61 6c 6c 20 74 65 78 74 2c 20 69 6d 61 67 65 20 6f 72 20 73 6f 66 74 77 61 72 65 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 62 72 6f 77 73 65 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 64 6f 6e 6e 65 65 73 5f 70 65 72 73 6f 6e 6e 65 6c 6c 65 73 5f 64 72 6f 69 74 73 5f 65 74 5f 43 4e 49 4c 22 3a 20 5b 0d 0a 20 20 20 20 22 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 65 78 65 72 63 69 73 65 20 6f 66 20 79 6f 75 72 20 72 69 67 68 74 73 20 74
                                                          Data Ascii: e?", "A cookie is a small text, image or software file containing information and which is stored on any device that allows you to browse the internet." ], "donnees_personnelles_droits_et_CNIL": [ "Information and exercise of your rights t
                                                          2024-04-26 06:57:40 UTC8000INData Raw: 69 62 69 6c 69 74 79 20 43 68 65 63 6b 65 72 20 33 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 64 65 63 6c 61 72 61 74 69 6f 6e 5f 61 63 63 65 73 73 69 62 69 6c 69 74 65 5f 70 72 75 5f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 22 3a 20 5b 0d 0a 20 20 20 20 22 54 68 65 20 72 65 6e 64 65 72 69 6e 67 20 6f 66 20 63 6f 6e 74 65 6e 74 20 77 69 74 68 20 61 73 73 69 73 74 69 76 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 77 61 73 20 74 65 73 74 65 64 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 65 73 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 47 41 41 20 34 2e 31 3a 22 2c 0d 0a 20 20 20 20 22 53 61 66 61 72 69 20 28 6c 61 74 65 73 74 20 76 65 72 73 69 6f 6e 3a 20 31 33 2e 31 2e 31 29 20 2b 20 56 6f 69 63 65 4f 76 65
                                                          Data Ascii: ibility Checker 3" ], "declaration_accessibilite_pru_configurations": [ "The rendering of content with assistive technologies was tested according to the test environment described in RGAA 4.1:", "Safari (latest version: 13.1.1) + VoiceOve
                                                          2024-04-26 06:57:40 UTC8000INData Raw: 73 65 63 6f 6e 64 20 66 69 78 65 64 20 70 65 6e 61 6c 74 79 20 6e 6f 74 69 63 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 64 72 69 76 65 72 20 75 6e 64 65 72 20 74 68 65 69 72 20 6f 77 6e 20 6e 61 6d 65 2c 20 61 6e 64 20 74 68 65 79 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 70 61 79 20 74 68 65 20 66 69 6e 65 2e 22 2c 0d 0a 20 20 22 63 61 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 65 69 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 74 65 78 74 65 5f 34 22 3a 20 22 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 70 61 67 65 20 22 2c 0d 0a 20 20 22 63 61 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 65 69 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 74 65 78 74 65 5f 34 5f
                                                          Data Ascii: second fixed penalty notice will be sent to the driver under their own name, and they will have to pay the fine.", "cas_contestation_ei_avertissement_texte_4": "More information can be found on the page ", "cas_contestation_ei_avertissement_texte_4_
                                                          2024-04-26 06:57:40 UTC8000INData Raw: 62 6c 69 63 20 50 72 6f 73 65 63 75 74 69 6f 6e 20 4f 66 66 69 63 65 72 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c 65 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 64 65 73 69 67 6e 61 74 69 6f 6e 5f 65 69 22 3a 20 22 59 6f 75 72 20 72 65 71 75 65 73 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 65 6c 65 76 61 6e 74 20 50 75 62 6c 69 63 20 50 72 6f 73 65 63 75 74 69 6f 6e 20 4f 66 66 69 63 65 72 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 70 6f 73 73 69 62 6c 65 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 6e 6f 75 76 65
                                                          Data Ascii: blic Prosecution Officer to be reviewed as soon as possible.", "contestation_avertissement_designation_ei": "Your request will be sent to the relevant Public Prosecution Officer to be reviewed as soon as possible.", "contestation_avertissement_nouve
                                                          2024-04-26 06:57:40 UTC8000INData Raw: 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 63 6f 6e 66 69 72 6d 65 72 5f 61 64 72 65 73 73 65 5f 65 6c 65 63 74 72 6f 6e 69 71 75 65 22 3a 20 22 43 6f 6e 66 69 72 6d 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 72 65 73 61 69 73 69 72 5f 61 64 72 65 73 73 65 5f 65 6c 65 63 74 72 6f 6e 69 71 75 65 22 3a 20 22 50 6c 65 61 73 65 20 72 65 74 79 70 65 20 79 6f 75 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 63 6f 6e 66 69 72 6d 20 69 74 20 69 73 20 61 63 63 75 72 61 74 65 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 63 6f 75 72 72 69 65 6c 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 3a 20 22 4f 6e 63 65 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 65 65 6e
                                                          Data Ascii: "contestation_confirmer_adresse_electronique": "Confirm email address", "contestation_resaisir_adresse_electronique": "Please retype your email address to confirm it is accurate", "contestation_courriel_confirmation": "Once your request has been
                                                          2024-04-26 06:57:40 UTC7374INData Raw: 69 66 70 6c 61 71 75 65 22 3a 20 22 50 72 6f 6f 66 20 6f 66 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 70 6c 61 74 65 20 63 68 61 6e 67 65 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 6f 63 75 6d 65 6e 74 73 5f 6a 75 73 74 69 66 69 63 61 74 69 66 73 5f 74 79 70 65 5f 6a 75 73 74 69 66 63 65 73 73 69 6f 6e 22 3a 20 22 43 6f 70 79 20 6f 66 20 74 68 65 20 74 72 61 6e 73 66 65 72 20 63 65 72 74 69 66 69 63 61 74 65 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 6f 63 75 6d 65 6e 74 73 5f 6a 75 73 74 69 66 69 63 61 74 69 66 73 5f 74 79 70 65 5f 70 65 72 6d 69 73 22 3a 20 22 43 6f 70 79 20 6f 66 20 74 68 65 20 64 72 69 76 69 6e 67 20 6c 69 63 65 6e 63 65 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 6f 63 75 6d
                                                          Data Ascii: ifplaque": "Proof of registration plate change", "contestation_documents_justificatifs_type_justifcession": "Copy of the transfer certificate", "contestation_documents_justificatifs_type_permis": "Copy of the driving licence", "contestation_docum


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.44975390.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:39 UTC965OUTGET /api/mad/infodocumentelectronique?adresseElectronique=CONTACT%40AUB-SANTE.FR&identifiantConsultation=29b2d2ac-0de2-4abc-a&numeroDossier=3765066544 HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:40 UTC563INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:40 GMT
                                                          Content-Type: application/json
                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                          Pragma: no-cache
                                                          Expires: 0
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          Referrer-Policy: no-referrer
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          Transfer-Encoding: chunked
                                                          2024-04-26 06:57:40 UTC145INData Raw: 38 62 0d 0a 7b 22 64 61 74 65 52 65 70 6f 6e 73 65 22 3a 22 32 30 32 34 2d 30 34 2d 32 36 22 2c 22 73 74 61 74 75 73 44 6f 63 75 6d 65 6e 74 22 3a 22 4e 4f 4e 5f 43 4f 4e 53 55 4c 54 45 22 2c 22 74 79 70 65 44 6f 63 75 6d 65 6e 74 22 3a 22 45 41 43 4f 22 2c 22 6e 6f 6d 46 69 63 68 69 65 72 22 3a 6e 75 6c 6c 2c 22 66 69 63 68 69 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 65 72 73 6f 6e 6e 65 4d 6f 72 61 6c 65 22 3a 74 72 75 65 7d 0d 0a
                                                          Data Ascii: 8b{"dateReponse":"2024-04-26","statusDocument":"NON_CONSULTE","typeDocument":"EACO","nomFichier":null,"fichier":null,"isPersonneMorale":true}
                                                          2024-04-26 06:57:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.44975290.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:39 UTC882OUTGET /favicon.ico HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:40 UTC538INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:40 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "10be-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4286
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/vnd.microsoft.icon
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:40 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 c3 0e 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff f9 f9 fe ff 3e 32 e6 ff 10 00 e1 ff 10 00 e1 ff 10 00 e1 ff f7 ed ed ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe
                                                          Data Ascii: ( @ >2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.44975790.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:41 UTC636OUTGET /favicon.ico HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:41 UTC538INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:41 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "10be-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4286
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/vnd.microsoft.icon
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:41 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 c3 0e 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff f9 f9 fe ff 3e 32 e6 ff 10 00 e1 ff 10 00 e1 ff 10 00 e1 ff f7 ed ed ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe fe fe ff fe
                                                          Data Ascii: ( @ >2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.44975590.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:41 UTC770OUTGET /api/mad/infodocumentelectronique?adresseElectronique=CONTACT%40AUB-SANTE.FR&identifiantConsultation=29b2d2ac-0de2-4abc-a&numeroDossier=3765066544 HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:41 UTC563INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:40 GMT
                                                          Content-Type: application/json
                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                          Pragma: no-cache
                                                          Expires: 0
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          Referrer-Policy: no-referrer
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          Transfer-Encoding: chunked
                                                          2024-04-26 06:57:41 UTC145INData Raw: 38 62 0d 0a 7b 22 64 61 74 65 52 65 70 6f 6e 73 65 22 3a 22 32 30 32 34 2d 30 34 2d 32 36 22 2c 22 73 74 61 74 75 73 44 6f 63 75 6d 65 6e 74 22 3a 22 4e 4f 4e 5f 43 4f 4e 53 55 4c 54 45 22 2c 22 74 79 70 65 44 6f 63 75 6d 65 6e 74 22 3a 22 45 41 43 4f 22 2c 22 6e 6f 6d 46 69 63 68 69 65 72 22 3a 6e 75 6c 6c 2c 22 66 69 63 68 69 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 50 65 72 73 6f 6e 6e 65 4d 6f 72 61 6c 65 22 3a 74 72 75 65 7d 0d 0a
                                                          Data Ascii: 8b{"dateReponse":"2024-04-26","statusDocument":"NON_CONSULTE","typeDocument":"EACO","nomFichier":null,"fichier":null,"isPersonneMorale":true}
                                                          2024-04-26 06:57:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.44975690.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:41 UTC1002OUTGET /Marianne-Bold.f0ef9bad782a588e.woff2 HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://www.usagers.antai.gouv.fr
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:41 UTC525INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:41 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "a46c-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 42092
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: font/woff2
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:41 UTC15859INData Raw: 77 4f 46 32 4f 54 54 4f 00 00 a4 6c 00 0c 00 00 00 02 0e 9c 00 00 a4 19 00 01 01 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 85 ad 72 1a 82 28 1b 82 91 34 1c a8 02 06 60 00 91 46 01 36 02 24 03 97 68 04 06 05 86 65 07 20 5b c2 0d 92 00 35 c7 fe 1e 70 0e 4b 33 dd 86 00 54 73 d6 d2 fc fb 69 35 cc b3 c6 c1 6d a3 c5 2a a9 1f e0 c9 2a 03 c2 c6 01 81 41 bf c3 e4 ff ff ff ff 0d 49 45 c6 4c 3b 48 bb 75 0c 00 04 54 7f ff eb 05 a5 d1 dd 9c 32 17 44 cd 43 b4 b1 d6 69 5e e6 12 0c 5f 97 ad 64 2e e5 62 39 13 b6 70 dc d1 9c 82 38 8a 29 6c a7 0f 9a f1 4a 4a 33 23 49 98 99 66 66 ca 2d bb 2b 1e 27 5c 19 11 65 b7 03 5e c5 b6 ce c8 3d b8 a7 df 13 1e 8f ba 4e 07 22 22 22 8b af 6f 95 54 49 95 54 4d 1d 8b 78 ca 73 c3 9c db 8f f8 c5 a2 f1 e0 9f 89 d9 bb 7f
                                                          Data Ascii: wOF2OTTOlr(4`F6$he [5pK3Tsi5m**AIEL;HuT2DCi^_d.b9p8)lJJ3#Iff-+'\e^=N"""oTITMxs
                                                          2024-04-26 06:57:41 UTC3INData Raw: f6 31 e1
                                                          Data Ascii: 1
                                                          2024-04-26 06:57:41 UTC8000INData Raw: d2 aa 54 cf 45 5f 94 e6 47 15 05 1c eb 49 85 6e 08 97 c2 d9 fe 25 30 f8 81 ed bb 5c cc 48 b7 02 c4 37 21 76 49 9a ed 16 1e d3 4a 7a 1d d6 7a da d2 77 9d 13 69 4e e1 56 4d 97 d7 da b7 6a 7a bc d6 65 a4 21 18 ea fe fb 0c 74 79 1c a6 a0 54 65 92 00 ca d2 f8 f9 25 d4 a2 c7 61 fd 2b 17 97 4a 91 b7 49 1a 91 c8 00 12 5e 24 cb a1 6d 8f f1 be 14 f5 53 7f de aa 79 a6 f8 bd c1 9a df e5 3e cb 67 94 cc 0b 88 cf 0c e6 b5 f1 15 80 6b 29 0c e8 87 26 17 2c 93 7f 0e c7 9f 8c c2 83 d3 23 8d d3 cc 8d f1 8d 9b a3 24 e9 3a 15 ce 1c 4e ed e0 a4 6c 1e 1c de 3a e3 30 18 72 a2 bf 20 d1 0b 32 65 eb 23 b7 14 b7 e9 0a 69 aa 24 6f 4e 70 8c 1f a6 29 eb 0c 01 8c 0d a7 41 b6 cf 58 55 dc 97 d5 30 9f 93 ae 66 85 52 fc ca a6 06 2d b3 c7 68 1f 3c 73 95 4a 8c 86 91 c5 7c c0 e0 b3 d0 a0 3d 8c
                                                          Data Ascii: TE_GIn%0\H7!vIJzzwiNVMjze!tyTe%a+JI^$mSy>gk)&,#$:Nl:0r 2e#i$oNp)AXU0fR-h<sJ|=
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 99 9c b0 85 da b1 5f 8f ef d7 2b 49 28 99 5c d3 94 23 84 89 30 ea 14 39 58 50 bf e2 ad f9 e3 8c 56 14 5d 05 0f 5b 00 af 05 d3 28 9c 23 f4 35 4a a1 a3 6e fb bb a9 90 e8 70 1f e8 6a ff b5 aa 05 15 25 0d e6 34 4a a6 68 c8 29 a6 ae fc 02 6b 86 af 4c f1 4e 4a 53 ff 0c 1a 97 bc d3 b0 15 ef d0 d6 55 bd c7 4a 56 d7 56 a2 ba 4d 5e ad db de 04 97 7e 08 8f 4c 53 3c e2 7d 18 c3 9f b0 2f c5 03 bc f5 8f b8 f0 36 e8 a5 48 1f 8c eb bf 76 ad bb 7f ba b5 66 58 eb 24 c5 97 a9 ac 8f 42 6a 37 f8 53 d9 8e 17 51 0e 39 43 9b 41 b6 e8 5a 4d 8f 87 f4 1e b4 2f b2 aa ac 12 a4 51 89 4d 6f 1f f8 7f 74 a6 bb ad 71 cb fe b6 9f c6 7a 27 ae 76 fa a8 a9 61 81 02 de 25 ef 91 50 b2 cb 25 14 26 bc 62 0b 48 20 59 f1 8c 80 db 1c bc f4 7b 98 7d 6b fe ed e5 fd 5a 5d f9 d0 ba e6 97 3c 74 eb 37 5c
                                                          Data Ascii: _+I(\#09XPV][(#5Jnpj%4Jh)kLNJSUJVVM^~LS<}/6HvfX$Bj7SQ9CAZM/QMotqz'va%P%&bH Y{}kZ]<t7\
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 42 4f 1b 86 ca a2 be 87 cf 0a df 9a 8f 37 d5 7f a7 84 1d 76 d8 4b e9 ea b2 fb bb c3 7f e0 20 87 19 f4 ff f3 a4 ae 31 26 db 96 13 39 f3 63 e2 d5 11 0c f7 06 71 ff 3e 4e 83 44 b0 11 dc 2b d4 93 52 3c 0e 93 df 1a 4c e6 b5 58 8a 63 e6 58 d5 76 9d d7 7d 7d 37 18 2c 42 f8 a3 36 5a 4f 43 24 9a cd 89 d3 2d 60 b0 6c 2a 2a d8 a2 ad b8 f9 ba 3d b7 cd 7b b5 79 d7 0e ec d8 ce a0 63 77 d0 fe d1 e4 7e 81 92 b3 d2 27 28 8b 78 2f d7 c7 af b4 13 4c d4 a8 3a 9d f2 0e f9 63 c6 41 a2 1c d1 fe a2 53 47 d5 87 86 06 f5 d1 1d 63 0d 14 76 a2 c0 6c ae 5b 4f 3d f6 c7 f5 78 b2 e2 dd 13 c7 9f bd 87 41 1f 55 ec 49 3e 99 89 73 2d c0 52 61 48 25 55 57 75 1a 70 cb 8d a7 f5 b4 9d 9e e6 43 67 e2 dc 38 f7 5a c7 2c d1 de 7e 72 3f 41 c9 57 ee 39 68 ac ca 17 42 fe d7 f2 a8 58 25 08 cc 4b 8c f5
                                                          Data Ascii: BO7vK 1&9cq>ND+R<LXcXv}}7,B6ZOC$-`l**={ycw~'(x/L:cASGcvl[O=xAUI>s-RaH%UWupCg8Z,~r?AW9hBX%K
                                                          2024-04-26 06:57:41 UTC2230INData Raw: 11 34 8c 19 9c a9 b9 31 2f 97 44 70 12 94 c5 56 b5 fe 6b d8 e0 cd d8 5d 0f 1e 60 b4 18 b0 e2 08 8e 4d 4c 93 33 4e 51 4a 0d 3f e9 2c c5 7d aa 08 b9 da 9a 6a af 93 02 b5 35 d6 52 57 6a 36 aa b9 7d ac dc 29 5e f1 81 df 3c f0 b4 f5 27 c9 ff 3b f4 bf c8 9a 54 e8 a9 d3 aa a3 e3 29 be ee 75 5d ea 66 1f fa 55 be 31 0d a6 81 99 28 7a b2 40 cc 8c 9a 4b be 2d 7f 98 26 5d e6 1c c0 b0 88 a8 81 38 49 c9 67 5f 75 02 fa bd 2a a9 26 0d fc ce d4 52 2f 1b bd fb a7 95 14 4b 16 74 49 27 1f f1 ff 4f bb ef c1 fe ff df f4 ba d9 af d3 43 00 f3 c6 d1 f0 8c 46 17 fc 9e f6 88 6a 07 ff 3f 15 b9 7e 3c 1a fa d2 c8 8f be 3e 5b bd 7c 6f 36 53 5e c0 8f b7 4c 29 a9 5c 52 b8 dc 7d cb 3d 01 7e f8 ea 62 f5 cd b5 45 70 31 34 7f db 8c f7 3e 13 f3 40 35 c0 4b 99 e6 59 e8 7c 07 f4 af fd de 8d 41
                                                          Data Ascii: 41/DpVk]`ML3NQJ?,}j5RWj6})^<';T)u]fU1(z@K-&]8Ig_u*&R/KtI'OCFj?~<>[|o6S^L)\R}=~bEp14>@5KY|A


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.44975890.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:41 UTC1004OUTGET /Marianne-Medium.452138fa40e2a942.woff2 HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://www.usagers.antai.gouv.fr
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:41 UTC525INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:41 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "a3d4-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 41940
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: font/woff2
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:41 UTC7862INData Raw: 77 4f 46 32 4f 54 54 4f 00 00 a3 d4 00 0c 00 00 00 02 03 54 00 00 a3 82 00 01 01 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 85 94 46 1a 82 28 1b 82 93 3a 1c a8 02 06 60 00 91 46 01 36 02 24 03 97 68 04 06 05 87 42 07 20 5b 79 02 92 41 a4 72 7f 5d 91 84 0d e8 36 04 b8 dd 64 4e 53 1f 4f a4 86 6d 0a b6 fe d4 9b c5 2c 84 fc f5 23 45 07 72 d8 b8 0d 80 71 6f 93 ff ff ff ff cf 4e 2a 32 54 d9 29 b2 ed 04 12 08 1d 65 dd df fd 3a cd 14 8f 94 51 6b 5b 33 b7 be fa a8 75 17 c7 ee c1 bd cb 19 d1 4f 3c 07 dc be ae 19 18 97 61 65 0f 84 cb f5 40 f6 57 8a 1b 11 11 a2 7f cf cc 17 ce cc 56 99 d3 26 8e dc 12 b7 a8 6f c5 e4 4b fd 79 8f 7a ff 81 65 6e c8 5b 44 04 9c c2 dd 90 26 9c e6 34 e1 74 fc 6d e5 15 83 0f ff 50 75 2a 6b d1 5b e5 c4 be 3d 2f 51 17 7c
                                                          Data Ascii: wOF2OTTOTF(:`F6$hB [yAr]6dNSOm,#ErqoN*2T)e:Qk[3uO<ae@WV&oKyzen[D&4tmPu*k[=/Q|
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 2b 71 b0 18 79 ab 18 43 24 b3 c3 7b 49 58 47 57 4e 90 1d 62 3f 9d 30 4e 10 5a b1 77 18 75 0f db ba 5e 75 16 48 a6 d2 62 9b 0e 08 4c ae eb 29 1b 17 68 9f 08 51 5a 14 a6 94 68 bf 08 8b 74 ae df d4 4e a4 6a 2d 12 6c 77 6b 20 f2 0f 33 c5 fe 06 c1 d8 ef a4 6e 09 21 f2 6b 51 db eb f5 6e 11 93 bd 7f 4b 42 84 2d a7 ba 9c 82 ee d8 71 78 03 7c 56 a4 16 fe a9 34 15 c4 91 1d e8 12 09 e7 c5 4b 62 49 ce 4f c1 73 25 37 c1 0e 6d 09 6e 79 b8 4b a0 81 60 bf 71 2f 94 7e 7b 21 b2 3f 99 c9 3a ef cc 7e 94 da 7f 2a 28 5d 82 af 62 e3 13 9b 01 7a 7b 8e 2a 21 a4 9e 9c f3 d4 13 5b 6e 52 70 13 a1 d5 41 4e 18 31 ef cf 47 d5 d2 2a 06 cf d3 02 5d 68 5d ef 4c 40 3c 5b 97 36 11 64 73 aa 8c 2c df 66 c0 4b a9 98 a5 37 00 f1 a6 c2 ed 0c be 15 c4 ec cd be 76 1d f2 fe 08 04 b9 ae 84 a3 cc 3c
                                                          Data Ascii: +qyC${IXGWNb?0NZwu^uHbL)hQZhtNj-lwk 3n!kQnKB-qx|V4KbIOs%7mnyK`q/~{!?:~*(]bz{*![nRpAN1G*]h]L@<[6ds,fK7v<
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 48 72 52 bb 87 c0 be 73 ef 3e 97 33 06 6e e3 0b 75 f8 a3 2c f2 75 a4 52 1e 81 df 79 f7 da b6 b2 9e 1f a5 19 09 30 f2 81 de 9d c4 11 c3 aa c6 09 15 0c d3 30 3c e4 07 c6 97 08 b2 38 52 17 8d 78 dc c2 11 0e 5b 28 e4 b0 47 84 1e 88 5a a4 07 7f 57 2b f7 c8 80 d6 04 61 63 f6 0e 08 59 0b da d7 80 10 b5 60 0a 08 19 4d ff d8 52 cf b2 08 73 19 32 27 4b 3f ab 4d 1b fa 3f 6b 6f b7 52 3d 06 f8 7d 1e bf d9 60 b5 7a 05 fa 84 10 28 8e dd 8b 4a 1d 2c 78 d3 5d b2 1b f3 3c c2 e4 23 50 f6 ca f8 eb 56 5d ba 2b 0e 65 f9 e5 fb 44 64 d9 b4 ff 86 7e 09 12 ff 7a d8 14 f5 94 13 9b 74 c9 d2 6f f5 0c 79 07 cc e4 59 1a 86 ce 35 55 dc c8 6a db af 3b 9c 49 2d 12 f3 07 5d f9 d9 f9 e6 be 81 d6 fc 52 ac 12 88 4b 52 aa e0 0c 25 ca 2c 37 d8 19 ad 86 c2 b5 5a 0c c4 f7 95 97 a5 da 77 85 0a 6b
                                                          Data Ascii: HrRs>3nu,uRy00<8Rx[(GZW+acY`MRs2'K?M?koR=}`z(J,x]<#PV]+eDd~ztoyY5Uj;I-]RKR%,7Zwk
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 5b 98 cd ac 45 02 f2 a2 bf ed 61 ef ef 26 e1 b3 84 c3 79 89 71 1e 21 80 aa a5 61 06 61 f4 c7 41 9b bd f7 cd c4 f5 37 e6 49 9f 17 7f 3b 6c 0e d4 be dd 56 6a 04 3f 7e 3b 7c cd e2 21 9f b3 a7 22 0d 1f e3 4f d5 94 c9 e1 1f be 56 9e fe e1 8f d6 c6 93 1a b1 00 15 1c 17 f5 c9 c0 ef 7d df 54 dc fd 45 dc fe 63 ad b1 63 f6 db 9a 5e 63 ae c4 61 cb 7a d9 20 46 70 be b1 5c 37 5b 5f 4e 4b 4b 67 50 2f 40 e3 bc ec f4 09 b7 6e 3d c8 87 e3 98 6f 89 21 e3 46 c7 c9 e1 0f a6 75 7e ea 92 7c 3a 10 3a 0b 92 78 50 26 57 3d bb 46 c1 4c b5 fd c7 a0 c4 4e bd d6 79 5f ce e2 06 ed ae d4 69 97 66 ad 88 13 70 eb ca fd f5 b3 08 b1 fd f0 e0 cb 0a 95 2b 6f 17 c5 42 8b ec 38 8e 97 54 7d d9 39 d3 0d 14 a8 46 6a f9 a6 31 94 ad fc 80 f6 8b 59 a9 e5 80 d1 6a d7 1c 8f 2c 07 35 8e 6a 13 a2 9c 73
                                                          Data Ascii: [Ea&yq!aaA7I;lVj?~;|!"OV}TEcc^caz Fp\7[_NKKgP/@n=o!Fu~|::xP&W=FLNy_ifp+oB8T}9Fj1Yj,5js
                                                          2024-04-26 06:57:41 UTC8000INData Raw: bb e8 20 a0 01 d6 15 fb fc 46 12 b8 70 2a fa b3 11 2e 84 ca 11 ae 41 b8 09 16 87 32 f6 8d 4c 46 b8 0d fd 73 f0 46 16 41 2b 10 5a 87 c0 e6 73 02 f7 ee 6c 5f 07 db f0 ca 74 54 1b fb 7f be 25 be 9c f3 d6 1c 73 d3 a2 e4 78 57 77 89 2f f9 92 db b4 cd 85 07 78 80 d3 39 9d 0e f3 cf fe ef ab b1 33 e2 d6 99 5f fa 73 59 1f 29 c0 01 fc ce c5 60 06 7c f6 3c 48 c8 25 5c 44 19 26 d1 e2 eb d2 e5 2a 56 a9 ce 28 e3 b5 4c b8 d1 b3 04 6e 4e 66 47 20 99 21 75 3c 34 19 ab 38 30 dd dc 4e 93 80 47 8d e2 e6 38 b3 91 7c 98 3d 39 46 5c 81 64 11 b7 96 fd 17 89 35 63 41 63 d1 97 5b 21 48 ff f3 e1 76 1d de c9 c3 ed 59 40 f5 e3 56 d4 d8 86 53 86 33 06 9b 69 eb b9 62 ce 7e aa ec 55 61 59 1b dd 04 0f 86 6b 42 8d 7a 8f ca 0e 94 5c bd 46 b1 89 3c cf 3f 6b d6 62 4a 4f 33 82 4f 15 bf 2a 0c
                                                          Data Ascii: Fp*.A2LFsFA+Zsl_tT%sxWw/x93_sY)`|<H%\D&*V(LnNfG !u<480NG8|=9F\d5cAc[!HvY@VS3ib~UaYkBz\F<?kbJO3O*
                                                          2024-04-26 06:57:41 UTC2078INData Raw: 0e 7d 27 af dc d7 3e 61 47 c7 ae 01 fa 8d 19 4f c1 36 c2 27 d8 cf 43 f2 ff 22 b7 e5 c9 a9 42 7f 4d 04 1e ff 3a 7f e8 2f cf 7f 63 23 c0 13 c7 79 fa bc f5 1f ed bf fe 07 15 00 80 ee 91 cd 3f bb bc d6 29 9e b5 4f 0e 1f ff 85 a1 47 38 0c 40 67 b2 33 f1 cc ba 3e 1c 00 fb 76 dd bd 02 a2 18 61 8e f0 80 8d 33 eb 38 99 2e c5 1e f7 cb 1a c0 9f bd 1f 41 84 10 86 9c 38 94 24 a2 5a 42 ca 59 44 09 9e d1 4a cd 0f 80 e7 a3 44 d9 17 c5 2e e4 77 a0 3c 17 3d 33 b3 dc df bd 50 e2 33 05 76 7f be bb 80 25 1e d3 64 5a fd dd de 7e 4d a8 67 75 ea 4d 77 78 d7 77 7b 8a cc 18 c7 94 88 8c 9d 40 41 c2 c4 48 91 2e 5b a1 62 55 da 4c 37 cb 7c 2b b5 3b ea 98 d3 ce b8 32 dd b9 4e 6f 9e f3 ee 4a 17 0b d6 be 3a ed b9 4f 67 5e fb 30 a5 51 2a fa f8 19 7a cc a1 bb 73 da 8a a9 b3 7b 73 2e 5d 8f
                                                          Data Ascii: }'>aGO6'C"BM:/c#y?)OG8@g3>va38.A8$ZBYDJD.w<=3P3v%dZ~MguMwxw{@AH.[bUL7|+;2NoJ:Og^0Q*zs{s.]


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          19192.168.2.44976190.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:41 UTC856OUTGET /assets/i18n/fr.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json, text/plain, */*
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:41 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:41 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "14ccc-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 85196
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:41 UTC15852INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 43 6f 6e 73 75 6c 74 65 72 20 76 6f 74 72 65 20 64 6f 73 73 69 65 72 20 64 27 69 6e 66 72 61 63 74 69 6f 6e 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 22 3a 20 22 49 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 43 6f 6e 74 65 73 74 61 74 69 6f 6e 22 2c 0d 0a 20 20
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "Consulter votre dossier d'infraction", "meta_title_contestation": "Identification Contestation",
                                                          2024-04-26 06:57:41 UTC8003INData Raw: e2 80 99 61 76 69 73 20 64 65 20 63 6f 6e 74 72 61 76 65 6e 74 69 6f 6e 3c 2f 73 74 72 6f 6e 67 3e 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 61 66 6d 22 3a 20 22 50 6f 75 72 20 63 6f 6e 74 65 73 74 65 72 20 6c e2 80 99 69 6e 66 72 61 63 74 69 6f 6e 20 6f 75 20 64 c3 a9 73 69 67 6e 65 72 20 75 6e 20 61 75 74 72 65 20 63 6f 6e 64 75 63 74 65 75 72 2c 20 3c 73 74 72 6f 6e 67 3e 20 76 6f 75 73 20 64 69 73 70 6f 73 65 7a 20 64 e2 80 99 75 6e 20 64 c3 a9 6c 61 69 20 64 65 20 39 30 20 6a 6f 75 72 73 20 c3 a0 20 63 6f 6d 70 74 65 72 20 64 65 20 6c 61 20 64 61 74 65 20 64 e2 80 99 65 6e 76 6f 69 20 64 65 20 6c e2 80 99 61 76 69 73 20 64 27 61 6d 65 6e 64 65 20 66 6f 72 66 61 69 74 61 69 72 65 20 6d 61 6a 6f 72 c3
                                                          Data Ascii: avis de contravention</strong>.", "consultation_demarches_afm": "Pour contester linfraction ou dsigner un autre conducteur, <strong> vous disposez dun dlai de 90 jours compter de la date denvoi de lavis d'amende forfaitaire major
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 20 69 6e 76 61 6c 69 64 65 20 3a 20 6e 6f 6d 20 69 6e 76 61 6c 69 64 65 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 4e 4f 4d 5f 56 4f 49 45 5f 44 45 53 49 47 4e 45 5f 49 4e 56 41 4c 49 44 45 22 3a 20 22 44 c3 a9 73 69 67 6e 61 74 69 6f 6e 20 69 6e 76 61 6c 69 64 65 20 3a 20 6e 6f 6d 20 64 65 20 76 6f 69 65 20 69 6e 76 61 6c 69 64 65 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 4e 55 4d 45 52 4f 5f 56 4f 49 45 5f 44 45 53 49 47 4e 45 5f 49 4e 56 41 4c 49 44 45 22 3a 20 22 44 c3 a9 73 69 67 6e 61 74 69 6f 6e 20 69 6e 76 61 6c 69 64 65 20 3a 20 6e 75 6d c3 a9 72 6f 20 64 65 20 76 6f 69 65 20 69 6e 76 61 6c 69 64 65 22 2c 0d 0a 20 20
                                                          Data Ascii: invalide : nom invalide", "consultation_demarches_motif_NOM_VOIE_DESIGNE_INVALIDE": "Dsignation invalide : nom de voie invalide", "consultation_demarches_motif_NUMERO_VOIE_DESIGNE_INVALIDE": "Dsignation invalide : numro de voie invalide",
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 22 66 6f 6f 74 65 72 5f 71 75 65 73 74 69 6f 6e 73 5f 66 72 65 71 75 65 6e 74 65 73 22 3a 20 22 51 75 65 73 74 69 6f 6e 73 20 66 72 c3 a9 71 75 65 6e 74 65 73 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 6c 69 63 65 6e 63 65 5f 31 22 3a 20 22 53 61 75 66 20 6d 65 6e 74 69 6f 6e 20 63 6f 6e 74 72 61 69 72 65 2c 20 74 6f 75 73 20 6c 65 73 20 63 6f 6e 74 65 6e 75 73 20 64 65 20 63 65 20 73 69 74 65 20 73 6f 6e 74 20 73 6f 75 73 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 6c 69 63 65 6e 63 65 5f 32 22 3a 20 22 6c 69 63 65 6e 63 65 20 65 74 61 6c 61 62 2d 32 2e 30 22 2c 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 64 6f 6e 6e 65 65 73 5f 70 65 72 73 6f 6e 6e 65 6c 6c 65 73 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23
                                                          Data Ascii: "footer_questions_frequentes": "Questions frquentes", "footer_licence_1": "Sauf mention contraire, tous les contenus de ce site sont sous", "footer_licence_2": "licence etalab-2.0", "_commentaire_donnees_personnelles": "########################
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 65 6e 74 20 76 6f 73 20 70 72 6f 70 6f 73 20 c3 a0 20 76 6f 73 20 69 6e 74 65 72 6c 6f 63 75 74 65 75 72 73 2e 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 74 61 63 74 65 7a 20 6e 6f 75 73 22 2c 0d 0a 20 20 20 20 22 4c 27 41 4e 54 41 49 20 61 20 63 68 6f 69 73 69 22 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 72 65 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 6f 67 65 72 76 6f 69 63 65 2e 63 6f 6d 2f 66 72 2f 22 2c 0d 0a 20 20 20 20 20 20 22 74 69 74 72 65 22 3a 20 22 72 6f 67 65 72 76 6f 69 63 65 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 22 63 6f 6e 74 65 6e 75 22 3a 20 22 52 6f 67 65 72 76 6f 69 63 65 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 22 63 6f 6d 6d 65 20 70 61 72 74 65 6e 61 69 72 65 20 70 6f 75 72 20 76 6f 75 73 20 61 63 63 6f 6d 70 61 67 6e
                                                          Data Ascii: ent vos propos vos interlocuteurs.", "Contactez nous", "L'ANTAI a choisi", { "href": "https://rogervoice.com/fr/", "titre": "rogervoice.com", "contenu": "Rogervoice" }, "comme partenaire pour vous accompagn
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 20 70 6f 75 72 20 70 65 72 6d 65 74 74 72 65 20 64 65 20 6d 65 20 72 65 63 6f 6e 74 61 63 74 65 72 20 65 74 20 72 c3 a9 70 6f 6e 64 72 65 20 c3 a0 20 6d 61 20 64 65 6d 61 6e 64 65 2e 22 2c 0d 0a 20 20 20 20 22 4c 27 41 4e 54 41 49 20 74 72 61 69 74 65 20 6c 65 73 20 64 6f 6e 6e c3 a9 65 73 20 72 65 63 75 65 69 6c 6c 69 65 73 20 64 61 6e 73 20 63 65 20 66 6f 72 6d 75 6c 61 69 72 65 20 61 66 69 6e 20 64 65 20 76 6f 75 73 20 63 6f 6e 74 61 63 74 65 72 20 70 6f 75 72 20 76 6f 75 73 20 61 73 73 69 73 74 65 72 20 64 61 6e 73 20 76 6f 73 20 64 c3 a9 6d 61 72 63 68 65 73 2e 20 50 6f 75 72 20 65 6e 20 73 61 76 6f 69 72 20 70 6c 75 73 20 73 75 72 20 6c 61 20 67 65 73 74 69 6f 6e 20 64 65 20 76 6f 73 20 64 6f 6e 6e c3 a9 65 73 20 70 65 72 73 6f 6e 6e 65 6c 6c 65 73
                                                          Data Ascii: pour permettre de me recontacter et rpondre ma demande.", "L'ANTAI traite les donnes recueillies dans ce formulaire afin de vous contacter pour vous assister dans vos dmarches. Pour en savoir plus sur la gestion de vos donnes personnelles
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 74 65 78 74 65 5f 34 5f 6c 69 65 6e 22 3a 20 22 56 6f 73 20 64 c3 a9 6d 61 72 63 68 65 73 20 65 6e 20 74 61 6e 74 20 71 75 65 20 72 65 70 72 c3 a9 73 65 6e 74 61 6e 74 20 6c c3 a9 67 61 6c 20 64 e2 80 99 75 6e 65 20 70 65 72 73 6f 6e 6e 65 20 6d 6f 72 61 6c 65 22 2c 0d 0a 20 20 22 56 45 4e 44 55 5f 43 45 44 45 5f 4d 4f 4e 5f 56 45 48 49 43 55 4c 45 22 3a 20 22 4a e2 80 99 61 69 20 76 65 6e 64 75 20 6f 75 20 63 c3 a9 64 c3 a9 20 6d 6f 6e 20 76 c3 a9 68 69 63 75 6c 65 22 2c 0d 0a 20 20 22 56 45 48 49 43 55 4c 45 5f 56 4f 4c 45 22 3a 20 22 4d 6f 6e 20 76 c3 a9 68 69 63 75 6c 65 20 61 20 c3 a9 74 c3 a9 20 76 6f 6c c3 a9 22 2c 0d 0a 20 20 22 50 4c 41 51 55 45 5f 55 53 55 52 50 45 45 22 3a 20 22 4d 61 20 70 6c 61 71 75
                                                          Data Ascii: avertissement_texte_4_lien": "Vos dmarches en tant que reprsentant lgal dune personne morale", "VENDU_CEDE_MON_VEHICULE": "Jai vendu ou cd mon vhicule", "VEHICULE_VOLE": "Mon vhicule a t vol", "PLAQUE_USURPEE": "Ma plaqu
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 20 72 65 71 75 c3 aa 74 65 20 65 6e 20 65 78 6f 6e c3 a9 72 61 74 69 6f 6e 20 71 75 65 20 76 6f 75 73 20 61 76 65 7a 20 72 65 c3 a7 75 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 63 6f 6e 73 69 67 6e 61 74 69 6f 6e 5f 6d 6f 79 65 6e 5f 70 61 69 65 6d 65 6e 74 22 3a 20 22 56 6f 75 73 20 64 65 76 65 7a 20 65 6e 73 75 69 74 65 20 65 66 66 65 63 74 75 65 72 20 6c 61 20 63 6f 6e 73 69 67 6e 61 74 69 6f 6e 2e 20 50 6f 75 72 20 63 65 6c 61 2c 20 70 6c 75 73 69 65 75 72 73 20 6d 6f 79 65 6e 73 20 73 e2 80 99 6f 66 66 72 65 6e 74 20 c3 a0 20 76 6f 75 73 20 3a 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 70 61 69 65 6d 65 6e 74 22 3a 20 22 56 6f 75 73 20 70 6f
                                                          Data Ascii: requte en exonration que vous avez reu.", "contestation_autre_motif_consignation_moyen_paiement": "Vous devez ensuite effectuer la consignation. Pour cela, plusieurs moyens soffrent vous :", "contestation_autre_motif_paiement": "Vous po
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 20 45 78 65 6d 70 6c 65 20 3a 20 37 35 30 30 30 20 50 61 72 69 73 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 70 65 72 6d 69 73 5f 6e 6f 75 76 65 61 75 5f 6e 75 6d 65 72 6f 22 3a 20 22 53 75 72 20 6c 65 20 6e 6f 75 76 65 61 75 20 70 65 72 6d 69 73 2c 20 72 65 74 72 6f 75 76 65 7a 20 6c 65 20 6e 75 6d c3 a9 72 6f 20 64 75 20 70 65 72 6d 69 73 20 c3 a0 20 6c 61 20 6c 69 67 6e 65 20 35 2e 20 45 78 65 6d 70 6c 65 20 3a 20 31 33 41 41 30 30 30 30 32 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 70 65 72 6d 69 73 22 3a 20 22 50 65 72 6d 69 73 20 64 65 20 63 6f 6e 64 75 69 72 65 20 64 75 20 63 6f 6e 64 75 63 74 65 75 72 20 64 75 20 76 c3 a9 68 69 63 75 6c 65 22 2c 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 61 75 74 72 65
                                                          Data Ascii: Exemple : 75000 Paris", "contestation_permis_nouveau_numero": "Sur le nouveau permis, retrouvez le numro du permis la ligne 5. Exemple : 13AA00002", "contestation_permis": "Permis de conduire du conducteur du vhicule", "_commentaire_autre
                                                          2024-04-26 06:57:41 UTC5341INData Raw: 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6e 74 61 69 2e 67 6f 75 76 2e 66 72 2f 63 6f 6d 6d 65 6e 74 2d 6e 75 6d 65 72 69 73 65 72 2d 76 6f 73 2d 6a 75 73 74 69 66 69 63 61 74 69 66 73 2f 27 20 3e 43 6f 6e 73 75 6c 74 65 7a 20 64 65 20 6c e2 80 99 61 69 64 65 20 70 6f 75 72 20 6e 75 6d c3 a9 72 69 73 65 72 20 76 6f 73 20 64 6f 63 75 6d 65 6e 74 73 20 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 6f 63 75 6d 65 6e 74 73 5f 6a 75 73 74 69 66 69 63 61 74 69 66 73 5f 6d 65 67 61 5f 6f 63 74 65 74 22 3a 20 22 4d 6f 22 2c 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 63 6f 64 65 5f 73 65 72 76 65 75 72 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23
                                                          Data Ascii: href='https://www.antai.gouv.fr/comment-numeriser-vos-justificatifs/' >Consultez de laide pour numriser vos documents ", "contestation_documents_justificatifs_mega_octet": "Mo", "_commentaire_code_serveur": "####################################


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.44975990.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:41 UTC912OUTGET /assets/images/logos/amendes_gouv_logo.svg HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:41 UTC528INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:41 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "9ab9-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 39609
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/svg+xml
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:41 UTC7859INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 38 20 33 38 22 20 77 69 64 74 68 3d 22 32 33 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 3c 72 65 63 74 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 74 74 65 72 6e 30 29 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 77 69 64 74 68 3d 22 32 33 37 2e 35 22 2f 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 70 61 74 74 65 72 6e 20 68 65 69 67 68 74 3d 22 31 22 20 69 64 3d 22 70 61 74 74 65 72 6e 30 22 20 70 61 74 74
                                                          Data Ascii: <svg fill="none" height="38" viewBox="0 0 238 38" width="238" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <rect fill="url(#pattern0)" height="38" width="237.5"/> <defs> <pattern height="1" id="pattern0" patt
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 6b 35 38 43 32 6e 51 50 72 54 37 6f 37 58 76 6f 67 74 63 2f 56 44 2f 73 6b 48 43 50 50 30 6d 41 2b 38 6a 43 79 70 42 55 78 38 30 50 59 74 32 52 6b 76 54 31 4c 6d 73 77 69 49 41 49 69 49 41 49 69 73 44 36 42 49 36 78 6b 61 2b 48 2f 57 46 61 50 5a 76 37 36 7a 75 56 42 42 45 52 41 42 45 53 67 4b 51 4b 59 41 48 69 44 43 59 41 4c 2b 46 38 56 4c 79 51 78 78 65 43 6e 6e 33 37 71 4e 74 57 65 50 4c 39 56 4a 77 46 63 4f 48 31 69 63 54 79 32 32 50 66 42 37 4b 47 52 30 62 49 4e 51 32 50 33 75 56 2f 73 44 6d 65 6b 6a 67 33 39 6f 69 6d 30 32 48 66 56 33 4d 74 70 57 4a 43 54 56 6a 51 70 52 4d 5a 50 6c 73 79 65 78 53 36 7a 43 49 69 41 43 49 69 41 43 49 69 41 43 49 69 41 43 49 6a 41 48 53 53 41 75 2f 75 6e 6d 41 44 6f 37 30 76 58 71 7a 77 4f 34 4b 46 7a 62 36 41 64 53 79
                                                          Data Ascii: k58C2nQPrT7o7Xvogtc/VD/skHCPP0mA+8jCypBUx80PYt2RkvT1LmswiIAIiIAIisD6BI6xka+H/WFaPZv76zuVBBERABESgKQKYAHiDCYAL+F8VLyQxxeCnn37qNtWePL9VJwFcOH1icTy22PfB7KGR0bINQ2P3uV/sDmekjg39oim02HfV3MtpWJCTVjQpRMZPlsyexS6zCIiACIiACIiACIiACIjAHSSAu/unmADo70vXqzwO4KFzb6AdSy
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 68 55 32 7a 74 77 2b 77 35 75 42 67 6a 54 74 4b 73 50 30 5a 73 58 4f 53 6e 37 52 76 62 79 51 6d 69 64 56 66 44 35 4b 33 73 57 51 54 47 62 75 6e 41 30 74 6a 59 6a 4a 48 39 57 71 78 30 4d 45 31 47 63 52 7a 72 6c 65 39 2f 36 4d 4f 68 32 65 2b 58 4d 5a 76 55 57 79 6d 38 63 53 4a 6f 63 62 66 39 6f 38 58 33 69 30 6f 2f 2f 5a 69 64 48 49 79 63 52 38 2b 44 57 36 70 5a 59 65 62 45 49 48 57 48 42 55 46 6f 67 4f 59 5a 78 7a 41 4f 6a 4c 6b 6b 65 74 42 45 46 2b 41 33 68 4e 2b 76 34 33 71 61 71 43 4c 74 6b 78 4d 41 6e 62 51 68 32 55 66 39 66 4c 38 42 4a 7a 6e 47 69 61 32 4f 4c 66 78 78 73 73 4f 44 66 39 76 31 6b 39 56 67 43 4e 34 59 2b 64 66 52 68 6e 33 79 67 54 45 49 4c 65 31 39 41 55 62 47 73 62 50 6b 4c 32 53 47 54 78 38 5a 33 57 78 6d 6a 4e 65 6e 2b 4e 7a 4d 4a 74
                                                          Data Ascii: hU2ztw+w5uBgjTtKsP0ZsXOSn7RvbyQmidVfD5K3sWQTGbunA0tjYjJH9Wqx0ME1GcRzrle9/6MOh2e+XMZvUWym8cSJocbf9o8X3i0o//ZidHIycR8+DW6pZYebEIHWHBUFogOYZxzAOjLkketBEF+A3hN+v43qaqCLtkxMAnbQh2Uf9fL8BJznGia2OLfxxssODf9v1k9VgCN4Y+dfRhn3ygTEILe19AUbGsbPkL2SGTx8Z3WxmjNen+NzMJt
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 6d 38 49 36 6f 4a 59 42 6b 51 38 34 52 52 47 36 30 72 61 6a 50 74 77 58 48 56 63 6d 67 6a 31 77 36 62 76 78 65 42 2f 73 4c 31 4f 6c 56 39 62 31 47 75 65 58 72 4a 35 78 78 4c 44 67 6d 46 66 79 4f 54 57 56 38 65 78 38 63 41 41 41 74 78 45 6c 45 51 56 54 67 7a 39 68 76 55 39 36 71 4e 6f 34 5a 79 69 36 64 4a 7a 6e 6e 56 64 57 71 6c 73 72 6c 42 50 53 63 41 4f 68 6d 43 36 42 4e 58 41 55 51 5a 75 30 36 72 70 2f 41 71 6b 6d 41 56 36 68 79 6c 59 62 31 4e 2b 75 57 78 2b 6d 74 6f 2b 49 48 50 57 52 64 4f 75 48 6a 34 70 77 63 75 4d 6a 52 2b 33 47 2b 37 49 62 6c 36 70 59 2b 48 42 70 6e 50 32 45 2f 67 62 72 51 75 71 56 62 74 38 4d 56 2f 6a 67 57 72 69 58 50 49 39 6a 7a 78 75 4b 42 70 5a 78 74 55 73 47 53 76 52 62 7a 43 46 34 38 36 47 4d 6f 56 35 4f 73 45 76 62 62 58 35
                                                          Data Ascii: m8I6oJYBkQ84RRG60rajPtwXHVcmgj1w6bvxeB/sL1OlV9b1GueXrJ5xxLDgmFfyOTWV8ex8cAAAtxElEQVTgz9hvU96qNo4Zyi6dJznnVdWqlsrlBPScAOhmC6BNXAUQZu06rp/AqkmAV6hylYb1N+uWx+mto+IHPWRdOuHj4pwcuMjR+3G+7Ibl6pY+HBpnP2E/gbrQuqVbt8MV/jgWriXPI9jzxuKBpZxtUsGSvRbzCF486GMoV5OsEvbbX5
                                                          2024-04-26 06:57:41 UTC7750INData Raw: 52 45 41 45 52 45 41 45 51 51 50 44 75 49 67 67 66 49 6e 42 2f 75 41 30 67 71 50 73 6a 36 76 61 31 41 6d 41 62 39 46 57 6e 43 4e 52 44 51 4a 4d 41 39 58 43 55 46 78 45 51 41 52 45 51 41 52 45 51 41 52 45 51 41 52 48 59 47 41 46 4d 42 67 51 49 79 50 73 49 79 4b 4f 37 2b 5a 75 6f 47 50 57 39 52 58 30 42 56 78 4a 73 6f 6a 37 56 49 51 49 69 30 41 77 42 54 51 49 30 77 31 56 65 52 55 41 45 52 45 41 45 52 45 41 45 52 45 41 45 52 4b 42 52 41 70 67 49 34 44 50 37 2f 61 59 6e 41 2b 44 2f 4c 41 37 2b 4a 34 31 32 53 4d 35 46 51 41 51 32 51 6b 43 54 41 42 76 42 72 45 70 45 51 41 52 45 51 41 52 45 51 41 52 45 51 41 52 45 6f 42 6b 43 38 57 51 41 66 30 47 67 68 32 43 64 4c 2f 56 62 57 2b 44 72 45 35 7a 77 73 59 4d 42 37 76 78 50 31 6e 59 6f 42 79 49 67 41 6a 74 44 51 4a
                                                          Data Ascii: REAEREAEQQPDuIggfInB/uA0gqPsj6va1AmAb9FWnCNRDQJMA9XCUFxEQAREQAREQAREQARHYGAFMBgQIyPsIyKO7+ZuoGPW9RX0BVxJsoj7VIQIi0AwBTQI0w1VeRUAEREAEREAEREAERKBRApgI4DP7/aYnA+D/LA7+J412SM5FQAQ2QkCTABvBrEpEQAREQAREQAREQAREoBkC8WQAf0Ggh2CdL/VbW+DrE5zwsYMB7vxP1nYoByIgAjtDQJ


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.44976090.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:41 UTC918OUTGET /assets/images/logos/paiement_proximite_logo.svg HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:41 UTC530INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:41 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "960ac-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 614572
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/svg+xml
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:41 UTC7857INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 38 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 33 20 38 34 22 20 77 69 64 74 68 3d 22 31 31 33 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 3c 72 65 63 74 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 74 74 65 72 6e 30 29 22 20 68 65 69 67 68 74 3d 22 38 34 22 20 77 69 64 74 68 3d 22 31 31 32 22 20 78 3d 22 30 2e 33 33 33 39 38 34 22 2f 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 70 61 74 74 65 72 6e 20 68 65 69 67 68 74 3d 22 31 22 20 69 64 3d 22 70 61 74
                                                          Data Ascii: <svg fill="none" height="84" viewBox="0 0 113 84" width="113" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <rect fill="url(#pattern0)" height="84" width="112" x="0.333984"/> <defs> <pattern height="1" id="pat
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 6d 38 39 48 37 71 59 35 4c 66 73 56 30 6b 6d 77 30 76 4b 47 73 51 51 41 41 42 42 42 6f 6d 77 46 43 57 44 61 4d 6c 59 51 54 69 4a 65 41 66 64 36 4b 34 45 79 62 46 4b 31 50 6b 42 67 45 45 45 45 41 41 41 51 51 51 51 41 41 42 42 42 42 41 41 41 45 45 45 45 43 67 71 51 4c 35 72 63 2f 54 4b 4e 64 55 63 58 61 47 41 41 49 49 46 41 76 51 4d 46 66 73 77 54 73 45 32 6c 63 67 6b 5a 44 6b 61 31 37 62 76 75 57 6a 5a 41 67 67 67 41 41 43 43 43 43 41 41 41 49 49 49 49 41 41 41 67 67 67 67 41 41 43 43 43 43 41 41 41 49 49 78 46 79 41 6f 53 78 6a 66 6f 44 49 48 67 4c 31 46 50 44 57 48 43 4c 65 46 58 2b 51 37 41 50 33 31 6a 50 5a 32 74 4a 4b 4a 73 57 66 76 30 69 38 42 51 74 46 64 41 34 6b 5a 2f 52 65 34 75 34 31 52 73 54 7a 4a 4c 39 6c 73 2b 54 4d 75 4f 65 62 39 65 2b 6d 6a
                                                          Data Ascii: m89H7qY5LfsV0kmw0vKGsQQAABBBomwFCWDaMlYQTiJeAfd6K4EybFK1PkBgEEEEAAAQQQQAABBBBAAAEEEECgqQL5rc/TKNdUcXaGAAIIFAvQMFfswTsE2lcgkZDka17bvuWjZAgggAACCCCAAAIIIIAAAggggAACCCCAAAIIxFyAoSxjfoDIHgL1FPDWHCLeFX+Q7AP31jPZ2tJKJsWfv0i8BQtFdA4kZ/Re4u41RsTzJL9ls+TMuOeb9e+mj
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 41 6f 62 4a 64 46 79 37 4d 36 31 31 70 32 77 77 4e 46 79 77 72 66 6d 43 45 50 30 7a 70 4a 74 55 31 77 70 6b 79 32 36 6f 56 67 6b 31 59 7a 34 67 52 44 34 42 58 32 50 41 76 5a 71 5a 6d 62 7a 5a 32 36 54 2b 6d 31 65 71 50 57 58 62 79 30 39 4c 72 43 70 58 71 54 4e 71 31 50 44 51 38 4a 32 76 75 67 63 50 4c 77 49 65 73 4c 46 71 52 2b 2b 59 75 67 45 61 35 67 55 64 46 4c 4d 7a 52 6b 76 72 2b 76 61 46 6d 70 4e 2b 5a 4a 4e 71 65 6a 71 39 53 71 6f 6d 58 35 4c 5a 75 44 34 61 75 4b 46 6b 61 39 4d 65 57 30 37 54 55 35 53 65 76 4c 53 41 69 57 6e 2b 6c 67 53 44 6e 74 7a 56 4e 7a 69 48 47 64 69 69 71 62 47 54 37 48 33 46 67 75 31 30 4f 31 56 42 71 78 2b 43 79 58 79 6c 67 4e 79 39 79 35 64 6a 63 2b 7a 52 42 57 2f 64 2f 39 37 37 4c 6e 68 6c 4c 5a 4d 4a 2f 76 30 4e 44 43 64
                                                          Data Ascii: AobJdFy7M611p2wwNFywrfmCEP0zpJtU1wpky26oVgk1Yz4gRD4BX2PAvZqZmbzZ26T+m1eqPWXby09LrCpXqTNq1PDQ8J2vugcPLwIesLFqR++YugEa5gUdFLMzRkvr+vaFmpN+ZJNqejq9SqomX5LZuD4auKFka9MeW07TU5SevLSAiWn+lgSDntzVNziHGdiiqbGT7H3Fgu10O1VBqx+CyXylgNy9y5djc+zRBW/d/977LnhlLZMJ/v0NDCd
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 54 4c 6b 56 69 66 47 6e 31 65 6a 7a 4b 76 31 2f 72 67 32 42 58 63 77 41 39 4c 74 31 6d 2f 56 2f 31 46 79 2f 53 37 38 70 43 77 62 42 51 74 7a 7a 32 38 49 57 69 41 79 50 7a 70 71 71 4c 6c 6f 57 39 38 58 7a 72 65 38 4b 62 51 31 61 77 59 48 6f 46 47 6e 32 73 69 35 46 71 78 41 41 42 41 41 45 6c 45 51 56 54 62 34 76 79 6b 6e 39 48 30 4c 33 35 71 64 55 32 62 2f 76 55 6c 51 36 34 56 73 37 66 65 4c 4e 6c 62 62 34 6f 38 77 47 62 6f 7a 39 52 46 46 30 62 47 49 77 49 43 43 43 42 51 4c 77 47 2f 58 67 6d 52 44 67 49 49 74 4b 5a 41 37 74 6c 6e 4a 4b 50 64 2f 48 31 39 67 71 37 65 49 66 66 34 6f 33 70 44 38 53 62 78 56 71 79 4b 54 44 72 34 73 66 4e 76 48 78 4d 7a 50 31 7a 75 55 58 30 61 58 6d 38 38 75 74 4f 6d 69 78 6c 32 77 2f 6f 48 73 31 36 77 5a 66 35 34 52 65 69 2b 62
                                                          Data Ascii: TLkVifGn1ejzKv1/rg2BXcwA9Lt1m/V/1Fy/S78pCwbBQtzz28IWiAyPzpqqLloW98Xzre8KbQ1awYHoFGn2si5FqxAABAAElEQVTb4vykn9H0L35qdU2b/vUlQ64Vs7feLNlbb4o8wGboz9RFF0bGIwICCCBQLwG/XgmRDgIItKZA7tlnJKPd/H19gq7eIff4o3pD8SbxVqyKTDr4sfNvHxMzP1zuUX0aXm88utOmixl2w/oHs16wZf54Rei+b
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 48 4f 57 37 42 49 78 48 48 69 6c 62 2b 51 33 44 44 48 58 41 67 4d 69 78 46 41 41 41 45 45 45 45 41 41 41 51 51 51 51 41 41 42 42 42 42 41 41 41 45 45 45 45 41 41 41 51 51 51 51 41 43 42 6b 53 44 67 35 6e 4d 79 66 73 73 7a 77 62 2f 35 4d 53 2b 77 30 7a 4e 4b 45 6f 63 65 49 66 37 52 78 34 6f 37 63 56 4c 4d 63 7a 73 30 65 7a 54 4d 44 54 56 68 43 51 49 49 49 49 41 41 41 67 67 67 67 41 41 43 43 43 43 41 41 41 49 49 49 49 41 41 41 67 67 67 67 41 41 43 43 43 43 41 51 49 77 45 7a 48 43 56 69 57 4f 4f 43 34 61 72 64 44 6f 36 59 70 53 7a 79 72 4a 43 77 31 78 6c 58 73 52 47 41 41 45 45 45 45 41 41 41 51 51 51 51 41 41 42 42 42 42 41 41 41 45 45 45 45 41 41 41 51 51 51 51 41 41 42 42 42 42 6f 68 6f 44 6e 53 57 4c 56 67 5a 49 34 36 6a 68 78 35 79 39 6f 78 68 34 62 76
                                                          Data Ascii: HOW7BIxHHilb+Q3DDHXAgMixFAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQACBkSDg5nMyfsszwb/5MS+w0zNKEoceIf7Rx4o7cVLMczs0ezTMDTVhCQIIIIAAAggggAACCCCAAAIIIIAAAggggAACCCCAQIwEzHCViWOOC4ardDo6YpSzyrJCw1xlXsRGAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBohoDnSWLVgZI46jhx5y9oxh4bv
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 59 5a 68 30 72 7a 71 55 6b 72 55 62 7a 7a 6b 61 33 54 77 63 7a 49 58 42 69 44 62 34 2b 30 65 44 51 70 67 53 51 79 53 44 30 30 34 41 75 51 6c 4d 56 46 44 31 71 36 42 44 6a 59 72 42 65 47 35 68 4c 4f 36 75 49 31 79 54 32 47 74 32 6d 53 77 59 75 41 48 42 62 66 6e 64 34 45 31 68 6b 50 6a 30 45 79 38 6a 6c 4a 4a 74 55 4e 33 54 43 51 7a 2b 44 6c 79 54 37 63 42 31 4d 61 59 32 54 6e 4f 51 64 63 55 31 38 63 47 59 39 75 35 44 6d 63 47 36 53 36 5a 54 6f 31 45 73 42 35 57 6b 46 2b 46 49 50 44 4c 51 37 58 39 45 38 6a 4a 61 76 48 2f 76 4f 62 39 49 37 4e 73 72 48 7a 49 5a 33 77 39 4b 44 6d 63 45 34 53 73 30 52 6d 31 52 7a 51 4b 55 59 2f 39 51 62 76 77 4c 42 4f 38 37 30 4d 6c 32 4a 61 76 6c 30 2f 39 50 4c 75 47 44 30 4d 50 33 6a 6e 76 2b 46 48 74 6b 69 6c 4b 6e 2f 71 6a
                                                          Data Ascii: YZh0rzqUkrUbzzka3TwczIXBiDb4+0eDQpgSQySD004AuQlMVFD1q6BDjYrBeG5hLO6uI1yT2Gt2mSwYuAHBbfnd4E1hkPj0Ey8jlJJtUN3TCQz+DlyT7cB1MaY2TnOQdcU18cGY9u5DmcG6S6ZTo1EsB5WkF+FIPDLQ7X9E8jJavH/vOb9I7NsrHzIZ3w9KDmcE4Ss0Rm1RzQKUY/9QbvwLBO870Ml2Javl0/9PLuGD0MP3jnv+FHtkilKn/qj
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 48 64 4f 76 6a 37 78 63 33 76 54 4e 77 50 45 50 32 4f 78 54 6e 4d 30 36 46 66 33 72 48 49 67 53 48 76 5a 46 51 50 56 6e 49 4f 48 74 65 38 76 48 36 33 49 6f 65 49 4f 56 6a 4d 75 78 2b 76 51 38 66 46 42 61 2b 35 77 6e 73 66 56 77 38 68 78 58 48 61 71 63 44 48 72 51 44 76 52 75 63 58 64 66 67 46 48 58 35 2b 6d 46 2f 67 34 65 65 4d 6d 38 66 6f 47 4b 50 6e 35 34 6e 4b 35 32 63 4c 5a 4b 4f 7a 6e 6c 2f 63 4f 54 39 55 66 74 78 56 4f 66 68 54 67 55 39 4e 42 58 36 68 2f 7a 2f 2b 54 37 2f 2f 52 37 66 2f 37 68 2f 39 58 37 65 66 36 4a 64 5a 48 74 76 66 2f 59 4e 49 2b 50 2f 6f 58 2f 33 42 64 32 37 2f 31 6c 2f 34 34 65 30 62 4f 72 41 37 37 61 4e 58 34 42 7a 4d 66 5a 6a 61 65 65 4f 45 54 52 52 41 38 79 4d 6c 2b 78 77 4d 72 55 4f 61 54 5a 56 48 32 73 67 6a 4e 58 34 32 52
                                                          Data Ascii: HdOvj7xc3vTNwPEP2OxTnM06Ff3rHIgSHvZFQPVnIOHte8vH63IoeIOVjMux+vQ8fFBa+5wnsfVw8hxXHaqcDHrQDvRucXdfgFHX5+mF/g4eeMm8foGKPn54nK52cLZKOznl/cOT9UftxVOfhTgU9NBX6h/z/+T7//R7f/7h/9X7ef6JdZHtvf/YNI+P/oX/3Bd27/1l/44e0bOrA77aNX4BzMfZjaeeOETRRA8yMl+xwMrUOaTZVH2sgjNX42R
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 75 6b 6b 57 4f 78 4e 38 39 63 4a 30 59 62 33 6c 42 64 33 44 2f 6b 58 31 32 35 68 43 2f 2f 79 74 50 51 65 7a 7a 33 62 37 2b 66 4f 77 62 7a 79 41 58 2b 34 31 37 77 79 62 4d 47 74 74 6e 38 71 36 43 42 36 5a 72 69 51 68 43 38 4d 4d 56 66 4e 69 5a 61 38 74 49 36 4d 65 46 54 6a 56 54 46 6d 43 79 38 7a 46 52 46 43 38 4a 55 33 6a 76 38 51 71 2f 77 53 58 2f 43 45 63 35 66 7a 2f 47 35 6a 78 50 58 43 72 7a 45 49 76 42 4c 4c 39 2b 62 44 41 30 65 34 75 42 4d 57 72 44 7a 59 70 4c 79 53 54 64 32 69 58 66 4d 55 44 59 77 38 68 71 78 41 30 77 42 49 6d 46 39 36 6d 66 5a 79 34 41 76 50 56 49 50 54 4d 75 41 50 54 50 6d 48 72 77 50 50 6e 5a 46 32 36 6c 67 34 59 75 44 79 7a 2f 2b 73 69 34 34 57 66 4b 70 65 59 6f 73 6a 4e 30 4f 6f 37 70 6c 42 36 38 44 76 76 4e 6d 6c 2b 39 36 30
                                                          Data Ascii: ukkWOxN89cJ0Yb3lBd3D/kX125hC//ytPQezz3b7+fOwbzyAX+417wybMGttn8q6CB6ZriQhC8MMVfNiZa8tI6MeFTjVTFmCy8zFRFC8JU3jv8Qq/wSX/CEc5fz/G5jxPXCrzEIvBLL9+bDA0e4uBMWrDzYpLySTd2iXfMUDYw8hqxA0wBImF96mfZy4AvPVIPTMuAPTPmHrwPPnZF26lg4YuDyz/+si44WfKpeYosjN0Oo7plB68DvvNml+960
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 30 5a 53 64 4c 61 74 53 69 57 42 62 39 69 31 71 44 6a 61 77 42 51 30 75 49 5a 6c 4e 4f 61 68 54 41 6b 73 7a 45 65 48 2b 36 34 71 4b 33 37 4e 39 4f 34 47 51 6f 36 36 72 35 71 64 4f 64 4c 6e 44 4b 49 36 34 76 66 30 43 6b 67 58 66 48 72 6e 70 68 59 75 32 36 65 4e 6e 35 6f 34 74 54 52 47 43 2b 42 62 63 30 70 67 2b 4c 62 59 33 6d 35 6e 37 56 7a 46 50 61 64 65 34 45 37 46 42 6c 4d 4e 57 35 76 56 2f 4b 37 7a 57 65 6e 4f 52 39 6c 4b 66 2f 6b 59 5a 6c 73 47 75 76 77 72 4e 6f 73 65 58 4b 47 7a 33 6a 69 35 6f 31 59 77 2b 6b 33 61 4f 6d 37 67 4c 33 52 36 78 41 75 6e 73 63 2f 33 79 48 38 73 5a 62 43 30 7a 4d 48 7a 31 6a 39 39 67 61 76 42 49 35 66 6e 6e 72 45 54 34 2b 39 61 30 57 6e 72 43 56 32 2f 42 50 48 69 68 39 62 4e 62 38 6a 63 4d 64 6a 4e 37 45 61 6a 77 32 47 77
                                                          Data Ascii: 0ZSdLatSiWBb9i1qDjawBQ0uIZlNOahTAkszEeH+64qK37N9O4GQo66r5qdOdLnDKI64vf0CkgXfHrnphYu26eNn5o4tTRGC+Bbc0pg+LbY3m5n7VzFPade4E7FBlMNW5vV/K7zWenOR9lKf/kYZlsGuvwrNoseXKGz3ji5o1Yw+k3aOm7gL3R6xAunsc/3yH8sZbC0zMHz1j99gavBI5fnnrET4+9a0WnrCV2/BPHih9bNb8jcMdjN7Eajw2Gw
                                                          2024-04-26 06:57:41 UTC8000INData Raw: 56 59 4d 70 33 61 67 68 56 67 4f 53 4d 57 67 41 44 6b 51 6b 6d 75 74 4c 44 4d 51 57 50 49 6f 6b 65 4e 59 35 55 6f 62 4c 32 51 34 6b 4d 75 74 4d 6d 34 4c 39 6f 45 45 48 42 79 75 47 73 33 73 64 53 6b 63 52 42 59 34 63 55 66 62 42 46 62 45 67 64 6f 79 6e 66 70 61 6f 45 75 79 47 52 74 67 34 70 2f 52 49 43 71 78 78 45 73 78 73 6f 76 59 76 71 45 45 50 44 73 68 46 6d 50 32 5a 6c 4c 6c 75 4c 5a 6d 4d 48 4c 58 64 65 35 48 36 4d 34 79 6f 2f 2f 6a 57 32 45 77 4b 6d 61 30 65 6e 57 41 68 32 47 65 44 47 49 42 62 57 42 6e 31 37 45 62 48 74 34 6f 4a 49 34 37 6f 41 4b 2b 2f 48 39 4d 66 41 56 70 30 75 52 4d 51 65 65 59 38 54 43 43 58 62 69 64 56 7a 70 4e 50 4b 50 41 55 66 58 44 46 68 76 69 55 2b 65 38 42 55 79 38 78 6b 36 77 67 73 48 52 30 69 69 48 35 37 42 44 4c 48 53 4a
                                                          Data Ascii: VYMp3aghVgOSMWgADkQkmutLDMQWPIokeNY5UobL2Q4kMutMm4L9oEEHByuGs3sdSkcRBY4cUfbBFbEgdoynfpaoEuyGRtg4p/RICqxxEsxsovYvqEEPDshFmP2ZlLluLZmMHLXde5H6M4yo//jW2EwKma0enWAh2GeDGIBbWBn17EbHt4oJI47oAK+/H9MfAVp0uRMQeeY8TCCXbidVzpNPKPAUfXDFhviU+e8BUy8xk6wgsHR0iiH57BDLHSJ


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.44976490.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:43 UTC1012OUTGET /Marianne-Regular_Italic.db8a6f8b5568a2d1.woff2 HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://www.usagers.antai.gouv.fr
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:43 UTC525INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:43 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "acfc-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 44284
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: font/woff2
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:43 UTC7862INData Raw: 77 4f 46 32 4f 54 54 4f 00 00 ac fc 00 0c 00 00 00 02 29 18 00 00 ac ab 00 01 01 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 85 d1 10 1a 82 22 1b 82 9f 74 1c a8 6a 06 60 00 91 46 01 36 02 24 03 98 4c 04 06 05 88 3e 07 20 5b 3f 28 92 01 96 72 ed fd cf 22 19 83 cf e1 b6 87 38 20 fd 1a 0b a6 9b 3b 11 64 bb 92 18 dd d4 78 ed 0a 76 ec 03 d8 38 0c 03 73 85 e2 ff ff ff ff f3 97 89 8c d9 25 c5 bf 24 6d 5b 0a e0 7c d0 e9 dc 04 55 33 41 90 4e 95 16 c2 85 d3 a8 78 76 17 64 0e 18 29 98 8b 8b ca 48 6f 8d ee 44 78 b0 09 37 07 45 77 73 50 38 68 62 76 d6 98 ad 0b b3 1a 63 c9 a8 06 2f 8e 95 d8 f6 f4 7c 9d 8e 6a 91 85 d8 d9 85 2f f6 95 d7 5b 94 e5 ff 51 6b 3d f7 de ee b5 d6 2a a2 21 8e fb 03 d9 d7 dc e6 b1 8b c6 1d df b1 24 3d ef 6d 34 84 88 88 f8 16
                                                          Data Ascii: wOF2OTTO)"tj`F6$L> [?(r"8 ;dxv8s%$m[|U3ANxvd)HoDx7EwsP8hbvc/|j/[Qk=*!$=m4
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 42 89 51 ab fe 9d 2b b8 55 0d 19 db 1b e1 ea df c3 b3 c5 51 1a b1 5c bd 6c 74 24 3d 87 fa 9d 42 06 1f a4 9b c2 5e 6d 78 cb 6c 01 f3 45 81 dc 16 21 35 dc a4 e7 26 bc 1b 8f 75 63 89 e5 8a 72 e2 2d 51 51 6b 36 e5 34 98 9e e7 26 4e bf 4b 1b 0f d7 90 c9 d5 02 59 e7 53 76 6b 47 b5 57 d5 0f 5d 11 71 85 2d 3f d7 33 24 ec 50 b5 ff b4 97 02 ab 70 5a 3b 8a aa 44 6c 0b d3 0a 3c cb fa 85 08 18 6b 34 d5 c7 12 78 a5 3b 54 d5 3e 0c bc bd 46 44 32 ee 5a e9 8f 4c 5d 96 fb 51 e5 cc 37 74 ff 8c bb b0 a2 3b 0b 3a a1 c9 d7 85 f1 50 9e a6 61 c1 5a e5 87 82 ad f7 fc 21 6f 90 a7 74 92 9d d8 53 90 ad e6 ec e2 28 d5 1f 3f 70 85 55 c9 d3 f4 40 82 11 dd 9f 6a d9 9d 60 f7 ba e4 8f 68 16 94 21 8d f0 a6 5c 23 25 3c e5 d7 29 bc 1a 6f 95 61 dd e2 6c 87 02 37 85 73 db e6 d2 92 36 80 e3 8a
                                                          Data Ascii: BQ+UQ\lt$=B^mxlE!5&ucr-QQk64&NKYSvkGW]q-?3$PpZ;Dl<k4x;T>FD2ZL]Q7t;:PaZ!otS(?pU@j`h!\#%<)oal7s6
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 73 b6 8a b8 f4 03 97 e0 c4 ac d8 a6 eb 10 a3 6e ef 7f 76 fb 3f c8 b0 65 22 21 9f a0 00 7c d7 59 43 c7 ee 55 f5 f2 14 f0 c5 2f d8 1f aa 61 47 ef aa d9 95 9f 43 8a 15 60 b7 58 31 ca 47 49 1f 65 85 a5 18 17 25 3a ea 53 d4 34 a1 d4 e7 32 9c b4 f0 3e 87 58 50 46 bf cd 4d 16 f5 1e dc 65 59 31 d7 bc 25 2d b3 49 72 a5 fd 37 08 c0 15 ca e0 8b 97 f4 2b e3 84 f5 33 a5 88 ab 2a 7c 99 8b b7 bc ee 7f 27 df 19 d6 39 be 6d 1f b9 98 2d 33 6d 3e f5 7e 50 3f 8f 1a ce 4e 51 ca 0c 56 bd b8 af 4c bb 6a 74 c9 55 0b 74 fa 76 1b 3f 98 c1 53 06 e4 39 ea 16 d8 3f 05 3a b4 1c 5a b4 92 4f aa 67 f7 94 99 a8 e3 4e 68 23 a2 a6 69 bb b5 de 2f 79 11 cb 57 2e 66 cb 2c 23 28 25 be 5d 2f 99 bc 08 b9 74 c3 92 49 34 81 c4 ff 67 f7 33 0b 6c 1e ef 5e 4b 8b d5 47 16 64 f9 f7 76 25 19 3d f8 af d9
                                                          Data Ascii: snv?e"!|YCU/aGC`X1GIe%:S42>XPFMeY1%-Ir7+3*|'9m-3m>~P?NQVLjtUtv?S9?:ZOgNh#i/yW.f,#(%]/tI4g3l^KGdv%=
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 72 71 c2 21 f7 6b f9 48 f8 c2 16 b1 8f e3 0c 71 71 c8 28 87 b8 63 ae ec 53 8b f7 b3 66 f6 a1 80 71 f2 59 61 89 90 1d b1 d0 be 7c 8a 43 71 49 71 2b e1 4e fb e2 e2 50 5c 52 28 26 21 da b8 ff 33 04 ae 4a 29 77 44 81 4a dd 46 58 09 cc 95 5b e2 fb 6a 45 28 ef 6e 11 b3 ad 20 0a c1 0f 3a 3f c0 1b b4 5b 38 9d 42 d1 07 7e b0 cf 1a 85 6a 37 d3 fe c0 cb 2b e0 2d fb b2 15 1d f9 9e 7d 8a 81 15 fc ab e0 ef 6c 4d e4 8d d8 b5 c8 eb fd ae ab 42 e6 03 1f 4b 58 2b 72 1e 42 8e 81 57 3d cb 86 95 9c 8f 6f 4b 5b b5 16 5e 10 17 ed 2f e5 e8 6a 69 92 cc e0 e3 7b 7e c7 9d 1c 4e 2f 9e 3b c1 2c 5d 98 a5 24 f3 e5 88 0e 88 c4 5d d5 ec b1 e8 61 78 bf c9 cd 6d 0b c1 ec 11 0f ec d9 e3 64 7c 0c 2b e4 15 b3 db 7b 80 c4 7f e3 57 9e 52 24 c8 fd 3b f7 29 f8 dd b5 7e 37 22 af c5 6e a8 6d 40 e0
                                                          Data Ascii: rq!kHqq(cSfqYa|CqIq+NP\R(&!3J)wDJFX[jE(n :?[8B~j7+-}lMBKX+rBW=oK[^/ji{~N/;,]$]axmd|+{WR$;)~7"nm@
                                                          2024-04-26 06:57:43 UTC8000INData Raw: f6 86 51 43 f5 e1 6a c8 9e 23 e7 b2 98 4a cc 62 2a 2d 8b 22 ad 04 fd 7e 1a fc 71 49 5a 2f 82 7c 17 b0 c7 0b 67 7b 1a 2d b0 bc 46 a8 18 9c 02 e6 51 98 0c af 35 66 87 2b 3d 13 08 ae 7f f5 e1 57 4a 1b fd 9c b1 36 37 ec 80 98 7d 2c 13 da 0a da 43 0a 63 8c 36 88 44 9e 05 e7 c7 81 d0 a9 2b 41 83 21 21 ef df 01 eb b0 f9 c8 3f 7c 28 03 c7 1b 7e a9 90 a0 6e 63 29 29 8b 2a 34 81 a3 00 1f 24 36 ad a1 66 d0 86 f6 d4 36 f4 76 db 58 f6 f0 14 b0 59 ac c6 50 8f 84 46 7a 83 94 ad 84 aa ed aa 03 84 ae d6 87 84 97 bb 59 43 c0 ae 15 53 3a a7 c2 5a dd 7a 05 23 df f8 fc ac 80 2b f1 76 a3 1e 07 01 f5 32 cc a8 48 e4 a4 5b d0 c3 dd 02 d2 52 e2 1d 53 1a 47 de 66 31 cb 94 c5 ff b0 84 be 06 42 3d 56 82 79 26 98 cc 27 84 40 24 51 19 cf 12 64 c5 7f 8d 30 9f ff 0b 22 3a 50 d9 83 c0 90
                                                          Data Ascii: QCj#Jb*-"~qIZ/|g{-FQ5f+=WJ67},Cc6D+A!!?|(~nc))*4$6f6vXYPFzYCS:Zz#+v2H[RSGf1B=Vy&'@$Qd0":P
                                                          2024-04-26 06:57:43 UTC4422INData Raw: b1 82 50 1c c5 0c 49 c4 69 ca c2 4a 29 55 8b 9b 56 da 75 1c be 97 08 83 43 1c 1d d3 c4 97 67 ee b2 f0 d6 95 bb 6d bc e3 d0 98 4e f6 f3 59 7b b9 d8 af 57 ed ed ce 77 3c c8 f9 e4 bb 5e 70 bf 9d 9e 8f e4 fb e5 ff 7e 3c ff bf eb ae 6e c2 44 1e 93 26 ab 9b 36 dd 0e 01 a1 33 22 62 5b 24 a4 ce c8 c8 6d 51 50 53 47 43 4b 09 1d 3d 75 0c 8c f0 b8 78 e1 f1 f1 33 24 20 88 40 48 98 35 00 50 10 10 98 3f 08 54 00 18 5c 28 04 52 38 14 9a 13 0c 96 3d 05 45 22 4a ca 1c a9 a8 b2 a3 a6 4e 40 43 93 13 2d 6d 0e 74 74 d9 d2 d3 27 94 1b 10 25 3f 28 58 61 48 a0 e2 b0 30 a5 11 11 ca a3 dc 55 c6 6c 52 1d 27 56 9b b0 59 7d 92 8b c6 14 67 cd 80 93 56 94 9b 76 8c ad 4e 9c ab ee b6 10 eb d7 39 6c dc 60 b1 79 93 dd d6 2d 36 db b7 99 ec dc 61 b4 7b 97 c3 de 3d 56 fb f7 19 1c 3c 60 76 f8
                                                          Data Ascii: PIiJ)UVuCgmNY{Ww<^p~<nD&63"b[$mQPSGCK=ux3$ @H5P?T\(R8=E"JN@C-mtt'%?(XaH0UlR'VY}gVvN9l`y-6a{=V<`v


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.44976590.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:43 UTC909OUTGET /assets/images/logos/app_store_logo.svg HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:43 UTC528INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:43 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "5254-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 21076
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/svg+xml
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:43 UTC7859INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 32 20 33 32 22 20 77 69 64 74 68 3d 22 31 30 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 34 39 34 5f 32 36 34 32 33 33 29 22 3e 0a 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 64 3d 22 4d 39 33 2e 35 38 32 36 20 30 2e 30 30 30 31 30 34 48 37 2e 36 32 37 37 34 43 37 2e 33 33 34 33 38 20 30 2e 30 30 30 31 30 34 20 37 2e 30 34 34 35 34 20 30 2e 30 30 30 31 30 34 20 36 2e 37 35 31 39 36 20 30 2e 30 30 31 37 30 34 43 36 2e 35 30 37 30 34 20 30 2e 30 30 33 33 30 34 20 36 2e 32
                                                          Data Ascii: <svg fill="none" height="32" viewBox="0 0 102 32" width="102" xmlns="http://www.w3.org/2000/svg"> <g clip-path="url(#clip0_494_264233)"> <path d="M93.5826 0.000104H7.62774C7.33438 0.000104 7.04454 0.000104 6.75196 0.001704C6.50704 0.003304 6.2
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 32 33 31 36 43 34 32 2e 30 37 38 20 38 2e 37 32 33 31 36 20 34 31 2e 37 31 33 39 20 39 2e 31 37 39 34 20 34 31 2e 37 31 33 39 20 39 2e 39 34 36 39 39 43 34 31 2e 37 31 33 39 20 31 30 2e 37 32 37 38 20 34 32 2e 30 38 31 32 20 31 31 2e 31 39 34 33 20 34 32 2e 36 37 33 33 20 31 31 2e 31 39 34 33 43 34 32 2e 38 36 33 20 31 31 2e 32 31 36 32 20 34 33 2e 30 35 34 31 20 31 31 2e 31 36 38 32 20 34 33 2e 32 31 30 37 20 31 31 2e 30 35 39 31 43 34 33 2e 33 36 37 34 20 31 30 2e 39 35 30 31 20 34 33 2e 34 37 38 39 20 31 30 2e 37 38 37 35 20 34 33 2e 35 32 34 31 20 31 30 2e 36 30 32 31 48 34 34 2e 32 31 35 35 43 34 34 2e 31 36 39 38 20 31 30 2e 39 36 36 38 20 34 33 2e 39 38 33 34 20 31 31 2e 32 39 39 33 20 34 33 2e 36 39 36 20 31 31 2e 35 32 38 36 43 34 33 2e 34 30 38
                                                          Data Ascii: 2316C42.078 8.72316 41.7139 9.1794 41.7139 9.94699C41.7139 10.7278 42.0812 11.1943 42.6733 11.1943C42.863 11.2162 43.0541 11.1682 43.2107 11.0591C43.3674 10.9501 43.4789 10.7875 43.5241 10.6021H44.2155C44.1698 10.9668 43.9834 11.2993 43.696 11.5286C43.408
                                                          2024-04-26 06:57:43 UTC5217INData Raw: 39 2e 34 38 39 30 37 20 38 32 2e 37 36 38 38 20 39 2e 35 37 38 35 32 4c 38 33 2e 33 36 37 32 20 39 2e 37 31 37 31 39 43 38 34 2e 30 35 32 33 20 39 2e 38 37 36 31 37 20 38 34 2e 33 37 33 34 20 31 30 2e 31 37 30 37 20 38 34 2e 33 37 33 34 20 31 30 2e 37 43 38 34 2e 33 37 33 34 20 31 31 2e 33 37 38 31 20 38 33 2e 37 34 31 34 20 31 31 2e 38 33 31 33 20 38 32 2e 38 38 31 33 20 31 31 2e 38 33 31 33 43 38 32 2e 30 32 34 32 20 31 31 2e 38 33 31 33 20 38 31 2e 34 36 35 36 20 31 31 2e 34 34 34 31 20 38 31 2e 34 30 32 33 20 31 30 2e 38 30 35 39 48 38 32 2e 31 31 34 31 43 38 32 2e 31 37 35 34 20 31 30 2e 39 35 37 38 20 38 32 2e 32 38 36 20 31 31 2e 30 38 34 37 20 38 32 2e 34 32 38 31 20 31 31 2e 31 36 36 32 43 38 32 2e 35 37 30 32 20 31 31 2e 32 34 37 37 20 38 32 2e
                                                          Data Ascii: 9.48907 82.7688 9.57852L83.3672 9.71719C84.0523 9.87617 84.3734 10.1707 84.3734 10.7C84.3734 11.3781 83.7414 11.8313 82.8813 11.8313C82.0242 11.8313 81.4656 11.4441 81.4023 10.8059H82.1141C82.1754 10.9578 82.286 11.0847 82.4281 11.1662C82.5702 11.2477 82.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          24192.168.2.44976390.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:43 UTC911OUTGET /assets/images/logos/google_play_logo.svg HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:43 UTC528INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:43 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "5431-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 21553
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/svg+xml
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:43 UTC7859INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 33 32 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 34 39 34 5f 32 36 34 32 31 39 29 22 3e 0a 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 64 3d 22 4d 31 30 34 20 30 48 34 43 31 2e 37 39 30 38 36 20 30 20 30 20 31 2e 37 39 30 38 36 20 30 20 34 56 32 38 43 30 20 33 30 2e 32 30 39 31 20 31 2e 37 39 30 38 36 20 33 32 20 34 20 33 32 48 31 30 34 43 31 30 36 2e 32 30 39 20 33 32 20 31 30 38 20 33 30 2e 32 30 39 31 20 31 30 38 20 32 38 56 34
                                                          Data Ascii: <svg fill="none" height="32" viewBox="0 0 108 32" width="108" xmlns="http://www.w3.org/2000/svg"> <g clip-path="url(#clip0_494_264219)"> <path d="M104 0H4C1.79086 0 0 1.79086 0 4V28C0 30.2091 1.79086 32 4 32H104C106.209 32 108 30.2091 108 28V4
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 39 2e 34 36 37 38 20 31 39 2e 31 39 36 34 20 38 39 2e 36 36 36 31 20 31 38 2e 39 39 38 34 20 38 39 2e 39 30 37 35 20 31 38 2e 38 36 37 37 43 39 30 2e 31 34 39 20 31 38 2e 37 33 37 20 39 30 2e 34 32 33 32 20 31 38 2e 36 37 39 34 20 39 30 2e 36 39 36 39 20 31 38 2e 37 30 31 38 43 39 30 2e 38 38 36 38 20 31 38 2e 36 37 39 36 20 39 31 2e 30 37 39 32 20 31 38 2e 36 39 35 34 20 39 31 2e 32 36 32 39 20 31 38 2e 37 34 38 34 43 39 31 2e 34 34 36 36 20 31 38 2e 38 30 31 34 20 39 31 2e 36 31 37 39 20 31 38 2e 38 39 30 34 20 39 31 2e 37 36 36 39 20 31 39 2e 30 31 30 33 43 39 31 2e 39 31 35 38 20 31 39 2e 31 33 30 32 20 39 32 2e 30 33 39 34 20 31 39 2e 32 37 38 36 20 39 32 2e 31 33 30 34 20 31 39 2e 34 34 36 37 43 39 32 2e 32 32 31 34 20 31 39 2e 36 31 34 39 20 39 32
                                                          Data Ascii: 9.4678 19.1964 89.6661 18.9984 89.9075 18.8677C90.149 18.737 90.4232 18.6794 90.6969 18.7018C90.8868 18.6796 91.0792 18.6954 91.2629 18.7484C91.4466 18.8014 91.6179 18.8904 91.7669 19.0103C91.9158 19.1302 92.0394 19.2786 92.1304 19.4467C92.2214 19.6149 92
                                                          2024-04-26 06:57:43 UTC5694INData Raw: 34 20 37 2e 35 30 35 31 35 43 36 32 2e 31 30 36 20 37 2e 36 37 37 34 39 20 36 31 2e 39 34 32 34 20 37 2e 38 31 33 33 33 20 36 31 2e 37 35 31 34 20 37 2e 38 39 37 31 35 43 36 31 2e 39 38 33 35 20 37 2e 39 37 33 39 37 20 36 32 2e 31 38 37 20 38 2e 31 31 38 39 34 20 36 32 2e 33 33 35 34 20 38 2e 33 31 33 31 35 43 36 32 2e 34 38 39 33 20 38 2e 35 30 39 31 35 20 36 32 2e 35 37 31 32 20 38 2e 37 35 32 30 32 20 36 32 2e 35 36 37 34 20 39 2e 30 30 31 31 35 43 36 32 2e 35 37 31 35 20 39 2e 31 38 35 35 37 20 36 32 2e 35 33 34 39 20 39 2e 33 36 38 36 34 20 36 32 2e 34 36 30 33 20 39 2e 35 33 37 33 32 43 36 32 2e 33 38 35 36 20 39 2e 37 30 36 30 31 20 36 32 2e 32 37 34 37 20 39 2e 38 35 36 31 37 20 36 32 2e 31 33 35 34 20 39 2e 39 37 37 31 35 43 36 31 2e 38 35 36 39
                                                          Data Ascii: 4 7.50515C62.106 7.67749 61.9424 7.81333 61.7514 7.89715C61.9835 7.97397 62.187 8.11894 62.3354 8.31315C62.4893 8.50915 62.5712 8.75202 62.5674 9.00115C62.5715 9.18557 62.5349 9.36864 62.4603 9.53732C62.3856 9.70601 62.2747 9.85617 62.1354 9.97715C61.8569


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          25192.168.2.44976690.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:43 UTC905OUTGET /assets/images/logos/logo_antai.svg HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:43 UTC528INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:43 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "739b-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 29595
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/svg+xml
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:43 UTC7859INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 35 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 34 20 35 38 22 20 77 69 64 74 68 3d 22 31 35 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 34 39 34 5f 32 36 34 30 39 37 29 22 3e 0a 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 64 3d 22 4d 33 35 2e 30 30 30 34 20 32 32 2e 35 39 39 36 4c 33 32 2e 31 30 30 34 20 31 35 2e 39 39 39 36 48 32 33 2e 35 30 30 34 4c 32 35 2e 34 30 30 34 20 32 30 2e 36 39 39 36 48 31 35 2e 30 30 30 34 4c 31 36 2e 38 30 30 34 20 31 35 2e 39 39 39 36 48 38 2e 33 30 30 33 39 4c 35 2e 33 30 30 33 39 20
                                                          Data Ascii: <svg fill="none" height="58" viewBox="0 0 154 58" width="154" xmlns="http://www.w3.org/2000/svg"> <g clip-path="url(#clip0_494_264097)"> <path d="M35.0004 22.5996L32.1004 15.9996H23.5004L25.4004 20.6996H15.0004L16.8004 15.9996H8.30039L5.30039
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 31 31 33 2e 37 30 31 20 34 30 2e 33 30 30 38 20 31 31 33 2e 34 30 31 20 34 31 2e 30 30 30 38 20 31 31 33 2e 34 30 31 20 34 31 2e 39 30 30 38 43 31 31 33 2e 34 30 31 20 34 32 2e 38 30 30 38 20 31 31 33 2e 36 30 31 20 34 33 2e 35 30 30 38 20 31 31 34 2e 31 30 31 20 34 34 2e 30 30 30 38 43 31 31 34 2e 35 30 31 20 34 34 2e 35 30 30 38 20 31 31 35 2e 31 30 31 20 34 34 2e 37 30 30 38 20 31 31 35 2e 39 30 31 20 34 34 2e 37 30 30 38 43 31 31 36 2e 36 30 31 20 34 34 2e 37 30 30 38 20 31 31 37 2e 32 30 31 20 34 34 2e 35 30 30 38 20 31 31 37 2e 37 30 31 20 34 34 2e 30 30 30 38 43 31 31 38 2e 31 30 31 20 34 33 2e 35 30 30 38 20 31 31 38 2e 34 30 31 20 34 32 2e 37 30 30 38 20 31 31 38 2e 34 30 31 20 34 31 2e 39 30 30 38 43 31 31 38 2e 34 30 31 20 34 31 2e 30 30 30 38
                                                          Data Ascii: 113.701 40.3008 113.401 41.0008 113.401 41.9008C113.401 42.8008 113.601 43.5008 114.101 44.0008C114.501 44.5008 115.101 44.7008 115.901 44.7008C116.601 44.7008 117.201 44.5008 117.701 44.0008C118.101 43.5008 118.401 42.7008 118.401 41.9008C118.401 41.0008
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 35 34 2e 33 20 32 2e 32 39 39 32 32 20 35 34 2e 34 20 32 2e 35 39 39 32 32 20 35 34 2e 34 43 32 2e 37 39 39 32 32 20 35 34 2e 35 20 32 2e 39 39 39 32 32 20 35 34 2e 35 20 33 2e 30 39 39 32 32 20 35 34 2e 38 43 33 2e 31 39 39 32 32 20 35 34 2e 39 20 33 2e 33 39 39 32 32 20 35 35 2e 32 20 33 2e 34 39 39 32 32 20 35 35 2e 34 43 33 2e 35 39 39 32 32 20 35 35 2e 36 20 33 2e 35 39 39 32 32 20 35 36 20 33 2e 35 39 39 32 32 20 35 36 2e 35 56 35 37 2e 34 48 30 2e 31 39 39 32 31 39 5a 4d 30 2e 37 39 39 32 31 37 20 35 36 2e 36 48 32 2e 37 39 39 32 32 56 35 36 2e 33 43 32 2e 37 39 39 32 32 20 35 35 2e 39 20 32 2e 36 39 39 32 32 20 35 35 2e 37 20 32 2e 35 39 39 32 32 20 35 35 2e 36 43 32 2e 34 39 39 32 32 20 35 35 2e 35 20 32 2e 31 39 39 32 32 20 35 35 2e 33 20 31 2e
                                                          Data Ascii: 54.3 2.29922 54.4 2.59922 54.4C2.79922 54.5 2.99922 54.5 3.09922 54.8C3.19922 54.9 3.39922 55.2 3.49922 55.4C3.59922 55.6 3.59922 56 3.59922 56.5V57.4H0.199219ZM0.799217 56.6H2.79922V56.3C2.79922 55.9 2.69922 55.7 2.59922 55.6C2.49922 55.5 2.19922 55.3 1.
                                                          2024-04-26 06:57:43 UTC5736INData Raw: 39 36 20 34 39 2e 30 39 39 36 4c 35 33 2e 33 39 39 36 20 35 32 2e 39 39 39 36 48 35 35 2e 37 39 39 36 4c 35 34 2e 35 39 39 36 20 34 39 2e 30 39 39 36 5a 4d 35 38 2e 33 39 39 36 20 35 33 2e 34 39 39 36 56 34 39 2e 39 39 39 36 48 35 39 2e 31 39 39 36 56 35 33 2e 34 39 39 36 43 35 39 2e 31 39 39 36 20 35 34 2e 30 39 39 36 20 35 39 2e 32 39 39 36 20 35 34 2e 34 39 39 36 20 35 39 2e 34 39 39 36 20 35 34 2e 37 39 39 36 43 35 39 2e 35 39 39 36 20 35 35 2e 30 39 39 36 20 35 39 2e 38 39 39 36 20 35 35 2e 31 39 39 36 20 36 30 2e 32 39 39 36 20 35 35 2e 31 39 39 36 43 36 30 2e 36 39 39 36 20 35 35 2e 31 39 39 36 20 36 31 2e 30 39 39 36 20 35 35 2e 30 39 39 36 20 36 31 2e 32 39 39 36 20 35 34 2e 36 39 39 36 43 36 31 2e 34 39 39 36 20 35 34 2e 33 39 39 36 20 36 31 2e
                                                          Data Ascii: 96 49.0996L53.3996 52.9996H55.7996L54.5996 49.0996ZM58.3996 53.4996V49.9996H59.1996V53.4996C59.1996 54.0996 59.2996 54.4996 59.4996 54.7996C59.5996 55.0996 59.8996 55.1996 60.2996 55.1996C60.6996 55.1996 61.0996 55.0996 61.2996 54.6996C61.4996 54.3996 61.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          26192.168.2.44976790.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:43 UTC666OUTGET /assets/images/logos/amendes_gouv_logo.svg HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:43 UTC528INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:43 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "9ab9-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 39609
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/svg+xml
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:43 UTC15856INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 38 20 33 38 22 20 77 69 64 74 68 3d 22 32 33 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 3c 72 65 63 74 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 74 74 65 72 6e 30 29 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 77 69 64 74 68 3d 22 32 33 37 2e 35 22 2f 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 70 61 74 74 65 72 6e 20 68 65 69 67 68 74 3d 22 31 22 20 69 64 3d 22 70 61 74 74 65 72 6e 30 22 20 70 61 74 74
                                                          Data Ascii: <svg fill="none" height="38" viewBox="0 0 238 38" width="238" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <rect fill="url(#pattern0)" height="38" width="237.5"/> <defs> <pattern height="1" id="pattern0" patt
                                                          2024-04-26 06:57:43 UTC3INData Raw: 76 47 38
                                                          Data Ascii: vG8
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 68 55 32 7a 74 77 2b 77 35 75 42 67 6a 54 74 4b 73 50 30 5a 73 58 4f 53 6e 37 52 76 62 79 51 6d 69 64 56 66 44 35 4b 33 73 57 51 54 47 62 75 6e 41 30 74 6a 59 6a 4a 48 39 57 71 78 30 4d 45 31 47 63 52 7a 72 6c 65 39 2f 36 4d 4f 68 32 65 2b 58 4d 5a 76 55 57 79 6d 38 63 53 4a 6f 63 62 66 39 6f 38 58 33 69 30 6f 2f 2f 5a 69 64 48 49 79 63 52 38 2b 44 57 36 70 5a 59 65 62 45 49 48 57 48 42 55 46 6f 67 4f 59 5a 78 7a 41 4f 6a 4c 6b 6b 65 74 42 45 46 2b 41 33 68 4e 2b 76 34 33 71 61 71 43 4c 74 6b 78 4d 41 6e 62 51 68 32 55 66 39 66 4c 38 42 4a 7a 6e 47 69 61 32 4f 4c 66 78 78 73 73 4f 44 66 39 76 31 6b 39 56 67 43 4e 34 59 2b 64 66 52 68 6e 33 79 67 54 45 49 4c 65 31 39 41 55 62 47 73 62 50 6b 4c 32 53 47 54 78 38 5a 33 57 78 6d 6a 4e 65 6e 2b 4e 7a 4d 4a 74
                                                          Data Ascii: hU2ztw+w5uBgjTtKsP0ZsXOSn7RvbyQmidVfD5K3sWQTGbunA0tjYjJH9Wqx0ME1GcRzrle9/6MOh2e+XMZvUWym8cSJocbf9o8X3i0o//ZidHIycR8+DW6pZYebEIHWHBUFogOYZxzAOjLkketBEF+A3hN+v43qaqCLtkxMAnbQh2Uf9fL8BJznGia2OLfxxssODf9v1k9VgCN4Y+dfRhn3ygTEILe19AUbGsbPkL2SGTx8Z3WxmjNen+NzMJt
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 6d 38 49 36 6f 4a 59 42 6b 51 38 34 52 52 47 36 30 72 61 6a 50 74 77 58 48 56 63 6d 67 6a 31 77 36 62 76 78 65 42 2f 73 4c 31 4f 6c 56 39 62 31 47 75 65 58 72 4a 35 78 78 4c 44 67 6d 46 66 79 4f 54 57 56 38 65 78 38 63 41 41 41 74 78 45 6c 45 51 56 54 67 7a 39 68 76 55 39 36 71 4e 6f 34 5a 79 69 36 64 4a 7a 6e 6e 56 64 57 71 6c 73 72 6c 42 50 53 63 41 4f 68 6d 43 36 42 4e 58 41 55 51 5a 75 30 36 72 70 2f 41 71 6b 6d 41 56 36 68 79 6c 59 62 31 4e 2b 75 57 78 2b 6d 74 6f 2b 49 48 50 57 52 64 4f 75 48 6a 34 70 77 63 75 4d 6a 52 2b 33 47 2b 37 49 62 6c 36 70 59 2b 48 42 70 6e 50 32 45 2f 67 62 72 51 75 71 56 62 74 38 4d 56 2f 6a 67 57 72 69 58 50 49 39 6a 7a 78 75 4b 42 70 5a 78 74 55 73 47 53 76 52 62 7a 43 46 34 38 36 47 4d 6f 56 35 4f 73 45 76 62 62 58 35
                                                          Data Ascii: m8I6oJYBkQ84RRG60rajPtwXHVcmgj1w6bvxeB/sL1OlV9b1GueXrJ5xxLDgmFfyOTWV8ex8cAAAtxElEQVTgz9hvU96qNo4Zyi6dJznnVdWqlsrlBPScAOhmC6BNXAUQZu06rp/AqkmAV6hylYb1N+uWx+mto+IHPWRdOuHj4pwcuMjR+3G+7Ibl6pY+HBpnP2E/gbrQuqVbt8MV/jgWriXPI9jzxuKBpZxtUsGSvRbzCF486GMoV5OsEvbbX5
                                                          2024-04-26 06:57:43 UTC7750INData Raw: 52 45 41 45 52 45 41 45 51 51 50 44 75 49 67 67 66 49 6e 42 2f 75 41 30 67 71 50 73 6a 36 76 61 31 41 6d 41 62 39 46 57 6e 43 4e 52 44 51 4a 4d 41 39 58 43 55 46 78 45 51 41 52 45 51 41 52 45 51 41 52 45 51 41 52 48 59 47 41 46 4d 42 67 51 49 79 50 73 49 79 4b 4f 37 2b 5a 75 6f 47 50 57 39 52 58 30 42 56 78 4a 73 6f 6a 37 56 49 51 49 69 30 41 77 42 54 51 49 30 77 31 56 65 52 55 41 45 52 45 41 45 52 45 41 45 52 45 41 45 52 4b 42 52 41 70 67 49 34 44 50 37 2f 61 59 6e 41 2b 44 2f 4c 41 37 2b 4a 34 31 32 53 4d 35 46 51 41 51 32 51 6b 43 54 41 42 76 42 72 45 70 45 51 41 52 45 51 41 52 45 51 41 52 45 51 41 52 45 6f 42 6b 43 38 57 51 41 66 30 47 67 68 32 43 64 4c 2f 56 62 57 2b 44 72 45 35 7a 77 73 59 4d 42 37 76 78 50 31 6e 59 6f 42 79 49 67 41 6a 74 44 51 4a
                                                          Data Ascii: REAEREAEQQPDuIggfInB/uA0gqPsj6va1AmAb9FWnCNRDQJMA9XCUFxEQAREQAREQAREQARHYGAFMBgQIyPsIyKO7+ZuoGPW9RX0BVxJsoj7VIQIi0AwBTQI0w1VeRUAEREAEREAEREAERKBRApgI4DP7/aYnA+D/LA7+J412SM5FQAQ2QkCTABvBrEpEQAREQAREQAREQAREoBkC8WQAf0Ggh2CdL/VbW+DrE5zwsYMB7vxP1nYoByIgAjtDQJ


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          27192.168.2.44976890.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:43 UTC644OUTGET /assets/i18n/fr.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:43 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:43 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "14ccc-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 85196
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:43 UTC7855INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 43 6f 6e 73 75 6c 74 65 72 20 76 6f 74 72 65 20 64 6f 73 73 69 65 72 20 64 27 69 6e 66 72 61 63 74 69 6f 6e 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 22 3a 20 22 49 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 43 6f 6e 74 65 73 74 61 74 69 6f 6e 22 2c 0d 0a 20 20
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "Consulter votre dossier d'infraction", "meta_title_contestation": "Identification Contestation",
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 27 61 76 69 73 20 64 65 20 63 6f 6e 74 72 61 76 65 6e 74 69 6f 6e 22 2c 0d 0a 20 20 22 61 63 6f 5f 6e 6f 6d 22 3a 20 22 4e 6f 6d 20 64 65 20 66 61 6d 69 6c 6c 65 20 6f 75 20 72 61 69 73 6f 6e 20 73 6f 63 69 61 6c 65 20 64 75 20 6d 69 73 20 65 6e 20 63 61 75 73 65 20 65 6e 63 61 64 72 c3 a9 20 64 61 6e 73 20 6c 65 20 62 6c 6f 63 20 64 27 61 64 72 65 73 73 65 20 64 75 20 64 65 73 74 69 6e 61 74 61 69 72 65 20 64 65 20 6c 27 61 76 69 73 20 64 65 20 63 6f 6e 74 72 61 76 65 6e 74 69 6f 6e 22 2c 0d 0a 20 20 22 61 66 64 5f 65 6e 5f 74 65 74 65 22 3a 20 22 45 6e 2d 74 c3 aa 74 65 20 64 65 20 6c 27 61 76 69 73 20 64 27 61 6d 65 6e 64 65 20 66 6f 72 66 61 69 74 61 69 72 65 20 64 c3 a9 6c 69 63 74 75 65 6c 6c 65 22 2c 0d 0a 20 20 22 61 66 64 5f 6e 75 6d 65 72 6f 5f
                                                          Data Ascii: 'avis de contravention", "aco_nom": "Nom de famille ou raison sociale du mis en cause encadr dans le bloc d'adresse du destinataire de l'avis de contravention", "afd_en_tete": "En-tte de l'avis d'amende forfaitaire dlictuelle", "afd_numero_
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 61 76 69 73 20 64 65 20 63 6f 6e 74 72 61 76 65 6e 74 69 6f 6e 3c 2f 73 74 72 6f 6e 67 3e 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 61 66 6d 22 3a 20 22 50 6f 75 72 20 63 6f 6e 74 65 73 74 65 72 20 6c e2 80 99 69 6e 66 72 61 63 74 69 6f 6e 20 6f 75 20 64 c3 a9 73 69 67 6e 65 72 20 75 6e 20 61 75 74 72 65 20 63 6f 6e 64 75 63 74 65 75 72 2c 20 3c 73 74 72 6f 6e 67 3e 20 76 6f 75 73 20 64 69 73 70 6f 73 65 7a 20 64 e2 80 99 75 6e 20 64 c3 a9 6c 61 69 20 64 65 20 39 30 20 6a 6f 75 72 73 20 c3 a0 20 63 6f 6d 70 74 65 72 20 64 65 20 6c 61 20 64 61 74 65 20 64 e2 80 99 65 6e 76 6f 69 20 64 65 20 6c e2 80 99 61 76 69 73 20 64 27 61 6d 65 6e 64 65 20 66 6f 72 66 61 69 74 61 69 72 65 20 6d 61 6a 6f 72 c3 a9 65 3c
                                                          Data Ascii: avis de contravention</strong>.", "consultation_demarches_afm": "Pour contester linfraction ou dsigner un autre conducteur, <strong> vous disposez dun dlai de 90 jours compter de la date denvoi de lavis d'amende forfaitaire majore<
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 20 69 6e 76 61 6c 69 64 65 20 3a 20 6e 6f 6d 20 69 6e 76 61 6c 69 64 65 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 4e 4f 4d 5f 56 4f 49 45 5f 44 45 53 49 47 4e 45 5f 49 4e 56 41 4c 49 44 45 22 3a 20 22 44 c3 a9 73 69 67 6e 61 74 69 6f 6e 20 69 6e 76 61 6c 69 64 65 20 3a 20 6e 6f 6d 20 64 65 20 76 6f 69 65 20 69 6e 76 61 6c 69 64 65 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 4e 55 4d 45 52 4f 5f 56 4f 49 45 5f 44 45 53 49 47 4e 45 5f 49 4e 56 41 4c 49 44 45 22 3a 20 22 44 c3 a9 73 69 67 6e 61 74 69 6f 6e 20 69 6e 76 61 6c 69 64 65 20 3a 20 6e 75 6d c3 a9 72 6f 20 64 65 20 76 6f 69 65 20 69 6e 76 61 6c 69 64 65 22 2c 0d 0a 20 20
                                                          Data Ascii: invalide : nom invalide", "consultation_demarches_motif_NOM_VOIE_DESIGNE_INVALIDE": "Dsignation invalide : nom de voie invalide", "consultation_demarches_motif_NUMERO_VOIE_DESIGNE_INVALIDE": "Dsignation invalide : numro de voie invalide",
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 22 66 6f 6f 74 65 72 5f 71 75 65 73 74 69 6f 6e 73 5f 66 72 65 71 75 65 6e 74 65 73 22 3a 20 22 51 75 65 73 74 69 6f 6e 73 20 66 72 c3 a9 71 75 65 6e 74 65 73 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 6c 69 63 65 6e 63 65 5f 31 22 3a 20 22 53 61 75 66 20 6d 65 6e 74 69 6f 6e 20 63 6f 6e 74 72 61 69 72 65 2c 20 74 6f 75 73 20 6c 65 73 20 63 6f 6e 74 65 6e 75 73 20 64 65 20 63 65 20 73 69 74 65 20 73 6f 6e 74 20 73 6f 75 73 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 6c 69 63 65 6e 63 65 5f 32 22 3a 20 22 6c 69 63 65 6e 63 65 20 65 74 61 6c 61 62 2d 32 2e 30 22 2c 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 64 6f 6e 6e 65 65 73 5f 70 65 72 73 6f 6e 6e 65 6c 6c 65 73 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23
                                                          Data Ascii: "footer_questions_frequentes": "Questions frquentes", "footer_licence_1": "Sauf mention contraire, tous les contenus de ce site sont sous", "footer_licence_2": "licence etalab-2.0", "_commentaire_donnees_personnelles": "########################
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 65 6e 74 20 76 6f 73 20 70 72 6f 70 6f 73 20 c3 a0 20 76 6f 73 20 69 6e 74 65 72 6c 6f 63 75 74 65 75 72 73 2e 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 74 61 63 74 65 7a 20 6e 6f 75 73 22 2c 0d 0a 20 20 20 20 22 4c 27 41 4e 54 41 49 20 61 20 63 68 6f 69 73 69 22 2c 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 22 68 72 65 66 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 6f 67 65 72 76 6f 69 63 65 2e 63 6f 6d 2f 66 72 2f 22 2c 0d 0a 20 20 20 20 20 20 22 74 69 74 72 65 22 3a 20 22 72 6f 67 65 72 76 6f 69 63 65 2e 63 6f 6d 22 2c 0d 0a 20 20 20 20 20 20 22 63 6f 6e 74 65 6e 75 22 3a 20 22 52 6f 67 65 72 76 6f 69 63 65 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 22 63 6f 6d 6d 65 20 70 61 72 74 65 6e 61 69 72 65 20 70 6f 75 72 20 76 6f 75 73 20 61 63 63 6f 6d 70 61 67 6e
                                                          Data Ascii: ent vos propos vos interlocuteurs.", "Contactez nous", "L'ANTAI a choisi", { "href": "https://rogervoice.com/fr/", "titre": "rogervoice.com", "contenu": "Rogervoice" }, "comme partenaire pour vous accompagn
                                                          2024-04-26 06:57:43 UTC8000INData Raw: 20 70 6f 75 72 20 70 65 72 6d 65 74 74 72 65 20 64 65 20 6d 65 20 72 65 63 6f 6e 74 61 63 74 65 72 20 65 74 20 72 c3 a9 70 6f 6e 64 72 65 20 c3 a0 20 6d 61 20 64 65 6d 61 6e 64 65 2e 22 2c 0d 0a 20 20 20 20 22 4c 27 41 4e 54 41 49 20 74 72 61 69 74 65 20 6c 65 73 20 64 6f 6e 6e c3 a9 65 73 20 72 65 63 75 65 69 6c 6c 69 65 73 20 64 61 6e 73 20 63 65 20 66 6f 72 6d 75 6c 61 69 72 65 20 61 66 69 6e 20 64 65 20 76 6f 75 73 20 63 6f 6e 74 61 63 74 65 72 20 70 6f 75 72 20 76 6f 75 73 20 61 73 73 69 73 74 65 72 20 64 61 6e 73 20 76 6f 73 20 64 c3 a9 6d 61 72 63 68 65 73 2e 20 50 6f 75 72 20 65 6e 20 73 61 76 6f 69 72 20 70 6c 75 73 20 73 75 72 20 6c 61 20 67 65 73 74 69 6f 6e 20 64 65 20 76 6f 73 20 64 6f 6e 6e c3 a9 65 73 20 70 65 72 73 6f 6e 6e 65 6c 6c 65 73
                                                          Data Ascii: pour permettre de me recontacter et rpondre ma demande.", "L'ANTAI traite les donnes recueillies dans ce formulaire afin de vous contacter pour vous assister dans vos dmarches. Pour en savoir plus sur la gestion de vos donnes personnelles
                                                          2024-04-26 06:57:44 UTC8000INData Raw: 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 74 65 78 74 65 5f 34 5f 6c 69 65 6e 22 3a 20 22 56 6f 73 20 64 c3 a9 6d 61 72 63 68 65 73 20 65 6e 20 74 61 6e 74 20 71 75 65 20 72 65 70 72 c3 a9 73 65 6e 74 61 6e 74 20 6c c3 a9 67 61 6c 20 64 e2 80 99 75 6e 65 20 70 65 72 73 6f 6e 6e 65 20 6d 6f 72 61 6c 65 22 2c 0d 0a 20 20 22 56 45 4e 44 55 5f 43 45 44 45 5f 4d 4f 4e 5f 56 45 48 49 43 55 4c 45 22 3a 20 22 4a e2 80 99 61 69 20 76 65 6e 64 75 20 6f 75 20 63 c3 a9 64 c3 a9 20 6d 6f 6e 20 76 c3 a9 68 69 63 75 6c 65 22 2c 0d 0a 20 20 22 56 45 48 49 43 55 4c 45 5f 56 4f 4c 45 22 3a 20 22 4d 6f 6e 20 76 c3 a9 68 69 63 75 6c 65 20 61 20 c3 a9 74 c3 a9 20 76 6f 6c c3 a9 22 2c 0d 0a 20 20 22 50 4c 41 51 55 45 5f 55 53 55 52 50 45 45 22 3a 20 22 4d 61 20 70 6c 61 71 75
                                                          Data Ascii: avertissement_texte_4_lien": "Vos dmarches en tant que reprsentant lgal dune personne morale", "VENDU_CEDE_MON_VEHICULE": "Jai vendu ou cd mon vhicule", "VEHICULE_VOLE": "Mon vhicule a t vol", "PLAQUE_USURPEE": "Ma plaqu
                                                          2024-04-26 06:57:44 UTC8000INData Raw: 20 72 65 71 75 c3 aa 74 65 20 65 6e 20 65 78 6f 6e c3 a9 72 61 74 69 6f 6e 20 71 75 65 20 76 6f 75 73 20 61 76 65 7a 20 72 65 c3 a7 75 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 63 6f 6e 73 69 67 6e 61 74 69 6f 6e 5f 6d 6f 79 65 6e 5f 70 61 69 65 6d 65 6e 74 22 3a 20 22 56 6f 75 73 20 64 65 76 65 7a 20 65 6e 73 75 69 74 65 20 65 66 66 65 63 74 75 65 72 20 6c 61 20 63 6f 6e 73 69 67 6e 61 74 69 6f 6e 2e 20 50 6f 75 72 20 63 65 6c 61 2c 20 70 6c 75 73 69 65 75 72 73 20 6d 6f 79 65 6e 73 20 73 e2 80 99 6f 66 66 72 65 6e 74 20 c3 a0 20 76 6f 75 73 20 3a 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 70 61 69 65 6d 65 6e 74 22 3a 20 22 56 6f 75 73 20 70 6f
                                                          Data Ascii: requte en exonration que vous avez reu.", "contestation_autre_motif_consignation_moyen_paiement": "Vous devez ensuite effectuer la consignation. Pour cela, plusieurs moyens soffrent vous :", "contestation_autre_motif_paiement": "Vous po
                                                          2024-04-26 06:57:44 UTC8000INData Raw: 20 45 78 65 6d 70 6c 65 20 3a 20 37 35 30 30 30 20 50 61 72 69 73 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 70 65 72 6d 69 73 5f 6e 6f 75 76 65 61 75 5f 6e 75 6d 65 72 6f 22 3a 20 22 53 75 72 20 6c 65 20 6e 6f 75 76 65 61 75 20 70 65 72 6d 69 73 2c 20 72 65 74 72 6f 75 76 65 7a 20 6c 65 20 6e 75 6d c3 a9 72 6f 20 64 75 20 70 65 72 6d 69 73 20 c3 a0 20 6c 61 20 6c 69 67 6e 65 20 35 2e 20 45 78 65 6d 70 6c 65 20 3a 20 31 33 41 41 30 30 30 30 32 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 70 65 72 6d 69 73 22 3a 20 22 50 65 72 6d 69 73 20 64 65 20 63 6f 6e 64 75 69 72 65 20 64 75 20 63 6f 6e 64 75 63 74 65 75 72 20 64 75 20 76 c3 a9 68 69 63 75 6c 65 22 2c 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 61 75 74 72 65
                                                          Data Ascii: Exemple : 75000 Paris", "contestation_permis_nouveau_numero": "Sur le nouveau permis, retrouvez le numro du permis la ligne 5. Exemple : 13AA00002", "contestation_permis": "Permis de conduire du conducteur du vhicule", "_commentaire_autre


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          28192.168.2.44976990.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:44 UTC665OUTGET /assets/images/logos/google_play_logo.svg HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:44 UTC528INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:44 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "5431-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 21553
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/svg+xml
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:44 UTC15856INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 33 32 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 34 39 34 5f 32 36 34 32 31 39 29 22 3e 0a 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 64 3d 22 4d 31 30 34 20 30 48 34 43 31 2e 37 39 30 38 36 20 30 20 30 20 31 2e 37 39 30 38 36 20 30 20 34 56 32 38 43 30 20 33 30 2e 32 30 39 31 20 31 2e 37 39 30 38 36 20 33 32 20 34 20 33 32 48 31 30 34 43 31 30 36 2e 32 30 39 20 33 32 20 31 30 38 20 33 30 2e 32 30 39 31 20 31 30 38 20 32 38 56 34
                                                          Data Ascii: <svg fill="none" height="32" viewBox="0 0 108 32" width="108" xmlns="http://www.w3.org/2000/svg"> <g clip-path="url(#clip0_494_264219)"> <path d="M104 0H4C1.79086 0 0 1.79086 0 4V28C0 30.2091 1.79086 32 4 32H104C106.209 32 108 30.2091 108 28V4
                                                          2024-04-26 06:57:44 UTC5697INData Raw: 32 32 33 34 20 37 2e 35 30 35 31 35 43 36 32 2e 31 30 36 20 37 2e 36 37 37 34 39 20 36 31 2e 39 34 32 34 20 37 2e 38 31 33 33 33 20 36 31 2e 37 35 31 34 20 37 2e 38 39 37 31 35 43 36 31 2e 39 38 33 35 20 37 2e 39 37 33 39 37 20 36 32 2e 31 38 37 20 38 2e 31 31 38 39 34 20 36 32 2e 33 33 35 34 20 38 2e 33 31 33 31 35 43 36 32 2e 34 38 39 33 20 38 2e 35 30 39 31 35 20 36 32 2e 35 37 31 32 20 38 2e 37 35 32 30 32 20 36 32 2e 35 36 37 34 20 39 2e 30 30 31 31 35 43 36 32 2e 35 37 31 35 20 39 2e 31 38 35 35 37 20 36 32 2e 35 33 34 39 20 39 2e 33 36 38 36 34 20 36 32 2e 34 36 30 33 20 39 2e 35 33 37 33 32 43 36 32 2e 33 38 35 36 20 39 2e 37 30 36 30 31 20 36 32 2e 32 37 34 37 20 39 2e 38 35 36 31 37 20 36 32 2e 31 33 35 34 20 39 2e 39 37 37 31 35 43 36 31 2e 38
                                                          Data Ascii: 2234 7.50515C62.106 7.67749 61.9424 7.81333 61.7514 7.89715C61.9835 7.97397 62.187 8.11894 62.3354 8.31315C62.4893 8.50915 62.5712 8.75202 62.5674 9.00115C62.5715 9.18557 62.5349 9.36864 62.4603 9.53732C62.3856 9.70601 62.2747 9.85617 62.1354 9.97715C61.8


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          29192.168.2.44977090.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:44 UTC663OUTGET /assets/images/logos/app_store_logo.svg HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:44 UTC528INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:44 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "5254-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 21076
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/svg+xml
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:44 UTC7859INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 32 20 33 32 22 20 77 69 64 74 68 3d 22 31 30 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 34 39 34 5f 32 36 34 32 33 33 29 22 3e 0a 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 64 3d 22 4d 39 33 2e 35 38 32 36 20 30 2e 30 30 30 31 30 34 48 37 2e 36 32 37 37 34 43 37 2e 33 33 34 33 38 20 30 2e 30 30 30 31 30 34 20 37 2e 30 34 34 35 34 20 30 2e 30 30 30 31 30 34 20 36 2e 37 35 31 39 36 20 30 2e 30 30 31 37 30 34 43 36 2e 35 30 37 30 34 20 30 2e 30 30 33 33 30 34 20 36 2e 32
                                                          Data Ascii: <svg fill="none" height="32" viewBox="0 0 102 32" width="102" xmlns="http://www.w3.org/2000/svg"> <g clip-path="url(#clip0_494_264233)"> <path d="M93.5826 0.000104H7.62774C7.33438 0.000104 7.04454 0.000104 6.75196 0.001704C6.50704 0.003304 6.2
                                                          2024-04-26 06:57:44 UTC8000INData Raw: 32 33 31 36 43 34 32 2e 30 37 38 20 38 2e 37 32 33 31 36 20 34 31 2e 37 31 33 39 20 39 2e 31 37 39 34 20 34 31 2e 37 31 33 39 20 39 2e 39 34 36 39 39 43 34 31 2e 37 31 33 39 20 31 30 2e 37 32 37 38 20 34 32 2e 30 38 31 32 20 31 31 2e 31 39 34 33 20 34 32 2e 36 37 33 33 20 31 31 2e 31 39 34 33 43 34 32 2e 38 36 33 20 31 31 2e 32 31 36 32 20 34 33 2e 30 35 34 31 20 31 31 2e 31 36 38 32 20 34 33 2e 32 31 30 37 20 31 31 2e 30 35 39 31 43 34 33 2e 33 36 37 34 20 31 30 2e 39 35 30 31 20 34 33 2e 34 37 38 39 20 31 30 2e 37 38 37 35 20 34 33 2e 35 32 34 31 20 31 30 2e 36 30 32 31 48 34 34 2e 32 31 35 35 43 34 34 2e 31 36 39 38 20 31 30 2e 39 36 36 38 20 34 33 2e 39 38 33 34 20 31 31 2e 32 39 39 33 20 34 33 2e 36 39 36 20 31 31 2e 35 32 38 36 43 34 33 2e 34 30 38
                                                          Data Ascii: 2316C42.078 8.72316 41.7139 9.1794 41.7139 9.94699C41.7139 10.7278 42.0812 11.1943 42.6733 11.1943C42.863 11.2162 43.0541 11.1682 43.2107 11.0591C43.3674 10.9501 43.4789 10.7875 43.5241 10.6021H44.2155C44.1698 10.9668 43.9834 11.2993 43.696 11.5286C43.408
                                                          2024-04-26 06:57:44 UTC5217INData Raw: 39 2e 34 38 39 30 37 20 38 32 2e 37 36 38 38 20 39 2e 35 37 38 35 32 4c 38 33 2e 33 36 37 32 20 39 2e 37 31 37 31 39 43 38 34 2e 30 35 32 33 20 39 2e 38 37 36 31 37 20 38 34 2e 33 37 33 34 20 31 30 2e 31 37 30 37 20 38 34 2e 33 37 33 34 20 31 30 2e 37 43 38 34 2e 33 37 33 34 20 31 31 2e 33 37 38 31 20 38 33 2e 37 34 31 34 20 31 31 2e 38 33 31 33 20 38 32 2e 38 38 31 33 20 31 31 2e 38 33 31 33 43 38 32 2e 30 32 34 32 20 31 31 2e 38 33 31 33 20 38 31 2e 34 36 35 36 20 31 31 2e 34 34 34 31 20 38 31 2e 34 30 32 33 20 31 30 2e 38 30 35 39 48 38 32 2e 31 31 34 31 43 38 32 2e 31 37 35 34 20 31 30 2e 39 35 37 38 20 38 32 2e 32 38 36 20 31 31 2e 30 38 34 37 20 38 32 2e 34 32 38 31 20 31 31 2e 31 36 36 32 43 38 32 2e 35 37 30 32 20 31 31 2e 32 34 37 37 20 38 32 2e
                                                          Data Ascii: 9.48907 82.7688 9.57852L83.3672 9.71719C84.0523 9.87617 84.3734 10.1707 84.3734 10.7C84.3734 11.3781 83.7414 11.8313 82.8813 11.8313C82.0242 11.8313 81.4656 11.4441 81.4023 10.8059H82.1141C82.1754 10.9578 82.286 11.0847 82.4281 11.1662C82.5702 11.2477 82.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          30192.168.2.44977190.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:44 UTC659OUTGET /assets/images/logos/logo_antai.svg HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:44 UTC528INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:44 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "739b-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 29595
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/svg+xml
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:44 UTC7859INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 35 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 34 20 35 38 22 20 77 69 64 74 68 3d 22 31 35 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 34 39 34 5f 32 36 34 30 39 37 29 22 3e 0a 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 64 3d 22 4d 33 35 2e 30 30 30 34 20 32 32 2e 35 39 39 36 4c 33 32 2e 31 30 30 34 20 31 35 2e 39 39 39 36 48 32 33 2e 35 30 30 34 4c 32 35 2e 34 30 30 34 20 32 30 2e 36 39 39 36 48 31 35 2e 30 30 30 34 4c 31 36 2e 38 30 30 34 20 31 35 2e 39 39 39 36 48 38 2e 33 30 30 33 39 4c 35 2e 33 30 30 33 39 20
                                                          Data Ascii: <svg fill="none" height="58" viewBox="0 0 154 58" width="154" xmlns="http://www.w3.org/2000/svg"> <g clip-path="url(#clip0_494_264097)"> <path d="M35.0004 22.5996L32.1004 15.9996H23.5004L25.4004 20.6996H15.0004L16.8004 15.9996H8.30039L5.30039
                                                          2024-04-26 06:57:44 UTC8000INData Raw: 31 31 33 2e 37 30 31 20 34 30 2e 33 30 30 38 20 31 31 33 2e 34 30 31 20 34 31 2e 30 30 30 38 20 31 31 33 2e 34 30 31 20 34 31 2e 39 30 30 38 43 31 31 33 2e 34 30 31 20 34 32 2e 38 30 30 38 20 31 31 33 2e 36 30 31 20 34 33 2e 35 30 30 38 20 31 31 34 2e 31 30 31 20 34 34 2e 30 30 30 38 43 31 31 34 2e 35 30 31 20 34 34 2e 35 30 30 38 20 31 31 35 2e 31 30 31 20 34 34 2e 37 30 30 38 20 31 31 35 2e 39 30 31 20 34 34 2e 37 30 30 38 43 31 31 36 2e 36 30 31 20 34 34 2e 37 30 30 38 20 31 31 37 2e 32 30 31 20 34 34 2e 35 30 30 38 20 31 31 37 2e 37 30 31 20 34 34 2e 30 30 30 38 43 31 31 38 2e 31 30 31 20 34 33 2e 35 30 30 38 20 31 31 38 2e 34 30 31 20 34 32 2e 37 30 30 38 20 31 31 38 2e 34 30 31 20 34 31 2e 39 30 30 38 43 31 31 38 2e 34 30 31 20 34 31 2e 30 30 30 38
                                                          Data Ascii: 113.701 40.3008 113.401 41.0008 113.401 41.9008C113.401 42.8008 113.601 43.5008 114.101 44.0008C114.501 44.5008 115.101 44.7008 115.901 44.7008C116.601 44.7008 117.201 44.5008 117.701 44.0008C118.101 43.5008 118.401 42.7008 118.401 41.9008C118.401 41.0008
                                                          2024-04-26 06:57:44 UTC8000INData Raw: 35 34 2e 33 20 32 2e 32 39 39 32 32 20 35 34 2e 34 20 32 2e 35 39 39 32 32 20 35 34 2e 34 43 32 2e 37 39 39 32 32 20 35 34 2e 35 20 32 2e 39 39 39 32 32 20 35 34 2e 35 20 33 2e 30 39 39 32 32 20 35 34 2e 38 43 33 2e 31 39 39 32 32 20 35 34 2e 39 20 33 2e 33 39 39 32 32 20 35 35 2e 32 20 33 2e 34 39 39 32 32 20 35 35 2e 34 43 33 2e 35 39 39 32 32 20 35 35 2e 36 20 33 2e 35 39 39 32 32 20 35 36 20 33 2e 35 39 39 32 32 20 35 36 2e 35 56 35 37 2e 34 48 30 2e 31 39 39 32 31 39 5a 4d 30 2e 37 39 39 32 31 37 20 35 36 2e 36 48 32 2e 37 39 39 32 32 56 35 36 2e 33 43 32 2e 37 39 39 32 32 20 35 35 2e 39 20 32 2e 36 39 39 32 32 20 35 35 2e 37 20 32 2e 35 39 39 32 32 20 35 35 2e 36 43 32 2e 34 39 39 32 32 20 35 35 2e 35 20 32 2e 31 39 39 32 32 20 35 35 2e 33 20 31 2e
                                                          Data Ascii: 54.3 2.29922 54.4 2.59922 54.4C2.79922 54.5 2.99922 54.5 3.09922 54.8C3.19922 54.9 3.39922 55.2 3.49922 55.4C3.59922 55.6 3.59922 56 3.59922 56.5V57.4H0.199219ZM0.799217 56.6H2.79922V56.3C2.79922 55.9 2.69922 55.7 2.59922 55.6C2.49922 55.5 2.19922 55.3 1.
                                                          2024-04-26 06:57:44 UTC5736INData Raw: 39 36 20 34 39 2e 30 39 39 36 4c 35 33 2e 33 39 39 36 20 35 32 2e 39 39 39 36 48 35 35 2e 37 39 39 36 4c 35 34 2e 35 39 39 36 20 34 39 2e 30 39 39 36 5a 4d 35 38 2e 33 39 39 36 20 35 33 2e 34 39 39 36 56 34 39 2e 39 39 39 36 48 35 39 2e 31 39 39 36 56 35 33 2e 34 39 39 36 43 35 39 2e 31 39 39 36 20 35 34 2e 30 39 39 36 20 35 39 2e 32 39 39 36 20 35 34 2e 34 39 39 36 20 35 39 2e 34 39 39 36 20 35 34 2e 37 39 39 36 43 35 39 2e 35 39 39 36 20 35 35 2e 30 39 39 36 20 35 39 2e 38 39 39 36 20 35 35 2e 31 39 39 36 20 36 30 2e 32 39 39 36 20 35 35 2e 31 39 39 36 43 36 30 2e 36 39 39 36 20 35 35 2e 31 39 39 36 20 36 31 2e 30 39 39 36 20 35 35 2e 30 39 39 36 20 36 31 2e 32 39 39 36 20 35 34 2e 36 39 39 36 43 36 31 2e 34 39 39 36 20 35 34 2e 33 39 39 36 20 36 31 2e
                                                          Data Ascii: 96 49.0996L53.3996 52.9996H55.7996L54.5996 49.0996ZM58.3996 53.4996V49.9996H59.1996V53.4996C59.1996 54.0996 59.2996 54.4996 59.4996 54.7996C59.5996 55.0996 59.8996 55.1996 60.2996 55.1996C60.6996 55.1996 61.0996 55.0996 61.2996 54.6996C61.4996 54.3996 61.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          31192.168.2.44977690.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:45 UTC672OUTGET /assets/images/logos/paiement_proximite_logo.svg HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:46 UTC530INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:46 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "960ac-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 614572
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: image/svg+xml
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:46 UTC7857INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 68 65 69 67 68 74 3d 22 38 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 33 20 38 34 22 20 77 69 64 74 68 3d 22 31 31 33 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 3c 72 65 63 74 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 74 74 65 72 6e 30 29 22 20 68 65 69 67 68 74 3d 22 38 34 22 20 77 69 64 74 68 3d 22 31 31 32 22 20 78 3d 22 30 2e 33 33 33 39 38 34 22 2f 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 70 61 74 74 65 72 6e 20 68 65 69 67 68 74 3d 22 31 22 20 69 64 3d 22 70 61 74
                                                          Data Ascii: <svg fill="none" height="84" viewBox="0 0 113 84" width="113" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <rect fill="url(#pattern0)" height="84" width="112" x="0.333984"/> <defs> <pattern height="1" id="pat
                                                          2024-04-26 06:57:46 UTC8000INData Raw: 6d 38 39 48 37 71 59 35 4c 66 73 56 30 6b 6d 77 30 76 4b 47 73 51 51 41 41 42 42 42 6f 6d 77 46 43 57 44 61 4d 6c 59 51 54 69 4a 65 41 66 64 36 4b 34 45 79 62 46 4b 31 50 6b 42 67 45 45 45 45 41 41 41 51 51 51 51 41 41 42 42 42 42 41 41 41 45 45 45 45 43 67 71 51 4c 35 72 63 2f 54 4b 4e 64 55 63 58 61 47 41 41 49 49 46 41 76 51 4d 46 66 73 77 54 73 45 32 6c 63 67 6b 5a 44 6b 61 31 37 62 76 75 57 6a 5a 41 67 67 67 41 41 43 43 43 43 41 41 41 49 49 49 49 41 41 41 67 67 67 67 41 41 43 43 43 43 41 41 41 49 49 78 46 79 41 6f 53 78 6a 66 6f 44 49 48 67 4c 31 46 50 44 57 48 43 4c 65 46 58 2b 51 37 41 50 33 31 6a 50 5a 32 74 4a 4b 4a 73 57 66 76 30 69 38 42 51 74 46 64 41 34 6b 5a 2f 52 65 34 75 34 31 52 73 54 7a 4a 4c 39 6c 73 2b 54 4d 75 4f 65 62 39 65 2b 6d 6a
                                                          Data Ascii: m89H7qY5LfsV0kmw0vKGsQQAABBBomwFCWDaMlYQTiJeAfd6K4EybFK1PkBgEEEEAAAQQQQAABBBBAAAEEEECgqQL5rc/TKNdUcXaGAAIIFAvQMFfswTsE2lcgkZDka17bvuWjZAgggAACCCCAAAIIIIAAAggggAACCCCAAAIIxFyAoSxjfoDIHgL1FPDWHCLeFX+Q7AP31jPZ2tJKJsWfv0i8BQtFdA4kZ/Re4u41RsTzJL9ls+TMuOeb9e+mj
                                                          2024-04-26 06:57:46 UTC8000INData Raw: 41 6f 62 4a 64 46 79 37 4d 36 31 31 70 32 77 77 4e 46 79 77 72 66 6d 43 45 50 30 7a 70 4a 74 55 31 77 70 6b 79 32 36 6f 56 67 6b 31 59 7a 34 67 52 44 34 42 58 32 50 41 76 5a 71 5a 6d 62 7a 5a 32 36 54 2b 6d 31 65 71 50 57 58 62 79 30 39 4c 72 43 70 58 71 54 4e 71 31 50 44 51 38 4a 32 76 75 67 63 50 4c 77 49 65 73 4c 46 71 52 2b 2b 59 75 67 45 61 35 67 55 64 46 4c 4d 7a 52 6b 76 72 2b 76 61 46 6d 70 4e 2b 5a 4a 4e 71 65 6a 71 39 53 71 6f 6d 58 35 4c 5a 75 44 34 61 75 4b 46 6b 61 39 4d 65 57 30 37 54 55 35 53 65 76 4c 53 41 69 57 6e 2b 6c 67 53 44 6e 74 7a 56 4e 7a 69 48 47 64 69 69 71 62 47 54 37 48 33 46 67 75 31 30 4f 31 56 42 71 78 2b 43 79 58 79 6c 67 4e 79 39 79 35 64 6a 63 2b 7a 52 42 57 2f 64 2f 39 37 37 4c 6e 68 6c 4c 5a 4d 4a 2f 76 30 4e 44 43 64
                                                          Data Ascii: AobJdFy7M611p2wwNFywrfmCEP0zpJtU1wpky26oVgk1Yz4gRD4BX2PAvZqZmbzZ26T+m1eqPWXby09LrCpXqTNq1PDQ8J2vugcPLwIesLFqR++YugEa5gUdFLMzRkvr+vaFmpN+ZJNqejq9SqomX5LZuD4auKFka9MeW07TU5SevLSAiWn+lgSDntzVNziHGdiiqbGT7H3Fgu10O1VBqx+CyXylgNy9y5djc+zRBW/d/977LnhlLZMJ/v0NDCd
                                                          2024-04-26 06:57:46 UTC8000INData Raw: 54 4c 6b 56 69 66 47 6e 31 65 6a 7a 4b 76 31 2f 72 67 32 42 58 63 77 41 39 4c 74 31 6d 2f 56 2f 31 46 79 2f 53 37 38 70 43 77 62 42 51 74 7a 7a 32 38 49 57 69 41 79 50 7a 70 71 71 4c 6c 6f 57 39 38 58 7a 72 65 38 4b 62 51 31 61 77 59 48 6f 46 47 6e 32 73 69 35 46 71 78 41 41 42 41 41 45 6c 45 51 56 54 62 34 76 79 6b 6e 39 48 30 4c 33 35 71 64 55 32 62 2f 76 55 6c 51 36 34 56 73 37 66 65 4c 4e 6c 62 62 34 6f 38 77 47 62 6f 7a 39 52 46 46 30 62 47 49 77 49 43 43 43 42 51 4c 77 47 2f 58 67 6d 52 44 67 49 49 74 4b 5a 41 37 74 6c 6e 4a 4b 50 64 2f 48 31 39 67 71 37 65 49 66 66 34 6f 33 70 44 38 53 62 78 56 71 79 4b 54 44 72 34 73 66 4e 76 48 78 4d 7a 50 31 7a 75 55 58 30 61 58 6d 38 38 75 74 4f 6d 69 78 6c 32 77 2f 6f 48 73 31 36 77 5a 66 35 34 52 65 69 2b 62
                                                          Data Ascii: TLkVifGn1ejzKv1/rg2BXcwA9Lt1m/V/1Fy/S78pCwbBQtzz28IWiAyPzpqqLloW98Xzre8KbQ1awYHoFGn2si5FqxAABAAElEQVTb4vykn9H0L35qdU2b/vUlQ64Vs7feLNlbb4o8wGboz9RFF0bGIwICCCBQLwG/XgmRDgIItKZA7tlnJKPd/H19gq7eIff4o3pD8SbxVqyKTDr4sfNvHxMzP1zuUX0aXm88utOmixl2w/oHs16wZf54Rei+b
                                                          2024-04-26 06:57:46 UTC8000INData Raw: 48 4f 57 37 42 49 78 48 48 69 6c 62 2b 51 33 44 44 48 58 41 67 4d 69 78 46 41 41 41 45 45 45 45 41 41 41 51 51 51 51 41 41 42 42 42 42 41 41 41 45 45 45 45 41 41 41 51 51 51 51 41 43 42 6b 53 44 67 35 6e 4d 79 66 73 73 7a 77 62 2f 35 4d 53 2b 77 30 7a 4e 4b 45 6f 63 65 49 66 37 52 78 34 6f 37 63 56 4c 4d 63 7a 73 30 65 7a 54 4d 44 54 56 68 43 51 49 49 49 49 41 41 41 67 67 67 67 41 41 43 43 43 43 41 41 41 49 49 49 49 41 41 41 67 67 67 67 41 41 43 43 43 43 41 51 49 77 45 7a 48 43 56 69 57 4f 4f 43 34 61 72 64 44 6f 36 59 70 53 7a 79 72 4a 43 77 31 78 6c 58 73 52 47 41 41 45 45 45 45 41 41 41 51 51 51 51 41 41 42 42 42 42 41 41 41 45 45 45 45 41 41 41 51 51 51 51 41 41 42 42 42 42 6f 68 6f 44 6e 53 57 4c 56 67 5a 49 34 36 6a 68 78 35 79 39 6f 78 68 34 62 76
                                                          Data Ascii: HOW7BIxHHilb+Q3DDHXAgMixFAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQACBkSDg5nMyfsszwb/5MS+w0zNKEoceIf7Rx4o7cVLMczs0ezTMDTVhCQIIIIAAAggggAACCCCAAAIIIIAAAggggAACCCCAQIwEzHCViWOOC4ardDo6YpSzyrJCw1xlXsRGAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBohoDnSWLVgZI46jhx5y9oxh4bv
                                                          2024-04-26 06:57:46 UTC8000INData Raw: 59 5a 68 30 72 7a 71 55 6b 72 55 62 7a 7a 6b 61 33 54 77 63 7a 49 58 42 69 44 62 34 2b 30 65 44 51 70 67 53 51 79 53 44 30 30 34 41 75 51 6c 4d 56 46 44 31 71 36 42 44 6a 59 72 42 65 47 35 68 4c 4f 36 75 49 31 79 54 32 47 74 32 6d 53 77 59 75 41 48 42 62 66 6e 64 34 45 31 68 6b 50 6a 30 45 79 38 6a 6c 4a 4a 74 55 4e 33 54 43 51 7a 2b 44 6c 79 54 37 63 42 31 4d 61 59 32 54 6e 4f 51 64 63 55 31 38 63 47 59 39 75 35 44 6d 63 47 36 53 36 5a 54 6f 31 45 73 42 35 57 6b 46 2b 46 49 50 44 4c 51 37 58 39 45 38 6a 4a 61 76 48 2f 76 4f 62 39 49 37 4e 73 72 48 7a 49 5a 33 77 39 4b 44 6d 63 45 34 53 73 30 52 6d 31 52 7a 51 4b 55 59 2f 39 51 62 76 77 4c 42 4f 38 37 30 4d 6c 32 4a 61 76 6c 30 2f 39 50 4c 75 47 44 30 4d 50 33 6a 6e 76 2b 46 48 74 6b 69 6c 4b 6e 2f 71 6a
                                                          Data Ascii: YZh0rzqUkrUbzzka3TwczIXBiDb4+0eDQpgSQySD004AuQlMVFD1q6BDjYrBeG5hLO6uI1yT2Gt2mSwYuAHBbfnd4E1hkPj0Ey8jlJJtUN3TCQz+DlyT7cB1MaY2TnOQdcU18cGY9u5DmcG6S6ZTo1EsB5WkF+FIPDLQ7X9E8jJavH/vOb9I7NsrHzIZ3w9KDmcE4Ss0Rm1RzQKUY/9QbvwLBO870Ml2Javl0/9PLuGD0MP3jnv+FHtkilKn/qj
                                                          2024-04-26 06:57:46 UTC8000INData Raw: 48 64 4f 76 6a 37 78 63 33 76 54 4e 77 50 45 50 32 4f 78 54 6e 4d 30 36 46 66 33 72 48 49 67 53 48 76 5a 46 51 50 56 6e 49 4f 48 74 65 38 76 48 36 33 49 6f 65 49 4f 56 6a 4d 75 78 2b 76 51 38 66 46 42 61 2b 35 77 6e 73 66 56 77 38 68 78 58 48 61 71 63 44 48 72 51 44 76 52 75 63 58 64 66 67 46 48 58 35 2b 6d 46 2f 67 34 65 65 4d 6d 38 66 6f 47 4b 50 6e 35 34 6e 4b 35 32 63 4c 5a 4b 4f 7a 6e 6c 2f 63 4f 54 39 55 66 74 78 56 4f 66 68 54 67 55 39 4e 42 58 36 68 2f 7a 2f 2b 54 37 2f 2f 52 37 66 2f 37 68 2f 39 58 37 65 66 36 4a 64 5a 48 74 76 66 2f 59 4e 49 2b 50 2f 6f 58 2f 33 42 64 32 37 2f 31 6c 2f 34 34 65 30 62 4f 72 41 37 37 61 4e 58 34 42 7a 4d 66 5a 6a 61 65 65 4f 45 54 52 52 41 38 79 4d 6c 2b 78 77 4d 72 55 4f 61 54 5a 56 48 32 73 67 6a 4e 58 34 32 52
                                                          Data Ascii: HdOvj7xc3vTNwPEP2OxTnM06Ff3rHIgSHvZFQPVnIOHte8vH63IoeIOVjMux+vQ8fFBa+5wnsfVw8hxXHaqcDHrQDvRucXdfgFHX5+mF/g4eeMm8foGKPn54nK52cLZKOznl/cOT9UftxVOfhTgU9NBX6h/z/+T7//R7f/7h/9X7ef6JdZHtvf/YNI+P/oX/3Bd27/1l/44e0bOrA77aNX4BzMfZjaeeOETRRA8yMl+xwMrUOaTZVH2sgjNX42R
                                                          2024-04-26 06:57:46 UTC8000INData Raw: 75 6b 6b 57 4f 78 4e 38 39 63 4a 30 59 62 33 6c 42 64 33 44 2f 6b 58 31 32 35 68 43 2f 2f 79 74 50 51 65 7a 7a 33 62 37 2b 66 4f 77 62 7a 79 41 58 2b 34 31 37 77 79 62 4d 47 74 74 6e 38 71 36 43 42 36 5a 72 69 51 68 43 38 4d 4d 56 66 4e 69 5a 61 38 74 49 36 4d 65 46 54 6a 56 54 46 6d 43 79 38 7a 46 52 46 43 38 4a 55 33 6a 76 38 51 71 2f 77 53 58 2f 43 45 63 35 66 7a 2f 47 35 6a 78 50 58 43 72 7a 45 49 76 42 4c 4c 39 2b 62 44 41 30 65 34 75 42 4d 57 72 44 7a 59 70 4c 79 53 54 64 32 69 58 66 4d 55 44 59 77 38 68 71 78 41 30 77 42 49 6d 46 39 36 6d 66 5a 79 34 41 76 50 56 49 50 54 4d 75 41 50 54 50 6d 48 72 77 50 50 6e 5a 46 32 36 6c 67 34 59 75 44 79 7a 2f 2b 73 69 34 34 57 66 4b 70 65 59 6f 73 6a 4e 30 4f 6f 37 70 6c 42 36 38 44 76 76 4e 6d 6c 2b 39 36 30
                                                          Data Ascii: ukkWOxN89cJ0Yb3lBd3D/kX125hC//ytPQezz3b7+fOwbzyAX+417wybMGttn8q6CB6ZriQhC8MMVfNiZa8tI6MeFTjVTFmCy8zFRFC8JU3jv8Qq/wSX/CEc5fz/G5jxPXCrzEIvBLL9+bDA0e4uBMWrDzYpLySTd2iXfMUDYw8hqxA0wBImF96mfZy4AvPVIPTMuAPTPmHrwPPnZF26lg4YuDyz/+si44WfKpeYosjN0Oo7plB68DvvNml+960
                                                          2024-04-26 06:57:46 UTC8000INData Raw: 30 5a 53 64 4c 61 74 53 69 57 42 62 39 69 31 71 44 6a 61 77 42 51 30 75 49 5a 6c 4e 4f 61 68 54 41 6b 73 7a 45 65 48 2b 36 34 71 4b 33 37 4e 39 4f 34 47 51 6f 36 36 72 35 71 64 4f 64 4c 6e 44 4b 49 36 34 76 66 30 43 6b 67 58 66 48 72 6e 70 68 59 75 32 36 65 4e 6e 35 6f 34 74 54 52 47 43 2b 42 62 63 30 70 67 2b 4c 62 59 33 6d 35 6e 37 56 7a 46 50 61 64 65 34 45 37 46 42 6c 4d 4e 57 35 76 56 2f 4b 37 7a 57 65 6e 4f 52 39 6c 4b 66 2f 6b 59 5a 6c 73 47 75 76 77 72 4e 6f 73 65 58 4b 47 7a 33 6a 69 35 6f 31 59 77 2b 6b 33 61 4f 6d 37 67 4c 33 52 36 78 41 75 6e 73 63 2f 33 79 48 38 73 5a 62 43 30 7a 4d 48 7a 31 6a 39 39 67 61 76 42 49 35 66 6e 6e 72 45 54 34 2b 39 61 30 57 6e 72 43 56 32 2f 42 50 48 69 68 39 62 4e 62 38 6a 63 4d 64 6a 4e 37 45 61 6a 77 32 47 77
                                                          Data Ascii: 0ZSdLatSiWBb9i1qDjawBQ0uIZlNOahTAkszEeH+64qK37N9O4GQo66r5qdOdLnDKI64vf0CkgXfHrnphYu26eNn5o4tTRGC+Bbc0pg+LbY3m5n7VzFPade4E7FBlMNW5vV/K7zWenOR9lKf/kYZlsGuvwrNoseXKGz3ji5o1Yw+k3aOm7gL3R6xAunsc/3yH8sZbC0zMHz1j99gavBI5fnnrET4+9a0WnrCV2/BPHih9bNb8jcMdjN7Eajw2Gw
                                                          2024-04-26 06:57:46 UTC8000INData Raw: 56 59 4d 70 33 61 67 68 56 67 4f 53 4d 57 67 41 44 6b 51 6b 6d 75 74 4c 44 4d 51 57 50 49 6f 6b 65 4e 59 35 55 6f 62 4c 32 51 34 6b 4d 75 74 4d 6d 34 4c 39 6f 45 45 48 42 79 75 47 73 33 73 64 53 6b 63 52 42 59 34 63 55 66 62 42 46 62 45 67 64 6f 79 6e 66 70 61 6f 45 75 79 47 52 74 67 34 70 2f 52 49 43 71 78 78 45 73 78 73 6f 76 59 76 71 45 45 50 44 73 68 46 6d 50 32 5a 6c 4c 6c 75 4c 5a 6d 4d 48 4c 58 64 65 35 48 36 4d 34 79 6f 2f 2f 6a 57 32 45 77 4b 6d 61 30 65 6e 57 41 68 32 47 65 44 47 49 42 62 57 42 6e 31 37 45 62 48 74 34 6f 4a 49 34 37 6f 41 4b 2b 2f 48 39 4d 66 41 56 70 30 75 52 4d 51 65 65 59 38 54 43 43 58 62 69 64 56 7a 70 4e 50 4b 50 41 55 66 58 44 46 68 76 69 55 2b 65 38 42 55 79 38 78 6b 36 77 67 73 48 52 30 69 69 48 35 37 42 44 4c 48 53 4a
                                                          Data Ascii: VYMp3aghVgOSMWgADkQkmutLDMQWPIokeNY5UobL2Q4kMutMm4L9oEEHByuGs3sdSkcRBY4cUfbBFbEgdoynfpaoEuyGRtg4p/RICqxxEsxsovYvqEEPDshFmP2ZlLluLZmMHLXde5H6M4yo//jW2EwKma0enWAh2GeDGIBbWBn17EbHt4oJI47oAK+/H9MfAVp0uRMQeeY8TCCXbidVzpNPKPAUfXDFhviU+e8BUy8xk6wgsHR0iiH57BDLHSJ


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          32192.168.2.44978290.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:57:52 UTC965OUTGET /fr/consultationdocument/dematerialisation HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:57:53 UTC547INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:57:52 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "ddac-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 56748
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:57:53 UTC7840INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 4e 54 41 49 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65
                                                          Data Ascii: <!DOCTYPE html><html lang="fr"><head> <meta charset="utf-8"> <title>ANTAI</title> <base href="/"> <meta content="width=device-width, initial-scale=1" name="viewport"> <meta content="noindex, nofollow" name="robots"> <link href="favicon.ico" re
                                                          2024-04-26 06:57:53 UTC8000INData Raw: 75 69 6c 65 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 70 69 6e 6b 2d 74 75 69 6c 65 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 70 69 6e 6b 2d 74 75 69 6c 65 2d 39 35 30 2d 31 30 30 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 2d 39 35 30 2d 31 30 30 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72
                                                          Data Ascii: uile-950-100-hover);--background-contrast-pink-tuile-active:var(--pink-tuile-950-100-active);--background-contrast-yellow-tournesol:var(--yellow-tournesol-950-100);--background-contrast-yellow-tournesol-hover:var(--yellow-tournesol-950-100-hover);--backgr
                                                          2024-04-26 06:57:53 UTC8000INData Raw: 2d 77 61 72 6e 69 6e 67 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72 3a 76 61 72 28 2d 2d 65 72 72 6f 72 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72 2d 68 6f
                                                          Data Ascii: -warning:var(--warning-425-625);--background-action-high-warning-hover:var(--warning-425-625-hover);--background-action-high-warning-active:var(--warning-425-625-active);--background-action-high-error:var(--error-425-625);--background-action-high-error-ho
                                                          2024-04-26 06:57:53 UTC8000INData Raw: 6e 65 73 6f 6c 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 39 32 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 2d 73 75 6e 2d 33 34 38 2d 6d 6f 6f 6e 2d 38 36 30 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 3a 76 61 72 28 2d 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 2d 73 75 6e 2d 33 37 30 2d 6d 6f 6f 6e 2d 36 37 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 73 75 6e 2d 33 38 33 2d 6d 6f 6f 6e 2d 38
                                                          Data Ascii: nesol-sun-407-moon-922);--text-action-high-yellow-moutarde:var(--yellow-moutarde-sun-348-moon-860);--text-action-high-orange-terre-battue:var(--orange-terre-battue-sun-370-moon-672);--text-action-high-brown-cafe-creme:var(--brown-cafe-creme-sun-383-moon-8
                                                          2024-04-26 06:57:53 UTC8000INData Raw: 6e 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 38 32 31 29 3b 2d 2d 62 6f 72 64 65 72 2d 64 69 73 61 62 6c 65 64 2d 67 72 65 79 3a 76 61 72 28 2d 2d 67 72 65 79 2d 39 32 35 2d 31 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66
                                                          Data Ascii: n-beige-gris-galet:var(--beige-gris-galet-sun-407-moon-821);--border-disabled-grey:var(--grey-925-125);--artwork-major-blue-france:var(--blue-france-sun-113-625);--artwork-major-blue-france-hover:var(--blue-france-sun-113-625-hover);--artwork-major-blue-f
                                                          2024-04-26 06:57:53 UTC8000INData Raw: 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61
                                                          Data Ascii: 75-75);--artwork-background-brown-cafe-creme:var(--brown-cafe-creme-975-75);--artwork-background-brown-caramel:var(--brown-caramel-975-75);--artwork-background-brown-opera:var(--brown-opera-975-75);--artwork-background-beige-gris-galet:var(--beige-gris-ga
                                                          2024-04-26 06:57:53 UTC8000INData Raw: 63 69 6e 65 2d 39 35 30 2d 31 30 30 3a 23 66 65 65 37 66 63 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 3a 23 66 64 63 30 66 38 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 61 63 74 69 76 65 3a 23 66 63 61 38 66 36 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 3a 23 36 65 34 34 35 61 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 68 6f 76 65 72 3a 23 61 36 36 39 38 39 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 61 63 74 69 76 65 3a 23 62 62 37 66 39 65 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65
                                                          Data Ascii: cine-950-100:#fee7fc;--purple-glycine-950-100-hover:#fdc0f8;--purple-glycine-950-100-active:#fca8f6;--purple-glycine-sun-319-moon-630:#6e445a;--purple-glycine-sun-319-moon-630-hover:#a66989;--purple-glycine-sun-319-moon-630-active:#bb7f9e;--purple-glycine
                                                          2024-04-26 06:57:53 UTC908INData Raw: 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 36 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 32 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 20 61 6e 64 20 28 70 6f 69 6e 74 65 72 3a 66 69 6e 65 29 7b 3a 72 6f 6f 74 7b 2d 2d 62 72 69 67 68 74 65 6e 3a 2d 31 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 5b 68 72 65 66 5d 7b 74 65 78 74
                                                          Data Ascii: ring:optimizeLegibility}@media (min-width:36em){}@media (min-width:48em){}@media (min-width:62em){}@media (min-width:78em){}@media (hover:hover) and (pointer:fine){:root{--brighten:-1}}@media (-ms-high-contrast:active),(-ms-high-contrast:none){[href]{text


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          33192.168.2.44978590.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:06 UTC640OUTGET / HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:07 UTC291INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:07 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:21:32 GMT
                                                          ETag: "11ca0-612ea8f0e7300"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 72864
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-04-26 06:58:07 UTC6078INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6e 74 61 69 2e 67 6f 75 76 2e 66 72 2f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4d 6f 62 69 6c 65 4f 70 74 69 6d 69 7a 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 48 61 6e 64 68
                                                          Data Ascii: <!DOCTYPE html><html lang="fr" dir="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta charset="utf-8"><link rel="canonical" href="https://www.antai.gouv.fr/"><meta name="MobileOptimized" content="width"><meta name="Handh
                                                          2024-04-26 06:58:07 UTC6385INData Raw: 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 61 6e 74 61 69 2d 74 6f 67 67 6c 65 2d 6d 65 6e 75 22 3e 0a 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76 20 6e 61 76 62 61 72 2d 6e 61 76 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 66 69 72 73 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 6f 75 73 20 26 65 63 69 72 63 3b 74 65 73 20 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 69 64 3d 22 6d 6f 62 69 6c 65 2d 70 72 6f 66 69 6c
                                                          Data Ascii: collapse navbar-collapse antai-toggle-menu"> <ul class="nav navbar-nav"><li class="first"> Vous &ecirc;tes : </li> <li id="mobile-profil
                                                          2024-04-26 06:58:07 UTC6385INData Raw: 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 73 74 79 6c 65 73 2f 70 69 63 74 6f 67 72 61 6d 6d 65 2f 70 75 62 6c 69 63 2f 32 30 32 32 2d 30 38 2f 41 4e 54 41 49 5f 73 77 61 5f 70 69 63 74 6f 5f 45 6e 74 72 65 70 72 65 6e 65 75 72 49 6e 64 69 76 69 64 75 65 6c 2e 70 6e 67 3f 69 74 6f 6b 3d 6d 6a 6a 5f 73 37 4e 2d 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 69 63 6f 6e 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 65 2d 73 6d 6e 31 22 3e 45 6e 74 72 65 70 72 65 6e 65 75 72 20 69 6e 64 69 76 69 64 75 65 6c 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20
                                                          Data Ascii: es/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N-" alt="" class="img-responsive icone"><span class="texte-smn1">Entrepreneur individuel</span> </a>
                                                          2024-04-26 06:58:07 UTC7662INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 73 74 79 6c 65 73 2f 70 69 63 74 6f 67 72 61 6d 6d 65 2f 70 75 62 6c 69 63 2f 32 30 32 31 2d 30 34 2f 70 69 63 74 6f 67 72 61 6d 6d 65 73 41 4e 54 41 49 2d 32 36 2e 70 6e 67 3f 69 74 6f 6b 3d 56 62 32 51 4a 55 61 31 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 69 63 6f 6e 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 65 2d 73 6d 6e 31 22 3e 41 20 70 72 6f 70 6f 73 20 64 65 20 6c 27 41 4e 54 41 49 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20
                                                          Data Ascii: <img src="/sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1" alt="" class="img-responsive icone"><span class="texte-smn1">A propos de l'ANTAI</span>
                                                          2024-04-26 06:58:07 UTC7662INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 69 64 3d 22 6d 61 69 6e 2d 70 72 6f 66 69 6c 2d 35 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 30 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 76 6f 75 73 2d 65 74 65 73 2d 75 6e 2d 70 72 6f 66 65 73 73 69 6f 6e 6e 65 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii: <li id="main-profil-5" class="menu0-item"> <a href="/vous-etes-un-professionnel">
                                                          2024-04-26 06:58:07 UTC3831INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 69 63 6f 6e 65 22 20 61 6c 74 3d 22 22 20 73 72 63 3d 22 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 69 6d 61 67 65 73 2f 41 4e 54 41 49 2d 70 69 63 74 6f 2d 66 61 71 2d 31 32 30 78 31 32 30 2d 62 6c 65 75 2e 70 6e 67 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 65 2d 73 6d 6e 31 22 3e 46 6f 69 72 65 20 61 75 78 20 71 75 65 73 74 69 6f 6e 73 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii: <img class="img-responsive icone" alt="" src="/sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png"><span class="texte-smn1">Foire aux questions</span> </a>
                                                          2024-04-26 06:58:07 UTC6385INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 69 64 3d 22 6d 61 69 6e 2d 73 75 62 6d 65 6e 75 34 2d 36 22 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 73 75 62 6d 65 6e 75 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 63 6f 6e 74 61 63 74 22 3e 0a 20 20
                                                          Data Ascii: <li id="main-submenu4-6" class="item-submenu1"> <a href="/contact">
                                                          2024-04-26 06:58:07 UTC6385INData Raw: 73 73 3d 22 7a 6f 6e 65 2d 73 65 72 76 69 63 65 2d 65 6c 65 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 72 65 2d 73 65 72 76 69 63 65 22 3e 44 26 45 61 63 75 74 65 3b 53 49 47 4e 41 54 49 4f 4e 20 4f 55 20 43 4f 4e 54 45 53 54 41 54 49 4f 4e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 68 61 70 65 61 75 2d 73 65 72 76 69 63 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 6e 20 63 6c 69 71 75 61 6e 74 20 73 75 72 20 63 65 20 62 6f
                                                          Data Ascii: ss="zone-service-element"> <div> <div class="titre-service">D&Eacute;SIGNATION OU CONTESTATION</div> <hr></div> <div class="chapeau-service"> En cliquant sur ce bo
                                                          2024-04-26 06:58:07 UTC6385INData Raw: 72 65 2d 73 74 61 6e 64 61 72 64 2d 61 63 63 75 65 69 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 73 70 61 6e 3e 4c 65 20 63 6f 6e 74 72 26 6f 63 69 72 63 3b 6c 65 20 61 75 74 6f 6d 61 74 69 73 26 65 61 63 75 74 65 3b 3c 2f 73 70 61 6e 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 68 61 70 65 61 75 2d 73 74 61 6e 64 61 72 64 2d 61 63 63 75 65 69 6c 22 3e 0a 20 20
                                                          Data Ascii: re-standard-accueil"> <span>Le contr&ocirc;le automatis&eacute;</span> </div> <hr><div class="content"> <div class="chapeau-standard-accueil">
                                                          2024-04-26 06:58:07 UTC7662INData Raw: 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 72 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 43 6f 6e 73 75 6c 74 65 72 20 6d 6f 6e 20 73 6f 6c 64 65 20 64 65 20 70 6f 69 6e 74 73 20 73 75 72 20 54 65 6c 65 70 6f 69 6e 74 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 37 2e 69 6e 74 65 72 69 65 75 72 2e 67 6f 75 76 2e 66 72 2f 74 6c 70 2f 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 43 6f 6e 73 75 6c 74 65 72 20 6d 6f 6e 20 73 6f 6c 64 65 20 64 65 20 70 6f 69 6e 74 73 20 73 75 72 20 54 65 6c 65 70 6f 69 6e 74 22 3e 41 6c 6c 65
                                                          Data Ascii: t"> <div class="titre"> Consulter mon solde de points sur Telepoint </div> <div class="lien"> <a href="https://tele7.interieur.gouv.fr/tlp/" aria-labelledby="Consulter mon solde de points sur Telepoint">Alle


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          34192.168.2.44978690.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:07 UTC608OUTGET /sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:07 UTC274INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:07 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:34:44 GMT
                                                          ETag: "4cfe-612eabe436900"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 19710
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: text/css
                                                          2024-04-26 06:58:07 UTC16110INData Raw: 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 72 65 73 65 74 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e
                                                          Data Ascii: .ui-helper-hidden{display:none;}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:n
                                                          2024-04-26 06:58:07 UTC3600INData Raw: 6f 6e 2d 76 69 64 65 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 32 34 70 78 20 2d 31 32 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 73 63 72 69 70 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 34 30 70 78 20 2d 31 32 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 61 6c 65 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 34 34 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 69 6e 66 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 70 78 20 2d 31 34 34 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 6e 6f 74 69 63 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 32 70 78 20 2d 31 34 34 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 68 65 6c 70 7b 62 61 63
                                                          Data Ascii: on-video{background-position:-224px -128px;}.ui-icon-script{background-position:-240px -128px;}.ui-icon-alert{background-position:0 -144px;}.ui-icon-info{background-position:-16px -144px;}.ui-icon-notice{background-position:-32px -144px;}.ui-icon-help{bac


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          35192.168.2.44978790.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:07 UTC608OUTGET /sites/default/files/css/css_223K_oDuKfV5hn_1h3tSwQmh_LkiGdHajtdMzIEdQVc.css HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:08 UTC276INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:08 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "379e6-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 227814
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: text/css
                                                          2024-04-26 06:58:08 UTC6093INData Raw: 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72
                                                          Data Ascii: html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;ver
                                                          2024-04-26 06:58:08 UTC6385INData Raw: 74 3a 22 5c 65 30 35 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 72
                                                          Data Ascii: t:"\e052"}.glyphicon-align-center:before{content:"\e053"}.glyphicon-align-right:before{content:"\e054"}.glyphicon-align-justify:before{content:"\e055"}.glyphicon-list:before{content:"\e056"}.glyphicon-indent-left:before{content:"\e057"}.glyphicon-indent-r
                                                          2024-04-26 06:58:08 UTC6385INData Raw: 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 70 65 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 30 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 65 76 65 6c 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 30 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 70 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 30 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 30 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 30 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 71 75 61 6c 69 7a 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 31 30 22 7d 2e 67 6c 79
                                                          Data Ascii: }.glyphicon-open-file:before{content:"\e203"}.glyphicon-level-up:before{content:"\e204"}.glyphicon-copy:before{content:"\e205"}.glyphicon-paste:before{content:"\e206"}.glyphicon-alert:before{content:"\e209"}.glyphicon-equalizer:before{content:"\e210"}.gly
                                                          2024-04-26 06:58:08 UTC7662INData Raw: 3a 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 34 70 78 20 30 20 32 32 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 31 70 78 7d 75 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 6f 6c 20 6f 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 2e 6c 69 73 74 2d 69 6e 6c 69 6e 65 3e 6c 69 7b
                                                          Data Ascii: :10px;margin:44px 0 22px;border-bottom:1px solid #eee}ul,ol{margin-top:0;margin-bottom:11px}ul ul,ul ol,ol ul,ol ol{margin-bottom:0}.list-unstyled{padding-left:0;list-style:none}.list-inline{padding-left:0;list-style:none;margin-left:-5px}.list-inline>li{
                                                          2024-04-26 06:58:08 UTC7662INData Raw: 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 32 7b 72 69 67 68 74 3a 31 36 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 33 7b 72 69 67 68 74 3a 32 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 34 7b 72 69 67 68 74 3a 33 33 2e 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 35 7b 72 69 67 68 74 3a 34 31 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 36 7b 72 69 67 68 74 3a 35 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 37 7b 72 69 67 68 74 3a 35 38 2e 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 38 7b 72 69 67 68 74 3a 36 36 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 39 7b 72 69 67 68 74 3a 37 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 31 30 7b 72 69 67 68 74 3a 38
                                                          Data Ascii: %}.col-md-pull-2{right:16.66667%}.col-md-pull-3{right:25%}.col-md-pull-4{right:33.33333%}.col-md-pull-5{right:41.66667%}.col-md-pull-6{right:50%}.col-md-pull-7{right:58.33333%}.col-md-pull-8{right:66.66667%}.col-md-pull-9{right:75%}.col-md-pull-10{right:8
                                                          2024-04-26 06:58:08 UTC3831INData Raw: 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 68 65 61 64 3e 74 72 3e 74 68 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 68 65 61 64 3e 74 72 3e 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 62 6f 64 79 3e 74 72 3e 74 68 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 3e 74 62 6f 64 79 3e 74 72 3e 74 64 3a 66 69 72 73 74 2d
                                                          Data Ascii: ive>.table-bordered{border:0}.table-responsive>.table-bordered>thead>tr>th:first-child,.table-responsive>.table-bordered>thead>tr>td:first-child,.table-responsive>.table-bordered>tbody>tr>th:first-child,.table-responsive>.table-bordered>tbody>tr>td:first-
                                                          2024-04-26 06:58:08 UTC3831INData Raw: 70 75 74 2e 62 74 6e 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2e 69 6e 70 75 74 2d 73 6d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 69 6e 70 75 74 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 3e 69 6e 70 75 74 2e 62
                                                          Data Ascii: put.btn[type="time"],.input-group-sm input[type="time"],input[type="datetime-local"].input-sm,.input-group-sm>input.form-control[type="datetime-local"],.input-group-sm>input.input-group-addon[type="datetime-local"],.input-group-sm>.input-group-btn>input.b
                                                          2024-04-26 06:58:08 UTC7662INData Raw: 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 33 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 33 70 78 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 73 6d 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 73 6d 20 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 73 6d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 73 74 61 74 69 63 7b 68 65 69 67 68 74 3a 33 33 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 36 70 78 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 69 6e 70 75 74 2d 6c 67 2c
                                                          Data Ascii: m-control{height:33px;line-height:33px}.form-group-sm textarea.form-control,.form-group-sm select[multiple].form-control{height:auto}.form-group-sm .form-control-static{height:33px;min-height:36px;padding:6px 10px;font-size:14px;line-height:1.5}.input-lg,
                                                          2024-04-26 06:58:08 UTC14047INData Raw: 6c 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 65 36 65 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 61 64 61 64 61 64 7d 2e 62 74 6e 2d 64 65 66 61 75 6c 74 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 2e
                                                          Data Ascii: lt.dropdown-toggle{color:#333;background-color:#e6e6e6;background-image:none;border-color:#adadad}.btn-default:active:hover,.btn-default:active:focus,.btn-default:active.focus,.btn-default.active:hover,.btn-default.active:focus,.btn-default.active.focus,.
                                                          2024-04-26 06:58:08 UTC2554INData Raw: 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 3e 2e 62 74 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 3e 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 3e 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 69
                                                          Data Ascii: input[type="radio"],[data-toggle="buttons"]>.btn input[type="checkbox"],[data-toggle="buttons"]>.btn-group>.btn input[type="radio"],[data-toggle="buttons"]>.btn-group>.btn input[type="checkbox"]{position:absolute;clip:rect(0,0,0,0);pointer-events:none}.i


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          36192.168.2.44978890.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:07 UTC591OUTGET /sites/default/files/js/js_d4AWM1Jz2KbEdbLcHmWuV-rM74PCXrdDiN2kFhJLUFE.js HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:08 UTC290INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:08 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "491ee-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 299502
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: application/javascript
                                                          2024-04-26 06:58:08 UTC12464INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                          2024-04-26 06:58:08 UTC5108INData Raw: 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74
                                                          Data Ascii: |(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1)}:function(e,t){if(e===t
                                                          2024-04-26 06:58:08 UTC10216INData Raw: 28 74 3d 45 3f 65 2e 6c 61 6e 67 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 78 6d 6c 3a 6c 61 6e 67 22 29 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 29 29 72 65 74 75 72 6e 28 74 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3d 3d 3d 6e 7c 7c 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 6e 2b 22 2d 22 29 7d 77 68 69 6c 65 28 28 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 3b 72 65 74 75 72 6e 21 31 7d 7d 29 2c 74 61 72 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 6c 6f 63 61 74 69 6f 6e 26 26 6e 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 73 6c 69 63 65 28 31 29 3d 3d 3d 65 2e 69 64 7d 2c 72 6f 6f 74 3a 66
                                                          Data Ascii: (t=E?e.lang:e.getAttribute("xml:lang")||e.getAttribute("lang"))return(t=t.toLowerCase())===n||0===t.indexOf(n+"-")}while((e=e.parentNode)&&1===e.nodeType);return!1}}),target:function(e){var t=n.location&&n.location.hash;return t&&t.slice(1)===e.id},root:f
                                                          2024-04-26 06:58:08 UTC3831INData Raw: 6c 22 21 3d 3d 72 2e 73 6c 69 63 65 28 2d 35 29 26 26 28 74 3d 65 29 2c 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 53 2e 66 69 6c 74 65 72 28 74 2c 6e 29 29 2c 31 3c 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 28 48 5b 72 5d 7c 7c 53 2e 75 6e 69 71 75 65 53 6f 72 74 28 6e 29 2c 4c 2e 74 65 73 74 28 72 29 26 26 6e 2e 72 65 76 65 72 73 65 28 29 29 2c 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 50 3d 2f 5b 5e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2b 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 74 68 72 6f 77 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3b 74 72 79 7b 65 26 26 6d 28 69
                                                          Data Ascii: l"!==r.slice(-5)&&(t=e),t&&"string"==typeof t&&(n=S.filter(t,n)),1<this.length&&(H[r]||S.uniqueSort(n),L.test(r)&&n.reverse()),this.pushStack(n)}});var P=/[^\x20\t\r\n\f]+/g;function R(e){return e}function M(e){throw e}function I(e,t,n,r){var i;try{e&&m(i
                                                          2024-04-26 06:58:08 UTC2554INData Raw: 28 65 2c 74 29 7b 43 2e 63 6f 6e 73 6f 6c 65 26 26 43 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 65 26 26 57 2e 74 65 73 74 28 65 2e 6e 61 6d 65 29 26 26 43 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 6a 51 75 65 72 79 2e 44 65 66 65 72 72 65 64 20 65 78 63 65 70 74 69 6f 6e 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2c 65 2e 73 74 61 63 6b 2c 74 29 7d 2c 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 7d 29 7d 3b 76 61 72 20 46 3d 53 2e 44 65 66 65 72 72 65 64 28 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 29 7b 45 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22
                                                          Data Ascii: (e,t){C.console&&C.console.warn&&e&&W.test(e.name)&&C.console.warn("jQuery.Deferred exception: "+e.message,e.stack,t)},S.readyException=function(e){C.setTimeout(function(){throw e})};var F=S.Deferred();function B(){E.removeEventListener("DOMContentLoaded"
                                                          2024-04-26 06:58:08 UTC3831INData Raw: 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 51 2e 61 63 63 65 73 73 28 65 2c 74 2c 6e 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 51 2e 72 65 6d 6f 76 65 28 65 2c 74 29 7d 2c 5f 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 59 2e 61 63 63 65 73 73 28 65 2c 74 2c 6e 29 7d 2c 5f 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 59 2e 72 65 6d 6f 76 65 28 65 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 74 2c 72 2c 69 2c 6f 3d 74 68 69 73 5b 30 5d 2c 61 3d 6f 26 26 6f 2e 61 74 74 72 69 62 75 74 65 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29
                                                          Data Ascii: a:function(e,t,n){return Q.access(e,t,n)},removeData:function(e,t){Q.remove(e,t)},_data:function(e,t,n){return Y.access(e,t,n)},_removeData:function(e,t){Y.remove(e,t)}}),S.fn.extend({data:function(n,e){var t,r,i,o=this[0],a=o&&o.attributes;if(void 0===n)
                                                          2024-04-26 06:58:08 UTC5108INData Raw: 65 74 41 74 74 72 69 62 75 74 65 28 22 63 68 65 63 6b 65 64 22 2c 22 63 68 65 63 6b 65 64 22 29 2c 66 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 74 22 29 2c 63 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 65 29 2c 79 2e 63 68 65 63 6b 43 6c 6f 6e 65 3d 63 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 6c 61 73 74 43 68 69 6c 64 2e 63 68 65 63 6b 65 64 2c 63 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 74 65 78 74 61 72 65 61 3e 78 3c 2f 74 65 78 74 61 72 65 61 3e 22 2c 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 3d 21 21 63 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 6c 61 73 74 43 68 69 6c 64 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 63 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 6f
                                                          Data Ascii: etAttribute("checked","checked"),fe.setAttribute("name","t"),ce.appendChild(fe),y.checkClone=ce.cloneNode(!0).cloneNode(!0).lastChild.checked,ce.innerHTML="<textarea>x</textarea>",y.noCloneChecked=!!ce.cloneNode(!0).lastChild.defaultValue,ce.innerHTML="<o
                                                          2024-04-26 06:58:08 UTC6385INData Raw: 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75 2e 72 65 73 75 6c 74 3d 72 29 26 26 28 75 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 29 7d 72 65 74 75 72 6e 20 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 26 26 63 2e 70 6f 73 74 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 75 29 2c 75 2e 72 65 73 75 6c 74 7d 7d 2c 68 61 6e 64 6c 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 3d 5b 5d 2c 75 3d 74 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2c 6c 3d 65 2e 74 61 72 67 65 74 3b 69 66 28
                                                          Data Ascii: ial[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u.result=r)&&(u.preventDefault(),u.stopPropagation()))}return c.postDispatch&&c.postDispatch.call(this,u),u.result}},handlers:function(e,t){var n,r,i,o,a,s=[],u=t.delegateCount,l=e.target;if(
                                                          2024-04-26 06:58:08 UTC7662INData Raw: 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 65 28 74 68 69 73 2c 65 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 53 2e 74 65 78 74 28 74 68 69 73 29 3a 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65
                                                          Data Ascii: detach:function(e){return Oe(this,e,!0)},remove:function(e){return Oe(this,e)},text:function(e){return $(this,function(e){return void 0===e?S.text(this):this.empty().each(function(){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||(this.textConte
                                                          2024-04-26 06:58:08 UTC6385INData Raw: 72 28 76 61 72 20 74 3d 30 2c 6e 3d 7b 7d 2c 72 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 65 5d 3b 74 3c 34 3b 74 2b 2b 29 6e 5b 69 2b 6e 65 5b 74 5d 2b 6f 5d 3d 72 5b 74 5d 7c 7c 72 5b 74 2d 32 5d 7c 7c 72 5b 30 5d 3b 72 65 74 75 72 6e 20 6e 7d 7d 2c 22 6d 61 72 67 69 6e 22 21 3d 3d 69 26 26 28 53 2e 63 73 73 48 6f 6f 6b 73 5b 69 2b 6f 5d 2e 73 65 74 3d 59 65 29 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 7b 7d 2c 61 3d 30 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 7b 66 6f 72 28 72 3d 52 65 28 65 29
                                                          Data Ascii: r(var t=0,n={},r="string"==typeof e?e.split(" "):[e];t<4;t++)n[i+ne[t]+o]=r[t]||r[t-2]||r[0];return n}},"margin"!==i&&(S.cssHooks[i+o].set=Ye)}),S.fn.extend({css:function(e,t){return $(this,function(e,t,n){var r,i,o={},a=0;if(Array.isArray(t)){for(r=Re(e)


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          37192.168.2.44978990.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:07 UTC615OUTGET /themes/open_antai_swa/antai_logo.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:08 UTC276INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:08 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "116fc-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 71420
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:08 UTC11201INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 61 00 00 03 21 08 06 00 00 00 83 fb e1 d7 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 9c ec dd cf 4e 24 d9 9e 1f f0 13 ad de 59 4e f2 da 92 57 23 e0 ce 62 64 79 03 f6 0b 40 3f 41 31 ab b4 37 14 f7 05 28 5a f2 c2 92 17 c0 13 34 cd 0b 14 95 3b 56 4d 3f c1 85 27 68 6a 65 69 16 73 a1 34 1b 5b f2 4c 82 1f 20 ac 53 7d f2 4e 36 cd 9f cc 8c c8 cc 88 38 9f 8f 94 aa ee 2a 48 4e 9c 08 32 23 23 be e7 f7 2b ca b2 0c 00 00 00 00 00 00 00 00 00 cc e7 1b f3 06 00 00 00 00 00 00 00 00 30 3f 21 2c 00 00 00 00 00 00 00 00 80 0a 84 b0 00 00 00 00 00 00 00 00 00 2a 10 c2 02 00 00 00 00 00 00 00 00 a8 40 08 0b 00 00 00 00 00 00 00 00 a0 02 21 2c 00 00 00 00 00 00 00 00 80 0a
                                                          Data Ascii: PNGIHDRa!pHYs%%IR$ IDATxN$YNW#bdy@?A17(Z4;VM?'hjeis4[L S}N68*HN2##+0?!,*@!,
                                                          2024-04-26 06:58:08 UTC1277INData Raw: a1 bf ed f8 7a b5 88 d6 7e e9 98 3e 49 61 ac ba 02 86 93 2e 84 54 01 00 ba 25 ad ac 5f 64 7b eb 26 bb 5f 60 cb 3c ab ca f3 0e f7 d1 2c 5a ec 4d cf ef 2d 40 83 a4 90 cc a2 3a 35 34 5d ad 6d c3 9f e1 fc c0 fb 3e 74 86 10 16 73 49 55 6b 7e ac 61 f6 04 25 3a 2c 1d 27 75 04 0f 1c 27 79 a9 e3 44 73 3b f7 49 ec 98 a3 9a 6f 44 c5 0f 8c 7f 1f 43 7f 65 59 2e bc ac ff 44 c0 f0 ef 6b 5e 81 bf a1 25 21 00 40 e7 e4 7c e1 7d 91 37 5e dc d4 f1 d9 81 86 50 ed 62 26 5b aa d8 01 34 4a ce e7 ea 8b 68 1b 3e c9 a2 89 10 de f7 06 43 8b ae a1 03 84 b0 a8 e2 a4 86 9b c9 82 12 dd 27 50 c3 4c 52 28 e6 53 c5 59 cb b5 27 7b e7 14 45 11 2f 36 1e d7 b8 5d 9f 63 b0 33 b6 d8 5d f6 5c a5 9f b9 9b c6 50 97 e3 34 47 00 00 b4 5c 6f 30 8c 9f 7d 77 32 de 8f 0b bb f1 f2 78 b9 7f 57 53 d5 e5 36
                                                          Data Ascii: z~>Ia.T%_d{&_`<,ZM-@:54]m>tsIUk~a%:,'u'yDs;IoDCeY.Dk^%!@|}7^Pb&[4Jh>C'PLR(SY'{E/6]c3]\P4G\o0}w2xWS6
                                                          2024-04-26 06:58:08 UTC3831INData Raw: 5e 59 1f d2 b9 77 d5 4a cc 6d 27 84 45 53 5c 08 61 4d e5 6b 4b c2 06 bc 7e 42 5b c4 df 95 1b 7b eb 37 46 0d 1a 4b a3 a5 d7 5a e7 49 2b f4 78 b9 ef 5e 0f d0 4a 42 58 cc 2c 05 6b 3e d6 34 73 ca bf 77 54 51 14 71 45 ef 0f 35 6d 9d e3 a4 85 8a a2 28 57 30 ea d3 b2 2c 5d 88 6a b7 ed 1a 46 df e6 d7 8c ab 1a 42 ce db c2 ab 00 00 cd d6 1b 0c 0f 32 af c2 d4 84 1b 2a 42 58 21 6c c4 63 f1 f1 72 5f 45 69 56 ed aa c6 eb cd 5d b7 67 01 22 4c 27 bd bf 79 8f 03 00 96 ea 1b d3 cd b4 8a a2 d8 2d 8a e2 ba c6 0f c4 3f 97 65 d9 c8 d4 7d 0c 8f 2c fa d1 80 cd 5c 88 a2 28 f6 d2 71 52 57 00 eb a6 a9 c7 09 8d 73 ef 22 54 27 6c 56 dd 88 b2 2c af db 3a 11 35 8d bd f2 1c b2 3a ce 41 00 20 1b 39 57 c1 7a 68 c2 c2 89 54 dd 40 75 8c bc 8f 45 1a e2 f1 72 3f 5e fb fb 64 7f 4c c5 ef 2c 00
                                                          Data Ascii: ^YwJm'ES\aMkK~B[{7FKZI+x^JBX,k>4swTQqE5m(W0,]jFB2*BX!lcr_EiV]g"L'y-?e},\(qRWs"T'lV,:5:A 9WzhT@uEr?^dL,
                                                          2024-04-26 06:58:08 UTC7662INData Raw: 6d b0 92 85 69 cf e7 c1 fb 28 d5 72 da 7d 74 b4 10 31 04 04 11 51 35 42 91 c7 f1 9c 1d 40 74 64 ac de 63 cf c7 79 9f 94 4a bd 77 1e bc 15 1f 30 5e 07 2a 40 08 0b ce 48 65 89 af 8e 5e cf b4 25 3c 65 ef c0 15 39 3e cb 68 ad 55 86 b6 84 23 b0 df 82 ed 14 be 88 82 58 a5 07 b0 56 b8 76 02 00 00 ec 35 64 d3 44 1d 7e a0 c5 c9 ab 0b 99 e4 04 2a 21 2d 96 42 ab e0 ec 1a 2d 09 01 c4 88 85 98 49 72 17 61 db f0 75 04 b5 5f b5 a4 35 27 80 12 11 c2 82 6b 43 80 cd 3a 58 00 00 20 00 49 44 41 54 47 5f 7c 9b dc 20 e1 9a b4 cd 1c d7 7c c3 96 dd 8e ac 8e 4c 00 eb 52 5a d6 21 70 12 4e fa 9f ec f7 10 8f e5 3f aa 0a 60 ad 70 ed 04 00 00 d8 24 93 d9 54 16 89 3b 88 44 8b 93 37 ac ae 47 d5 38 1f 8f e3 9e 05 20 36 8c 4f 22 9f 63 5d 4e bb b3 40 e7 0c b2 e0 7c 00 4a f6 2b 1b 1c 2e 99
                                                          Data Ascii: mi(r}t1Q5B@tdcyJw0^*@He^%<e9>hU#XVv5dD~*!-B-Irau_5'kC:X IDATG_| |LRZ!pN?`p$T;D7G8 6O"c]N@|J+.
                                                          2024-04-26 06:58:08 UTC8939INData Raw: e5 7c d9 bc 83 86 bc ff fe 2c 94 6a 2c 26 58 e1 f0 8b f7 67 a5 14 83 17 fc c4 f9 1e 1e 69 4d 58 f5 c3 dc 4f 49 92 3c d2 a2 10 00 00 54 a9 d1 99 b4 65 31 0a 5e 2d a8 aa 11 25 f6 f9 36 c2 99 a8 dc 72 da 1d 39 58 94 86 30 dd 2d a7 5d aa fc 23 16 dc 93 37 51 05 2b 4e ec f7 6d 5c 1b 10 15 42 58 40 31 3e 6a ad 7d 4a 3a e7 bd b9 2d 1c 85 32 f2 56 7f 0a e6 26 2d c7 87 ab 07 33 c1 3f 80 95 36 8e b0 c3 f9 1e 20 ad b5 f9 e2 f6 bf 8a 5b 8f b4 a4 45 e1 30 d8 0d 0d 00 00 7c c7 18 71 13 61 9c 08 c9 ea fa 2a ab e5 fa c8 ac ae 67 c1 08 7c d0 a7 65 28 de 59 30 7e 41 2c e4 5e cc 82 89 37 2e 9e b3 a3 86 a4 42 e6 9c 7d b7 a1 47 0b 71 c4 84 10 16 e0 9e 09 60 f9 f6 20 34 6f 59 f6 99 54 6f ca 4c fe 7d de 01 67 68 e5 e5 07 8e da 12 9a aa 41 41 7f 99 a7 0d 5a 2a 9c ef 81 d2 5a 3f
                                                          Data Ascii: |,j,&XgiMXOI<Te1^-%6r9X0-]#7Q+Nm\BX@1>j}J:-2V&-3?6 [E0|qa*g|e(Y0~A,^7.B}Gq` 4oYToL}ghAAZ*Z?
                                                          2024-04-26 06:58:08 UTC8939INData Raw: e0 39 44 5a dd 0d 53 8e 37 72 85 fa 1c 84 b0 ca 3c 86 d2 8e dd 0b bb f6 49 f8 e6 7b 45 c7 49 9a 63 fa e1 e5 b6 77 69 f1 7b b6 7f bb 92 eb 4a ca 7d ff 24 ad dc 0b 0f 50 26 d9 2a e5 b2 78 c0 73 bf c4 be 01 00 00 00 00 00 00 80 e4 6d e2 cf 26 50 92 f7 81 a7 cd bf 6f c9 83 f9 d2 c9 43 79 db 00 c6 42 aa 76 5d 16 15 5e 90 70 8e 99 14 fd 9a f3 a5 5c b7 10 4a f3 20 df 3c 28 3f 2d 62 1b 99 89 1b 09 ec d9 6e 9f 9e c3 63 2b ef c4 c4 17 99 dc 72 5a f5 60 ed 98 79 b0 fc 27 bd b5 b6 98 ce 65 9c bc 35 e1 8a 1f db a6 e8 20 80 79 7d f9 3b e7 52 ed 20 6f 00 cb f6 b3 2e e4 73 16 32 c9 25 93 53 e7 32 91 66 e3 46 02 18 40 d0 e4 9a 72 29 e7 a0 0d 13 f2 bd 97 f3 3b f4 6d 63 da 02 97 52 fd 6a cf df ef 4b 30 d5 06 13 f0 25 c8 70 0f 1f cb d8 a6 f4 60 4d f2 7a 0c 8d 52 de fb 8c 4f
                                                          Data Ascii: 9DZS7r<I{EIcwi{J}$P&*xsm&PoCyBv]^p\J <(?-bnc+rZ`y'e5 y};R o.s2%S2fF@r);mcRjK0%p`MzRO
                                                          2024-04-26 06:58:08 UTC2554INData Raw: da 56 02 6a d7 27 e0 13 5a e5 76 61 82 40 c9 27 c0 ca e3 e8 e4 13 0b f9 9c ad 66 95 83 d8 ac 55 96 0d 96 35 e4 54 86 ed a0 38 57 9d 20 0c f3 d4 91 c9 b0 a0 17 eb d1 e9 92 02 ac 49 4f bd ed 28 21 c0 9a 51 82 aa 39 f5 f7 29 2b 4f ae cf 9e 77 b7 5d 97 84 10 42 08 21 84 10 42 08 21 05 f1 2e 92 4b e7 1e 28 c0 22 84 10 42 08 21 84 10 42 48 dd 50 84 35 46 c0 f9 c9 95 06 ce b8 84 41 35 e3 12 dd ac 64 a5 f6 73 e0 13 72 e5 4d a9 e7 73 5e 3a 41 90 06 91 95 5d 66 71 a1 9a 82 a0 69 aa 4b 3e de dd 10 97 2d 96 48 b7 e7 9b 44 9c ae 90 3a b2 b2 00 ce c2 16 5d 89 30 ec 00 52 44 d6 59 27 84 10 42 08 21 84 10 42 08 21 47 41 2a 42 df 22 bd 94 22 f3 4d 84 10 42 08 21 84 10 42 08 21 a5 a0 08 6b bc f0 09 7a 76 f7 52 08 93 e1 c4 34 e7 f8 cc b7 8d 0d 1e 41 59 9c 53 80 65 3c 22 2c
                                                          Data Ascii: Vj'Zva@'fU5T8W IO(!Q9)+Ow]B!B!.K("B!BHP5FA5dsrMs^:A]fqiK>-HD:]0RDY'B!B!GA*B""MB!B!kzvR4AYSe<",
                                                          2024-04-26 06:58:08 UTC7662INData Raw: 12 a9 04 43 f0 36 a4 e2 b3 39 64 8c 79 fd 88 36 81 0f a8 fe 51 8e f5 09 14 e3 8c 36 10 df e9 14 73 b7 8d 7b bd 8c 0a 92 62 b4 d1 8c 5f 19 e8 70 5e 0f f1 ba e6 4b ec 27 08 e9 0d 4c 47 38 82 40 80 95 69 1b 2f 42 99 3c 42 2c 88 78 e6 3d 42 1e d3 2d d5 1e dc 91 36 39 fe 24 9f ef 53 db cd 72 5e 72 a5 c0 33 10 9a 2d 8b 03 95 e5 ac 35 01 a1 cf ac da 7e 08 01 96 bd df 5b 32 fe 7e 54 6c 94 67 5f 28 af 2b 5d a3 a9 d1 05 4b 84 52 fb 3c e7 66 6b 17 a7 aa 65 4f 79 d7 5b 82 3a 6f 79 8a 08 00 09 21 84 10 42 08 21 84 10 d2 1f 30 41 2f 73 4c 73 8d 66 3c 8d 39 06 9f 53 79 dd ac c2 d1 7b b1 d3 6e 2d b2 49 10 e2 46 84 37 c6 98 17 1b 63 ce 30 c6 bc d7 18 f3 e1 21 ae aa 27 a9 f7 b7 1a 63 3e 65 8c b1 c5 65 6b a5 7f 62 bf f0 4b 10 a0 97 7e fb 62 a4 6d 74 05 60 09 e9 1b 56 1f f5
                                                          Data Ascii: C69dy6Q6s{b_p^K'LG8@i/B<B,x=B-69$Sr^r3-5~[2~Tlg_(+]KR<fkeOy[:oy!B!0A/sLsf<9Sy{n-IF7c0!'c>eekbK~bmt`V
                                                          2024-04-26 06:58:08 UTC1277INData Raw: 10 42 08 21 84 54 40 26 61 cf b3 5e 43 e7 d6 54 46 5c 50 37 08 32 fd 6c d0 ca 15 88 a6 da cc 6a a7 dd 0a 2e 84 43 80 fa 1e f5 71 d9 00 e7 e1 c0 81 bf 1f a8 f7 87 02 b7 c3 9f a8 f7 79 c5 02 3a 15 61 9d 22 45 5d 9f 65 fb 8e 03 81 d2 38 6a b4 50 ee fe 35 ec 63 e0 f0 a4 22 ac 52 bf 4c 49 18 18 8f 58 f2 8e 1e b8 87 bc d1 21 6c 7d 42 85 ed 05 bb 6e 3d f7 cc 23 81 eb e4 cb ea fd 49 03 28 d6 18 78 11 4f 41 3a ea eb a7 36 9a 71 50 d1 ad 03 2d 0c f9 71 8d e3 c4 50 f7 41 27 35 2d 94 98 54 8b 34 e6 43 96 b9 0b 5f ac 61 9b 7a 3c 56 c4 c9 a9 97 1c ae c1 31 36 04 cb 8e 76 dc 75 c1 03 fa ce 33 d5 c7 5f a4 0b 96 1f d4 d9 fd d4 17 7a 71 ef d7 6e 67 22 52 bd b4 e4 b6 82 8f d9 71 fc 5a 90 bc b1 c2 6f 1f 5b 51 64 46 06 1c 8a b0 48 48 a4 83 bc 2a e3 45 08 21 84 10 42 08 21 84
                                                          Data Ascii: B!T@&a^CTF\P72lj.Cqy:a"E]e8jP5c"RLIX!l}Bn=#I(xOA:6qP-qPA'5-T4C_az<V16vu3_zqng"RqZo[QdFHH*E!B!
                                                          2024-04-26 06:58:08 UTC6385INData Raw: 87 eb a3 0f 2d 0c 31 1c a3 90 51 07 fd d0 1b 8c 31 0f ef 61 3f 74 44 b9 ce 7d 9a 0d ad 2b da ad b6 97 a9 cc b5 73 f4 7d e0 1c 38 12 22 2c f0 db c6 98 cf 1a 63 1e e1 f8 9b b4 d5 2b 8c 31 7f da 68 c6 37 d3 19 6b b8 19 97 fc f2 a4 06 a2 28 92 95 49 57 59 5b 16 f7 ab 8b 92 24 99 a6 00 8b 10 42 08 21 84 10 42 08 21 a4 5e 44 58 d0 68 c6 92 be e6 66 04 06 f3 04 34 8e 60 45 b3 fd fa e9 08 9e 2a 57 80 93 10 d2 67 e0 80 f1 80 1e 96 42 dc 05 2e e3 79 0f 42 cf b2 5e 20 e8 a8 d3 fc e8 c0 30 e9 02 c6 09 5f 12 97 25 04 7c f3 8c 13 7e ea 18 27 1c 1e 97 ba ee b4 5b ff c3 18 f3 7a 8c 97 5c 9c 8c 31 d7 3f 37 9a f1 d7 d1 a7 11 42 3c a0 1f fa 34 fa a1 b3 0a 08 b0 0e 8e c1 f3 ca 20 a2 ef bd bd 4c 19 5e bb 73 74 bf 91 f1 4d a7 dd 7a a4 31 e6 fd 19 e9 0c d7 c2 19 ab d3 68 c6 0b
                                                          Data Ascii: -1Q1a?tD}+s}8",c+1h7k(IWY[$B!B!^DXhf4`E*WgB.yB^ 0_%|~'[z\1?7B<4 L^stMz1h


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          38192.168.2.44979090.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:07 UTC689OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:08 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:08 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "62f-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1583
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:08 UTC1583INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 e1 49 44 41 54 78 9c ed 9d 31 6c 1c 45 14 86 bf 20 14 b1 29 a2 23 4d a0 71 2c 81 44 17 39 42 14 34 c9 b9 4a 17 a7 db 6e 13 57 44 29 62 19 84 84 84 88 e5 6b 42 03 56 0a 22 90 90 9c 6c 77 5d ec 0a 2a ce 57 20 a5 c1 56 1a 0a 14 e9 64 51 40 03 96 0b 0e 59 c8 a6 d8 b9 c4 1a af 8f 24 9e 99 67 de be af 9b 5d 7b de ce fb 77 e7 bd 9d 7d bb 77 62 6f 6f 0f 43 2f af 48 1f 80 11 17 13 58 39 26 b0 72 4c 60 e5 98 c0 ca 31 81 95 f3 aa 94 e1 2c 2f 5b 40 1b b8 00 4c 01 2d a9 63 89 c4 16 b0 01 ac 03 bd 61 b7 d8 92 38 88 13 a9 ef 83 b3 bc 6c 03 b3 40 91 d4 b0 3c 25 b0 3c ec 16 bd 94 46 93 09 9c e5 e5 14 70
                                                          Data Ascii: PNGIHDRxx9d6pHYsIDATx1lE )#Mq,D9B4JnWD)bkBV"lw]*W VdQ@Y$g]{w}wbooC/HX9&rL`1,/[@L-ca8l@<%<Fp


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          39192.168.2.44979190.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:08 UTC663OUTGET /sites/default/files/styles/pictogramme/public/2020-08/euro-icon-sm.png?itok=gC1YtYoW HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:09 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:09 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "504-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1284
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:09 UTC1284INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 b6 49 44 41 54 58 85 9d d7 5d 88 5c 85 15 00 e0 2f c3 50 42 58 42 08 36 84 b0 04 09 12 c4 5b 6c 2d 0e ac 12 82 84 20 22 f4 ad 25 82 18 4a 5b 4d 85 56 91 10 44 7a 45 24 a3 3e 48 48 eb 0f 21 f4 41 92 22 fe 14 8a b6 d2 87 50 24 94 a0 c1 ab b6 16 06 24 88 48 58 42 10 09 4b 58 96 10 96 a1 0f e7 dc cc 9d bb 77 93 35 07 86 b9 33 f7 fc ff 9f 75 3a 60 30 1c a9 ca e2 da 33 36 61 07 e6 70 0f 6e c7 2d d8 98 24 97 f1 1d be c4 c7 38 8b af b1 d0 e4 53 3f 37 61 5d 97 02 0d 45 36 e0 27 78 18 7b b0 39 85 ae 5f 85 e4 4a 2a 73 09 1f e2 4d fc b7 2a 8b a5 d5 64 f4 3a 84 d6 df b3 38 8c bf e2 31 61 f5 96 14 3e
                                                          Data Ascii: PNGIHDR szzpHYsIDATX]\/PBXB6[l- "%J[MVDzE$>HH!A"P$$HXBKXw53u:`036apn-$8S?7a]E6'x{9_J*sM*d:81a>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          40192.168.2.44979290.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:08 UTC691OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:09 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:09 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "af4-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2804
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:09 UTC2804INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a a6 49 44 41 54 78 9c ed 9d bd 52 dc 4a 16 c7 7f de da 64 b6 b6 a8 7b 93 0d b9 f8 05 0c bc 00 1f 2f 70 c1 d1 64 02 5e 00 9b 17 b0 0b 92 0d 31 ae cd 19 4f a6 c8 1f e1 26 1e f3 02 70 c9 36 59 cf e5 01 f6 7a a7 b6 4a a1 37 e8 23 dc d3 73 a4 f9 60 d4 ea 16 fa 55 51 85 3e 46 1a f8 ab bb 4f 9f 73 fa e8 c9 f7 ef df 69 69 2e 7f aa fb 0b b4 54 4b 2b 70 c3 69 05 6e 38 ad c0 0d a7 15 b8 e1 b4 02 37 9c 3f d7 fd 05 96 41 a7 db df 00 76 80 a7 c0 86 72 ca 37 e0 06 b8 06 6e b2 34 19 7a fb 72 35 f3 24 d6 79 b0 88 7a 82 11 76 75 ce 8f df 02 97 c0 87 a6 8b 1d 9d c0 9d 6e 7f 07 38 05 b6 96 74 c9 3e f0 ba a9
                                                          Data Ascii: PNGIHDRxx9d6pHYsIDATxRJd{/pd^1O&p6YzJ7#s`UQ>FOsii.TK+pin87?Avr7n4zr5$yzvun8t>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          41192.168.2.44979390.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:09 UTC451OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:09 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:09 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "62f-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1583
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:09 UTC1583INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 e1 49 44 41 54 78 9c ed 9d 31 6c 1c 45 14 86 bf 20 14 b1 29 a2 23 4d a0 71 2c 81 44 17 39 42 14 34 c9 b9 4a 17 a7 db 6e 13 57 44 29 62 19 84 84 84 88 e5 6b 42 03 56 0a 22 90 90 9c 6c 77 5d ec 0a 2a ce 57 20 a5 c1 56 1a 0a 14 e9 64 51 40 03 96 0b 0e 59 c8 a6 d8 b9 c4 1a af 8f 24 9e 99 67 de be af 9b 5d 7b de ce fb 77 e7 bd 9d 7d bb 77 62 6f 6f 0f 43 2f af 48 1f 80 11 17 13 58 39 26 b0 72 4c 60 e5 98 c0 ca 31 81 95 f3 aa 94 e1 2c 2f 5b 40 1b b8 00 4c 01 2d a9 63 89 c4 16 b0 01 ac 03 bd 61 b7 d8 92 38 88 13 a9 ef 83 b3 bc 6c 03 b3 40 91 d4 b0 3c 25 b0 3c ec 16 bd 94 46 93 09 9c e5 e5 14 70
                                                          Data Ascii: PNGIHDRxx9d6pHYsIDATx1lE )#Mq,D9B4JnWD)bkBV"lw]*W VdQ@Y$g]{w}wbooC/HX9&rL`1,/[@L-ca8l@<%<Fp


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          42192.168.2.44979490.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:09 UTC377OUTGET /themes/open_antai_swa/antai_logo.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:09 UTC276INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:09 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "116fc-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 71420
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:09 UTC12478INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 61 00 00 03 21 08 06 00 00 00 83 fb e1 d7 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 9c ec dd cf 4e 24 d9 9e 1f f0 13 ad de 59 4e f2 da 92 57 23 e0 ce 62 64 79 03 f6 0b 40 3f 41 31 ab b4 37 14 f7 05 28 5a f2 c2 92 17 c0 13 34 cd 0b 14 95 3b 56 4d 3f c1 85 27 68 6a 65 69 16 73 a1 34 1b 5b f2 4c 82 1f 20 ac 53 7d f2 4e 36 cd 9f cc 8c c8 cc 88 38 9f 8f 94 aa ee 2a 48 4e 9c 08 32 23 23 be e7 f7 2b ca b2 0c 00 00 00 00 00 00 00 00 00 cc e7 1b f3 06 00 00 00 00 00 00 00 00 30 3f 21 2c 00 00 00 00 00 00 00 00 80 0a 84 b0 00 00 00 00 00 00 00 00 00 2a 10 c2 02 00 00 00 00 00 00 00 00 a8 40 08 0b 00 00 00 00 00 00 00 00 a0 02 21 2c 00 00 00 00 00 00 00 00 80 0a
                                                          Data Ascii: PNGIHDRa!pHYs%%IR$ IDATxN$YNW#bdy@?A17(Z4;VM?'hjeis4[L S}N68*HN2##+0?!,*@!,
                                                          2024-04-26 06:58:09 UTC5108INData Raw: 5e 59 1f d2 b9 77 d5 4a cc 6d 27 84 45 53 5c 08 61 4d e5 6b 4b c2 06 bc 7e 42 5b c4 df 95 1b 7b eb 37 46 0d 1a 4b a3 a5 d7 5a e7 49 2b f4 78 b9 ef 5e 0f d0 4a 42 58 cc 2c 05 6b 3e d6 34 73 ca bf 77 54 51 14 71 45 ef 0f 35 6d 9d e3 a4 85 8a a2 28 57 30 ea d3 b2 2c 5d 88 6a b7 ed 1a 46 df e6 d7 8c ab 1a 42 ce db c2 ab 00 00 cd d6 1b 0c 0f 32 af c2 d4 84 1b 2a 42 58 21 6c c4 63 f1 f1 72 5f 45 69 56 ed aa c6 eb cd 5d b7 67 01 22 4c 27 bd bf 79 8f 03 00 96 ea 1b d3 cd b4 8a a2 d8 2d 8a e2 ba c6 0f c4 3f 97 65 d9 c8 d4 7d 0c 8f 2c fa d1 80 cd 5c 88 a2 28 f6 d2 71 52 57 00 eb a6 a9 c7 09 8d 73 ef 22 54 27 6c 56 dd 88 b2 2c af db 3a 11 35 8d bd f2 1c b2 3a ce 41 00 20 1b 39 57 c1 7a 68 c2 c2 89 54 dd 40 75 8c bc 8f 45 1a e2 f1 72 3f 5e fb fb 64 7f 4c c5 ef 2c 00
                                                          Data Ascii: ^YwJm'ES\aMkK~B[{7FKZI+x^JBX,k>4swTQqE5m(W0,]jFB2*BX!lcr_EiV]g"L'y-?e},\(qRWs"T'lV,:5:A 9WzhT@uEr?^dL,
                                                          2024-04-26 06:58:09 UTC2554INData Raw: 02 0a 44 08 0b 00 2c ad aa bc ec fb 6d a9 aa 73 2a bf 07 a0 66 a4 aa d4 c1 ca 52 12 d4 4a 6c 2b 50 99 36 79 4a a9 ef 05 3e 04 36 ed 09 cd 43 86 be af d7 1e ae 9d 00 00 a0 ee cc 84 35 2b eb 01 6b 7d a9 46 04 94 6e 39 ed 3e 36 3a 93 27 59 b8 84 dd da 9c a3 00 42 d2 e8 4c ce 53 2c a4 05 90 24 43 42 58 40 b1 7e 61 fb 02 80 1b a6 42 0b 21 02 20 6c 26 7c 95 b6 05 a0 d6 da 54 4d f8 58 e0 86 31 13 82 ff 28 a5 ee 25 90 55 2b 5c 3b 01 00 40 0d 50 05 0b b0 77 d5 e8 4c 4e d9 5e a8 10 93 8a 87 d1 92 10 40 68 18 ab 03 e9 98 ea b5 97 6c 33 a0 38 84 b0 00 00 00 0a a6 b5 be 91 20 d6 a2 c0 bf 64 56 7c 7d 33 95 b7 4c 1b 44 13 c8 5a 55 ee 7a 4f 29 f5 41 29 d5 56 4a 8d f6 fd 0e 00 00 00 7e ac ac 3f 65 65 3d 90 1a 93 a1 a8 12 21 ac c3 9a 52 e1 11 00 6a af d1 99 7c 48 92 a4 c7
                                                          Data Ascii: D,ms*fRJl+P6yJ>6C5+k}Fn9>6:'YBLS,$CBX@~aB! l&|TMX1(%U+\;@PwLN^@hl38 dV|}3LDZUzO)A)VJ~?ee=!Rj|H
                                                          2024-04-26 06:58:09 UTC7662INData Raw: f6 0d f0 0e 8b 78 50 3a 69 0f 7a c7 96 df 89 96 84 00 0a d5 e8 4c fa 1e 3f ff 2c db 98 b6 e1 5e e2 3b d4 26 c6 eb c0 11 84 b0 00 77 cc 20 f1 df ba b4 1f 3b a2 5d c2 a0 b7 19 e9 4a aa 26 0f 58 ed 49 95 1d 13 42 f9 54 97 f7 bc c7 aa 2a d6 8d 87 61 24 ce 77 0f d5 20 80 b5 d2 94 8a 90 7c f1 02 00 00 5e 6a 74 26 65 2c 3a a8 13 be 8f fa 87 7d b2 89 ef 16 a8 0a e7 e2 7e 9c 97 00 8a c4 35 e6 0d f7 22 3f 99 ea 64 8b d8 37 c2 1a 2a d7 01 47 10 c2 02 dc fb 16 c0 64 74 59 37 d0 58 07 d7 57 4a 29 26 01 8e 90 10 ca a3 54 db 09 45 cf 04 6b 3c 0b 62 71 be 7b 46 8e 8f 59 cd 56 80 85 70 ef 03 00 00 61 62 65 fd 1b 56 d6 7b 48 f6 c9 38 f6 ed b0 a6 25 15 31 80 52 2d a7 5d 26 58 f7 eb 4b a8 d9 29 da 19 01 90 4a 7b b4 0d 7f 65 da 86 df fb f0 46 b0 49 c6 eb b4 89 7c d3 64 bc 0e
                                                          Data Ascii: xP:izL?,^;&w ;]J&XIBT*a$w |^jt&e,:}~5"?d7*GdtY7XWJ)&TEk<bq{FYVpabeV{H8%1R-]&XK)J{eFI|d
                                                          2024-04-26 06:58:09 UTC7662INData Raw: f2 59 ce 23 5c 59 f3 55 6b 7d 70 92 85 f3 fd a0 5a 9e ef d2 5e f2 dc 83 b7 e2 d2 4d 04 ad 60 01 00 80 43 d2 62 a0 94 b4 38 10 23 d3 8e ab d1 99 fc ce ce df f2 fe fb e3 0d ab ed 11 b2 f5 40 56 f2 1a 82 3e 5d 0b 64 f9 f8 2c ee 41 2a c6 3f ae 7e 98 88 45 46 cf 72 3c e1 4d aa 67 77 cb 69 b7 4f 10 0b 28 54 14 45 25 32 38 74 ad fa ce b5 7d 27 c6 4a 1e 51 5a eb d8 b7 41 2d 99 56 76 79 2a b9 68 ad 6b f3 90 d3 c7 cf aa 94 32 5f 50 ff 71 f4 72 7f 68 ad 53 57 a7 51 4a 8d 56 15 4e 72 f8 78 2c fc 51 05 a5 94 19 d4 7f cb f9 a7 4d b0 25 53 e5 a0 ba 9d 5f d2 96 b0 8c d6 5b 0f 5a eb cb 22 ff 80 04 53 ee 23 0a 62 8d b5 d6 47 bf c4 72 be 1f 95 f9 7c 4f 2a 3c e7 4d 35 44 39 de 43 28 37 6c aa 60 9d ba 0a 61 e5 dd 27 15 f9 62 82 da 35 7b cf 00 00 00 00 00 ac aa 53 9e ca 8f 79
                                                          Data Ascii: Y#\YUk}pZ^M`Cb8#@V>]d,A*?~EFr<MgwiO(TE%28t}'JQZA-Vvy*hk2_PqrhSWQJVNrx,QM%S_[Z"S#bGr|O*<M5D9C(7l`a'b5{Sy
                                                          2024-04-26 06:58:09 UTC7662INData Raw: 15 d8 8d c3 80 e9 5c ae fb 8f 52 59 f4 79 ed 3e f0 fd 58 65 44 d9 ce ff 38 7a 2f 00 3c 22 61 cf 91 c3 c5 41 0f 72 9d 59 5d 57 1e d7 2a 1a 3f bf dc f6 0e 8e 41 4d e5 3f 09 9e a2 9e 58 38 e5 19 42 58 00 00 00 00 00 00 88 82 3c ec 0e a1 0a 56 22 9f c3 04 ca 86 1e bc 17 d4 1f 0f ee 81 6d 0f 6c 13 60 db cb 6d af 7f 72 3d 4e 52 04 b1 fe 3a b9 1e 7f 97 4a 5a 5e 3a b9 1e b7 25 80 95 75 9c 68 02 57 f7 72 3f 7d a4 dd 1b 80 7d a4 fa 55 9e ca 57 0f ef ae 37 84 fc d3 1b cb 35 3f 14 7c 97 f3 0c 21 2c 00 00 00 00 00 00 c4 22 b4 c0 12 d5 b0 fc f1 3b 13 ae c0 b6 97 db 9e 62 b3 00 e1 c9 10 c4 fa 26 15 b1 bc 9b 28 96 90 fe b7 0c ff f4 49 26 f1 67 84 20 a2 f2 a1 ee 1f d6 b4 c1 f3 e0 6d 44 47 b6 bb f9 be 70 96 e1 b3 9b 0b ee cc fc 7b be fb 39 71 ca 77 37 14 89 10 16 a2 a2 94
                                                          Data Ascii: \RYy>XeD8z/<"aArY]W*?AM?X8BX<V"ml`mr=NR:JZ^:%uhWr?}}UW75?|!,";b&(I&g mDGp{9qw7
                                                          2024-04-26 06:58:09 UTC3831INData Raw: bd d3 6e 5d ee da 3b 84 89 4b f2 db 71 72 0b 1b 67 d0 4e 6e 34 c6 3c 0e d5 f0 0f 9d 76 eb 35 e3 5e 2f 84 f4 8a 7b b1 a6 47 9b 0c e7 28 53 d5 59 09 c2 9e 25 4b 14 35 df 45 d4 e5 2a 47 51 61 91 4b c8 b5 e2 73 df 72 30 af 44 5c ab 19 22 35 61 42 7f 50 44 b8 26 75 24 a2 25 88 d5 f2 30 e3 11 99 55 75 c1 f2 1d a3 b7 fe ad b2 eb 49 ed bc c7 d2 6d bb 95 b6 43 08 21 84 10 42 08 21 84 90 fa 80 eb 94 ed 84 2d 62 ac ab 8c 31 77 36 9a f1 72 a3 19 cf 8a 38 0a 02 ac 8f 42 14 b1 09 2e 04 5f c7 c4 7f 25 a4 0c 8d 66 2c 73 22 77 16 10 60 ed ee 32 d7 43 08 19 2e ce 71 94 76 3d 5c 40 08 21 44 c6 0b 12 e7 b8 40 04 58 a8 8d b5 c6 98 6b 21 e2 1e 75 16 1d 2e 58 22 42 7b 02 c5 36 23 8b c4 39 4f 55 07 f7 21 9f 00 cb 86 6d 62 ac f8 ac 31 e6 62 3c 9f c9 eb 2f 91 de 99 10 d2 03 e8 84
                                                          Data Ascii: n];KqrgNn4<v5^/{G(SY%K5E*GQaKsr0D\"5aBPD&u$%0UuImC!B!-b1w6r8B._%f,s"w`2C.qv=\@!D@Xk!u.X"B{6#9OU!mb1b</
                                                          2024-04-26 06:58:09 UTC3831INData Raw: dc 5f d2 72 c8 78 f0 9a 46 33 96 73 be ad 47 62 2c dd 57 ad f8 be 08 c1 96 16 60 09 53 1b f7 ec 4d fb 6e f9 77 7a ff 96 cd 8b 4a 88 e5 13 9f 56 e5 5d a8 37 bb fc 27 f4 bf 10 99 be dd 18 73 5f cf b5 b4 d6 12 e9 5c 60 8d b5 ff b8 d3 6e 7d aa 60 19 f3 de eb 4f cf f9 3d 5f ff fe 57 68 5f 29 27 5c 33 18 27 c7 39 fb 77 27 d8 c6 d5 c6 98 47 76 b9 cf d8 ed fc 82 1a 9e 57 ba 95 33 6f 7f 69 8b a9 ce c2 4b ee 11 22 38 7a 93 e7 ba cb db 2f 86 bc 6f eb e7 51 93 a3 1f cd 8d f5 0c f5 20 87 40 35 c5 be 2e 4e c5 38 f8 ea 46 33 fe 52 80 e7 28 9b bc 63 f6 36 fa 20 df 18 2a 6d 83 22 12 dc 66 8c 79 79 a8 3e 5d 83 f2 48 bb 7e 6c 46 79 d2 b6 b6 ce 7a 06 95 3e aa c9 14 dc 83 8f 5e 91 43 08 21 84 10 42 08 21 84 10 42 08 a9 11 4c f2 7f 2c 43 80 95 89 04 07 1b cd f8 d3 c6 98 af 21
                                                          Data Ascii: _rxF3sGb,W`SMnwzJV]7's_\`n}`O=_Wh_)'\3'9w'GvW3oiK"8z/oQ @5.N8F3R(c6 *m"fyy>]H~lFyz>^C!B!BL,C!
                                                          2024-04-26 06:58:09 UTC7662INData Raw: 77 88 3b 6d fe b5 4a 20 1f 6e 31 3a d5 6d 5f 9d dd 70 5e 74 5f af d3 29 8d 02 0f 54 c7 a0 85 cc 75 f2 4a 25 c0 3e e8 b8 de ca 9c 3b b9 36 5f a7 3e 96 fb e0 3b eb 38 16 88 aa a6 ba 38 56 ad 42 80 95 29 ae dc bf 65 b3 6c e7 3c f5 f1 62 98 92 76 c5 8e 9b bf b7 aa 38 07 ae b5 27 a4 71 ae 31 35 64 28 aa 8e 13 43 32 e7 b8 cf ff 61 91 ed e3 3e 72 9d 4a 4f 27 ee 86 7f 5a 45 68 36 ca e0 de f3 47 ea 10 e5 3c fc 6e a8 7b bf cf 71 31 60 8a fc a3 63 95 00 db 79 85 63 cc de ca fb 63 b4 3f ed 24 fa 9e 00 e5 22 03 0c 45 58 84 10 42 08 21 84 10 42 08 21 84 f4 06 99 bc 7d de a0 d4 35 26 d0 bf a9 3e d6 81 c8 a1 06 41 ae 87 a8 63 d8 19 30 e0 e2 12 3b e5 9e 94 f7 20 ed 64 6b 95 0d 60 65 f5 1d 9e 3f 1f ae 2a 52 41 db d9 ad 3e 5e df 68 c6 3a 7d 90 17 04 24 2e 56 7f ff 4e d9 34
                                                          Data Ascii: w;mJ n1:m_p^t_)TuJ%>;6_>;88VB)el<bv8'q15d(C2a>rJO'ZEh6G<n{q1`cycc?$"EXB!B!}5&>Ac0; dk`e?*RA>^h:}$.VN4
                                                          2024-04-26 06:58:09 UTC5108INData Raw: e2 ab 25 08 73 5a 9e 54 89 06 7f bb 1d fb eb f6 aa 64 c7 27 29 06 91 6a 70 c9 de 8f ec 5f 95 2f f7 7e e0 56 b5 c9 f1 a7 42 db 10 e1 92 4c 46 39 c4 74 9b b2 26 99 91 42 51 c4 5b 73 10 70 2d e1 98 ee f4 d4 79 2b a3 8e 73 b5 15 a4 6a 5c c6 6a 88 b3 1d 5f 91 32 5f 27 e5 c9 b3 3d 42 08 21 84 10 42 08 21 23 83 6b 7e 42 5c ae 96 8a 1c e0 c6 3d 7b 97 e1 9a b1 aa fe 34 4a 0b 7e 2e 73 a4 ac 49 85 58 ce e0 06 82 6f 57 62 c2 5b a7 31 f8 b9 31 46 02 7b df ac bf e8 b9 b9 5d 7d 51 26 9c 3f 8a e0 c6 71 13 d6 38 b6 4b f3 8a 20 3a ed d6 6f 7b 04 67 a7 60 ae e9 db 22 92 40 7d 39 03 0a 12 c0 84 ab d2 02 c4 3d df 86 db c5 a9 98 6b bd 24 74 85 8c 03 9d 76 4b 02 0c af 73 b8 bd dd 07 41 e8 af 35 9a f1 b7 44 4c 92 f3 dc c8 79 3c 80 34 74 9b 70 6e f2 a6 9f 1b 4a 20 6e 72 5d 3f 1f
                                                          Data Ascii: %sZTd')jp_/~VBLF9t&BQ[sp-y+sj\j_2_'=B!B!#k~B\={4J~.sIXoWb[11F{]}Q&?q8K :o{g`"@}9=k$tvKsA5DLy<4tpnJ nr]?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          43192.168.2.44979790.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:09 UTC625OUTGET /sites/default/files/images/picto-noir98x98.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:09 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:09 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "75f-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1887
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:09 UTC1887INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 62 08 06 00 00 00 ab a5 06 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 06 f4 49 44 41 54 78 5e ed 9c 75 a8 35 45 18 87 af 1d d8 8a 8a d8 9f d8 8a 8a 8d 81 81 20 8a 01 8a 0d 62 2b 76 22 16 a2 22 d8 8a 85 85 fe f1 29 76 61 8b 81 ad d8 a2 a8 d8 62 77 8b f9 7b c6 33 b0 ac e7 ec ee dd 9a d9 3d ef 03 0f 97 39 f7 dc 73 ef 4e ed cc 3b ef de 09 c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c 23 02 a6 19 7c 8d 9d 25 e5 8a 72 79 b9 8c 5c 56 ce 25 67 93 d3 4b f8 53 fe 2a 3f 94 ef c9 4f e5 0b f2 49 f9 85 8c 9a 58 1b 62 76 b9 a6 dc 5e 6e 28 a9 78 f8 45 be 2b df 97
                                                          Data Ascii: PNGIHDRbbsRGBgAMAapHYsodIDATx^u5E b+v"")vabw{3=9sN;00000000#|%ry\V%gKS*?OIXbv^n(xE+


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          44192.168.2.44979590.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:09 UTC618OUTGET /sites/default/files/images/flags/it.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:09 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:09 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "122-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 290
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:09 UTC290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 9f 49 44 41 54 38 4f 63 d4 5e 15 fd 98 81 81 81 0f 88 51 c0 f3 6f 6f df c5 a9 79 3c ef b7 cc d7 46 97 83 f1 df 84 16 5e fd b4 66 b1 24 0b 93 a4 10 16 35 9f 58 80 82 c2 40 cc 89 45 92 11 28 f6 13 88 31 2c 46 52 0b 32 14 a4 9f 17 8b 7e 56 26 a0 e0 2f 2c 12 20 21 90 38 2e 39 98 16 7c 6a 7e 81 0c a7 19 18 35 1c 6b d0 8e 06 cb 68 b0 60 0d 01 ac 82 a0 d4 c2 86 55 06 22 8e 4b 0e a6 05 24 8f 4b 0d 1b a8 e0 7a 0b c4 d8 0a a7 77 40 71 10 fe
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xIDAT8Oc^Qooy<F^f$5X@E(1,FR2~V&/, !8.9|j~5kh`U"K$Kzw@q


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          45192.168.2.44979690.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:09 UTC679OUTGET /sites/default/files/styles/large/public/2023-09/Couv%20rapport%202022-2.jpg?h=0141a5c0&itok=BbZLW83c HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:09 UTC276INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:09 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:24:13 GMT
                                                          ETag: "629a-612ea98a71d40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 25242
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/jpeg
                                                          2024-04-26 06:58:09 UTC12478INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 45 01 b3 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222E"
                                                          2024-04-26 06:58:09 UTC5108INData Raw: 3d fe b5 87 fa c9 69 72 b2 96 02 0d 5e c7 1f ff 00 0a 7b c4 bf f3 db 4f ff 00 bf cd ff 00 c4 d1 ff 00 0a 77 c4 bf f3 db 4f ff 00 bf cd ff 00 c4 d7 4b 0e b1 7c 75 1b 31 2d fc 9e 5b ce 8a a8 25 63 9f 98 75 39 e6 97 e2 b6 ab 7b a7 ea 3a 72 5a 5f 5c 5b 87 89 8b 2c 52 15 cf 23 d0 d7 66 1f 37 ab 5a 2d a1 bc 05 34 ec 73 3f f0 a7 7c 4b ff 00 3d b4 ff 00 fb fc df fc 4d 1f f0 a7 7c 4b ff 00 3d b4 ff 00 fb fc df fc 4d 63 a7 89 35 9c f3 ab df 7f e0 43 ff 00 8d 49 ff 00 09 2e b3 d3 fb 56 fb ff 00 02 1f fc 6b 7f ed 1a a1 f5 0a 66 a7 fc 29 df 12 ff 00 cf 6d 3f fe ff 00 37 ff 00 13 47 fc 29 df 12 ff 00 cf 6d 3f fe ff 00 37 ff 00 13 59 8b e2 1d 6c f1 fd ad 7d ff 00 81 0f fe 35 14 9e 22 d6 47 07 58 bf 1f 4b 87 ff 00 1a 3f b4 2b 0f ea 14 cd 8f f8 53 be 25 ff 00 9e da 7f fd
                                                          Data Ascii: =ir^{OwOK|u1-[%cu9{:rZ_\[,R#f7Z-4s?|K=M|K=Mc5CI.Vkf)m?7G)m?7Yl}5"GXK?+S%
                                                          2024-04-26 06:58:09 UTC1277INData Raw: 79 60 67 f4 e9 ed 5d 85 9f c4 bf 10 da 40 12 7d 3e d6 f7 03 89 17 e4 63 f5 03 02 b0 a3 4c 8c 00 30 38 00 0e 2a 5f 29 4f 55 15 bc 69 c5 1c ee bc 9f 52 e5 df c5 8d 6c ee 12 41 05 b2 10 46 d3 6c c7 1e f9 dd 59 03 e2 03 4b 25 bc 57 a3 ed 56 91 ca 65 91 61 5f 2f 71 3d 89 ed f4 a9 de d4 1f e2 38 f7 a8 0d 8a 85 20 2a 90 4f 6e 29 fb 28 90 ea c9 9b b6 de 22 f0 76 a9 b8 34 57 96 4e 4e 7f 74 db c0 3e e0 ff 00 4a a7 ad 6a 7a 76 9f 77 08 d3 ae 8e a3 11 4d c5 e4 8b 69 43 e8 0f 5c d7 3d 75 a5 2c 8a c1 37 c2 e7 f8 d4 0c d5 26 d3 f5 28 c7 cb 73 14 bf ef ae d3 4b d9 a4 c5 ed 1b 2c eb 0f 1d f3 fd a6 cc 49 11 24 6f 47 e9 9f 50 45 7a ef c5 a9 ad ad bc 1f a5 cb 77 18 70 9f 74 1f 5d a2 bc 55 86 a2 98 56 b7 8c 74 f9 b7 7c b5 eb 3f 1c 08 1e 13 d0 3c c0 4c 7e 76 5c 0e e3 60 a5 57
                                                          Data Ascii: y`g]@}>cL08*_)OUiRlAFlYK%WVea_/q=8 *On)("v4WNNt>JjzvwMiC\=u,7&(sK,I$oGPEzwpt]UVt|?<L~v\`W
                                                          2024-04-26 06:58:09 UTC3831INData Raw: 3d 07 e0 2b 9b 5b 95 ba f1 5b cd 21 ca 44 76 af e1 c5 45 ae 52 47 d1 1a 6d ff 00 86 d3 52 8a d6 d7 4c b7 89 f2 bf bc 11 a8 00 f6 c7 bd 70 9f 1e a2 92 e3 54 d2 23 4f ba 20 91 8f fd f4 2b 2b 4d ba bb 93 c4 f6 02 15 72 9f 6a 8b 79 03 38 1b 96 ba 2f 8d 05 46 b7 a4 ee ef 6e ff 00 fa 10 aa 4a cc b4 f4 3c 3e 39 4c 71 3a 8e a7 8f c6 bd 17 52 f1 1c ef e0 ab 7d 26 7b 65 69 e5 40 0c 87 e6 f2 f1 e9 ef 5c 05 e5 9b c3 3e 54 80 37 64 73 cf a8 22 ac 94 bc 36 cc b1 c9 99 24 6c b3 31 e9 ef f5 a8 9c 6e cd 69 ce c9 8f d3 ec da f2 ed ad a2 90 93 c7 9f 30 ec 3f ba 3d eb b3 b7 b3 58 21 58 a3 50 aa a3 00 0e 95 53 43 8e ca c6 d1 62 8d 86 71 f3 13 d5 8f 72 6b 5d 64 47 62 17 04 0f 7a d1 47 43 36 ee 30 44 14 74 e6 a0 96 4d ae 00 5c f3 8c d5 b6 6e 78 a8 88 1c e3 ad 31 11 1c 31 c6 46
                                                          Data Ascii: =+[[!DvERGmRLpT#O ++Mrjy8/FnJ<>9Lq:R}&{ei@\>T7ds"6$l1ni0?=X!XPSCbqrk]dGbzGC60DtM\nx11F
                                                          2024-04-26 06:58:09 UTC1277INData Raw: 1b 46 78 f6 c8 38 ae 6a 72 af 73 2b 26 42 97 38 cf a6 69 51 dd 93 3d ac 6e a9 f9 57 e9 4e 1d 6a 38 ce 40 fa 54 a3 da b4 68 68 d1 d0 71 fd b5 6d bd 8a ae e3 c8 3e c6 bb 93 02 b3 30 59 14 9c f2 31 cd 79 dc 11 bb b0 31 9c 3e 7e 5a bc b7 77 96 97 32 2b bb e3 18 53 cf 27 1f fd 7a f0 33 1a 2e 75 54 93 37 84 f9 51 d8 45 2d cc 57 4f 94 0c 9d 33 bb 92 3e b5 3c 96 1a 7e a5 09 4f 39 a3 76 19 3c f3 9a e4 0e ab 35 d2 98 15 d9 18 01 92 78 c0 a8 d3 53 ba 8b 2f 1c 80 aa f0 46 7b 56 34 a1 52 3b ea 5b 94 59 d0 5e 68 29 6b 17 ee 6e a5 c8 e7 18 fd 2a 9c 1a 96 a1 66 23 59 a3 67 43 c7 23 90 29 21 f1 85 c2 48 12 50 64 4c 0c e4 03 8a d3 b3 d6 a3 d6 27 68 90 c6 0f f7 76 83 cd 76 46 a3 8e da 11 64 5d d3 b5 99 d9 0b 42 d2 c6 a3 82 1f a1 ab eb a9 db c9 95 b9 84 13 9e 5e 3e 0f e5 58
                                                          Data Ascii: Fx8jrs+&B8iQ=nWNj8@Thhqm>0Y1y1>~Zw2+S'z3.uT7QE-WO3><~O9v<5xS/F{V4R;[Y^h)kn*f#YgC#)!HPdL'hvvFd]B^>X
                                                          2024-04-26 06:58:09 UTC1271INData Raw: 11 96 57 c7 2c c0 f1 f9 d7 93 89 8f b6 95 cd a2 8e a2 de cf 4b bb 47 b8 e1 58 8e 19 78 03 b7 35 24 9e 1c b4 97 68 8d fd 39 51 9c 9f 4a cf b7 7b 50 19 63 0c 09 01 86 0f 53 eb 56 6d f5 39 23 2e d2 8d 91 31 c2 96 1c 10 3f 9d 79 8f da 45 fb a5 a4 9e e1 27 85 e3 69 8c f6 d2 05 71 c3 29 f6 cf 15 04 3a 15 dd 85 d0 92 de 64 b7 76 e5 f8 ce 6b 55 6e ed 5c b3 5b c8 51 c9 dc db 89 c6 3d aa 66 82 5b 85 0e 93 06 cf 5c 91 9c 56 b0 c4 54 8b d4 39 62 f6 34 74 a3 7b 31 63 71 70 24 53 8c 6d 1f 9f 6a b7 75 a3 a4 ca c3 24 83 ef 5c dc 76 ba 95 a5 c6 d8 65 53 0e 33 92 f8 60 7f 95 6b 9b b9 51 36 48 66 76 1d 5d 46 40 3f 81 af 4e 86 26 32 56 64 4a 2d 6c 67 5c f8 60 aa 93 0a a0 71 f7 58 b9 18 aa e9 a7 ea 43 e5 b9 30 9c 7f 1a 93 9a d9 94 09 e0 c8 66 62 a7 2e 54 b2 91 fd 6a ac b6 ce
                                                          Data Ascii: W,KGXx5$h9QJ{PcSVm9#.1?yE'iq):dvkUn\[Q=f[\VT9b4t{1cqp$Smju$\veS3`kQ6Hfv]F@?N&2VdJ-lg\`qXC0fb.Tj


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          46192.168.2.44979890.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:09 UTC618OUTGET /sites/default/files/images/flags/de.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:09 UTC271INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:09 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "fe-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 254
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:09 UTC254INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 7b 49 44 41 54 38 4f b5 d4 4b 0a 80 30 0c 04 d0 b4 46 c1 8d ff 85 f7 bf 85 d7 f0 0a ae 05 75 59 69 eb 04 af d0 09 4c 97 af 21 90 b8 61 59 0f 11 e9 90 d2 f5 28 c4 19 69 4b cb f0 6a 8f 27 10 60 23 83 be 92 49 b6 88 8e d9 9a e7 94 6e d7 c4 91 a1 72 3b a7 ce 3c 27 c7 1b 4b d5 45 1a ee e2 ee 2f e8 3d e1 87 5b fd 94 08 ee 4f 2a 6d 3f e1 db 06 35 a4 d6 1b 3b 5c 27 42 b9 8a 1f 6c 8e 17 0c bc 6f 13 d7 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)x{IDAT8OK0FuYiL!aY(iKj'`#Inr;<'KE/=[O*m?5;\'BloIENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          47192.168.2.44980090.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:09 UTC618OUTGET /sites/default/files/images/flags/en.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:10 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:10 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "49f-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1183
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:10 UTC1183INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 04 1c 49 44 41 54 38 4f 6d 94 0b 4c 95 65 18 c7 7f df ed 5c e0 70 0e 82 10 25 e6 05 54 50 d4 60 66 84 a6 38 67 91 97 bc 64 35 4d 26 b9 34 5b 73 0d 67 ac 2d db f0 52 43 b7 a6 89 68 d3 c0 d0 61 5a ba 34 1b 3b e2 a5 bc 2c 0b 5b 60 e4 65 0b d1 89 4e 26 05 1e cf fd fa f5 7e 47 68 b3 f9 7f f7 ee 7b df e7 7b be e7 f2 7f 9e e7 93 bc af cc d7 59 b6 8c 84 b9 b3 39 71 e9 0e 9f ef 3a c9 85 96 9b d8 6d 16 ac 16 8d ce ae fb ec ab 59 ce bc 23 3b b9
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xIDAT8OmLe\p%TP`f8gd5M&4[sg-RChaZ4;,[`eN&~Gh{{Y9q:mY#;


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          48192.168.2.44980190.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:09 UTC425OUTGET /sites/default/files/styles/pictogramme/public/2020-08/euro-icon-sm.png?itok=gC1YtYoW HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:10 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:10 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "504-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1284
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:10 UTC1284INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 b6 49 44 41 54 58 85 9d d7 5d 88 5c 85 15 00 e0 2f c3 50 42 58 42 08 36 84 b0 04 09 12 c4 5b 6c 2d 0e ac 12 82 84 20 22 f4 ad 25 82 18 4a 5b 4d 85 56 91 10 44 7a 45 24 a3 3e 48 48 eb 0f 21 f4 41 92 22 fe 14 8a b6 d2 87 50 24 94 a0 c1 ab b6 16 06 24 88 48 58 42 10 09 4b 58 96 10 96 a1 0f e7 dc cc 9d bb 77 93 35 07 86 b9 33 f7 fc ff 9f 75 3a 60 30 1c a9 ca e2 da 33 36 61 07 e6 70 0f 6e c7 2d d8 98 24 97 f1 1d be c4 c7 38 8b af b1 d0 e4 53 3f 37 61 5d 97 02 0d 45 36 e0 27 78 18 7b b0 39 85 ae 5f 85 e4 4a 2a 73 09 1f e2 4d fc b7 2a 8b a5 d5 64 f4 3a 84 d6 df b3 38 8c bf e2 31 61 f5 96 14 3e
                                                          Data Ascii: PNGIHDR szzpHYsIDATX]\/PBXB6[l- "%J[MVDzE$>HH!A"P$$HXBKXw53u:`036apn-$8S?7a]E6'x{9_J*sM*d:81a>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          49192.168.2.44980390.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:09 UTC453OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:10 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:10 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "af4-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2804
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:10 UTC2804INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a a6 49 44 41 54 78 9c ed 9d bd 52 dc 4a 16 c7 7f de da 64 b6 b6 a8 7b 93 0d b9 f8 05 0c bc 00 1f 2f 70 c1 d1 64 02 5e 00 9b 17 b0 0b 92 0d 31 ae cd 19 4f a6 c8 1f e1 26 1e f3 02 70 c9 36 59 cf e5 01 f6 7a a7 b6 4a a1 37 e8 23 dc d3 73 a4 f9 60 d4 ea 16 fa 55 51 85 3e 46 1a f8 ab bb 4f 9f 73 fa e8 c9 f7 ef df 69 69 2e 7f aa fb 0b b4 54 4b 2b 70 c3 69 05 6e 38 ad c0 0d a7 15 b8 e1 b4 02 37 9c 3f d7 fd 05 96 41 a7 db df 00 76 80 a7 c0 86 72 ca 37 e0 06 b8 06 6e b2 34 19 7a fb 72 35 f3 24 d6 79 b0 88 7a 82 11 76 75 ce 8f df 02 97 c0 87 a6 8b 1d 9d c0 9d 6e 7f 07 38 05 b6 96 74 c9 3e f0 ba a9
                                                          Data Ascii: PNGIHDRxx9d6pHYsIDATxRJd{/pd^1O&p6YzJ7#s`UQ>FOsii.TK+pin87?Avr7n4zr5$yzvun8t>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          50192.168.2.44980290.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:09 UTC618OUTGET /sites/default/files/images/flags/nl.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:10 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:10 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "100-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 256
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:10 UTC256INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 7d 49 44 41 54 38 4f b5 d4 4d 0a 80 20 10 05 e0 51 47 21 08 8b da 77 82 0e d5 e1 ba 58 b4 0e d2 a0 40 e8 67 a4 2b f8 06 9e cb 4f 71 86 51 8b 1e 57 22 f2 92 d2 15 59 c4 5e 52 95 96 c5 b3 5a 8e 04 80 33 99 f8 7d 50 36 11 9b b6 03 3d 9c 48 dd e1 d8 45 6f 00 37 04 d6 be 06 b8 3f 99 1b 0a 2b 28 ce f1 04 4e cb 30 cd b0 6f e1 10 2e 1c ae ac 81 e1 b9 a1 0e a4 bb bc b8 36 09 64 2b 7e 81 27 16 1e fd 0b eb bc 00 00 00 00 49 45 4e 44 ae 42 60
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)x}IDAT8OM QG!wX@g+OqQW"Y^RZ3}P6=HEo7?+(N0o.6d+~'IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          51192.168.2.44980490.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC618OUTGET /sites/default/files/images/flags/fr.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:10 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:10 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "122-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 290
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:10 UTC290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1b 69 7f db 2c 00 00 00 9f 49 44 41 54 38 4f 63 64 f4 9e fe 98 81 81 81 0f 88 51 c0 ff d7 5f de 05 fb eb 3d 5f 53 e5 a6 8d 2e 07 e3 bf 09 2d bc fa 69 cd 62 49 16 26 49 21 2c 6a 3e b1 00 05 85 81 98 13 8b 24 23 50 ec 27 10 63 58 8c a4 16 64 28 48 3f 2f 16 fd ac 4c 40 c1 5f 58 24 40 42 20 71 5c 72 30 2d f8 d4 fc 02 19 4e 33 30 6a 38 d6 a0 1d 0d 96 d1 60 c1 1a 02 58 05 41 a9 85 0d ab 0c 44 1c 97 1c 4c 0b 48 1e 97 1a 36 50 c1 f5 16 88 b1 15 4e ef 80 e2 20 fc
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)i,IDAT8OcdQ_=_S.-ibI&I!,j>$#P'cXd(H?/L@_X$@B q\r0-N30j8`XADLH6PN


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          52192.168.2.44980590.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC618OUTGET /sites/default/files/images/flags/es.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:11 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:10 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "1d8-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 472
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:11 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 01 55 49 44 41 54 38 4f b5 54 5d 4b c3 30 14 3d 69 92 da 4e bb cd 75 a8 38 d0 1f a0 f8 2a f8 ac ef fe 56 5f f4 1f f8 a2 20 f8 28 2a 43 19 14 fc 68 a6 68 bf eb cd b0 b0 d9 0a 0b 6c 07 6e 6f db 24 e7 7e e4 24 6c 68 ed 3f 01 68 93 2d 1a 63 41 8c 3e 99 bb 68 66 e2 93 16 3d 92 25 10 6b ca 44 14 85 e6 af c3 42 09 3d 52 92 15 60 13 6f 0a 96 9c 3b 21 2d ea 4c 2f 14 b2 40 96 73 24 29 07 e7 25 1c 19 23 cb 28 5c d9 9c c8 3f 41 95 90 87 d1 ec 18
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xUIDAT8OT]K0=iNu8*V_ (*Chhlno$~$lh?h-cA>hf=%kDB=R`o;!-L/@s$)%#(\?A


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          53192.168.2.44980790.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC677OUTGET /sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:11 UTC276INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:10 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "40fa-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 16634
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/jpeg
                                                          2024-04-26 06:58:11 UTC7370INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 45 01 b3 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222E"
                                                          2024-04-26 06:58:11 UTC5108INData Raw: 24 e6 8a e0 6e ec fd 0e 94 79 20 a3 d8 5a 3b 1a 4a 6c 99 d9 80 70 4f 00 fd 69 2d 59 55 26 a1 17 26 7a 07 c3 cd 3c 0b 39 af d8 0c c8 78 3e dd 07 f5 ae 96 e6 32 cc d5 36 81 64 2c b4 2b 78 46 09 da 32 40 c6 7b 66 ac bc 39 35 95 47 76 7c 53 a8 e5 37 37 d4 e6 6f 21 f9 5b 8a e1 b5 b8 19 4b 10 33 cd 7a 7d ed b7 04 f6 a9 7c 37 e0 fb 5b f9 1b 53 d4 94 7d 9a 36 ca 06 e0 37 bd 6d 86 6d cb 40 ad 52 2a 9b 6c f2 4d 1b c0 ba f7 88 5f 7d a5 a1 8e d8 72 d3 cc 76 28 1e b5 d0 47 f0 cf 4e 80 6d bc d7 7c c7 1d 56 da 2c 80 7d 37 1a ea 7c 69 e2 e1 34 df d8 da 7b 88 6d c1 08 12 1e 19 fd 00 02 b9 9b af b5 68 b6 91 bd ec 33 5b c2 ff 00 2a 16 42 77 11 5e c2 4e da 9e 2c aa b6 f4 2b cb e0 3d 1d 33 e5 dd dc 39 1f df 20 7f 2a 81 7c 13 a7 29 e2 76 fc 5a ae 5b dc 5d 5e 5b 1b 8b 48 5e 48
                                                          Data Ascii: $ny Z;JlpOi-YU&&z<9x>26d,+xF2@{f95Gv|S77o![K3z}|7[S}67mm@R*lM_}rv(GNm|V,}7|i4{mh3[*Bw^N,+=39 *|)vZ[]^[H^H
                                                          2024-04-26 06:58:11 UTC3831INData Raw: de 6e a5 cf 15 09 3c d2 86 c0 ac 0e b2 5c d1 80 69 a1 b8 a7 82 08 a4 c7 61 d1 f1 56 14 d5 75 3c d4 ca 68 11 30 39 a0 1a 68 34 b4 01 20 e7 8a f3 4f 8b 7a 01 9a ce 0d 6e 11 f3 c1 88 a7 e7 aa 13 f2 9f c0 9c 7f c0 bd ab d2 d6 9b 77 67 0e a1 65 3d a5 c2 6f 8a 64 31 ba fa 82 30 6a 67 1e 65 63 7c 2d 77 42 aa 9a 3e 5a 06 96 b4 7c 41 a2 cf e1 fd 6e e7 4e 9c 13 e5 b6 63 72 3e fa 1e 87 fc f7 ac d0 6b 81 ab 3b 1f 75 4e a2 a9 15 28 f5 16 a4 86 69 2d e7 49 a2 62 b2 23 06 56 1d 88 a8 e8 a5 72 da 4d 59 9f 45 78 37 c4 71 f8 93 43 8e 73 c5 cc 7f 24 c8 7b 37 af d0 f5 ae 81 97 78 23 06 be 73 f0 9f 88 e6 f0 d6 b2 97 49 f3 40 df 2c d1 8f e2 5f 5f a8 af a5 34 bb ab 4d 43 4f 86 f2 d5 c4 91 4a a1 83 57 75 2a 8a 51 b3 3e 2f 32 c1 bc 35 4b ad 99 ce 5f e8 b7 d7 a6 45 b7 40 a1 bf 89
                                                          Data Ascii: n<\iaVu<h09h4 Oznwge=od10jgec|-wB>Z|AnNcr>k;uN(i-Ib#VrMYEx7qCs${7x#sI@,__4MCOJWu*Q>/25K_E@
                                                          2024-04-26 06:58:11 UTC325INData Raw: 27 a5 14 57 3b 3a d3 d0 6b 46 9b 7a 55 4b 85 50 3e e8 a2 8a 0a 89 8f 76 14 03 85 15 97 28 07 b5 14 53 2c af b1 78 e2 82 a0 10 28 a2 93 18 b8 00 7a f6 aa b7 7a 65 ad f4 65 27 85 1c 1e 70 57 23 3e b4 51 40 44 e5 2f bc 27 6e 8c ff 00 64 b8 92 1d a3 25 58 6f 52 07 d4 e7 3f 8f e1 5c 85 bd c1 9b 20 ae 08 a2 8a ce 4b 43 d7 cb eb 54 72 b3 65 80 72 71 4b 9e 28 a2 b2 3e 81 06 69 68 a2 81 8a 29 68 a2 91 42 d2 af 27 14 51 40 d0 0e 68 27 af 1d 28 a2 9a 1c 9d 91 1d 93 3d fd f3 5a a3 08 b6 a1 6d e4 6e e9 ed c5 4f 05 ac 73 39 1c 92 bf c5 27 cd f9 0e 07 e9 9a 28 ad e0 95 8f 92 c7 e2 2a ca a3 8b 96 85 d1 a7 c4 5b 73 96 77 fe f3 9c 9a 93 ec 70 8f e1 14 51 57 73 85 25 71 c9 02 21 18 5a d5 b3 45 38 e3 bd 14 53 41 63 49 14 63 15 ad 60 0a e3 06 8a 28 7b 97 d0 df 80 92 a3 35 36
                                                          Data Ascii: 'W;:kFzUKP>v(S,x(zzee'pW#>Q@D/'nd%XoR?\ KCTrerqK(>ih)hB'Q@h'(=ZmnOs9'(*[swpQWs%q!ZE8SAcIc`({56


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          54192.168.2.44980690.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC693OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:12 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:10 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "475-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1141
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:12 UTC1141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 27 49 44 41 54 78 9c ed d9 31 6e db 56 00 c6 f1 bf 8b 2c 2c 0a 97 d9 3a 19 6a 0e a0 a8 17 88 e5 0b a4 d9 b8 31 c9 05 ec 9c a0 41 7a 81 b6 b9 80 dd b7 71 8a 5b a0 63 11 27 53 b7 1a b9 40 15 5f a0 82 17 76 53 07 51 88 4c 1b 51 64 91 8f d4 97 ef 07 08 16 65 4a 7c c9 9f cf 7a 94 76 66 b3 19 a6 eb 8b ae 07 60 ed 72 60 71 0e 2c ce 81 c5 39 b0 38 07 16 77 a7 eb 01 f4 51 92 85 71 75 f7 00 48 81 51 f5 33 05 26 c0 ab b2 c8 7f ee 62 6c eb da f9 1c af 83 93 2c 0c 80 c5 ed 5b 3e 04 1c 01 bb 9f f8 32 ef 80 fd b2 c8 a7 cd 8f b0 39 b2 33 f8 23 b3 70 d8 d0 21 86 c0 1b e0 7e 43 af d7 8a ad 9d c1 0d cd c2
                                                          Data Ascii: PNGIHDRxx9d6pHYs'IDATx1nV,,:j1Azq[c'S@_vSQLQdeJ|zvf`r`q,98wQquHQ3&bl,[>293#p!~C


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          55192.168.2.44980990.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC387OUTGET /sites/default/files/images/picto-noir98x98.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:10 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:10 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "75f-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1887
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:10 UTC1887INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 62 08 06 00 00 00 ab a5 06 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 06 f4 49 44 41 54 78 5e ed 9c 75 a8 35 45 18 87 af 1d d8 8a 8a d8 9f d8 8a 8a 8d 81 81 20 8a 01 8a 0d 62 2b 76 22 16 a2 22 d8 8a 85 85 fe f1 29 76 61 8b 81 ad d8 a2 a8 d8 62 77 8b f9 7b c6 33 b0 ac e7 ec ee dd 9a d9 3d ef 03 0f 97 39 f7 dc 73 ef 4e ed cc 3b ef de 09 c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c 23 02 a6 19 7c 8d 9d 25 e5 8a 72 79 b9 8c 5c 56 ce 25 67 93 d3 4b f8 53 fe 2a 3f 94 ef c9 4f e5 0b f2 49 f9 85 8c 9a 58 1b 62 76 b9 a6 dc 5e 6e 28 a9 78 f8 45 be 2b df 97
                                                          Data Ascii: PNGIHDRbbsRGBgAMAapHYsodIDATx^u5E b+v"")vabw{3=9sN;00000000#|%ry\V%gKS*?OIXbv^n(xE+


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          56192.168.2.44980890.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC380OUTGET /sites/default/files/images/flags/it.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:11 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:10 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "122-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 290
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:11 UTC290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 9f 49 44 41 54 38 4f 63 d4 5e 15 fd 98 81 81 81 0f 88 51 c0 f3 6f 6f df c5 a9 79 3c ef b7 cc d7 46 97 83 f1 df 84 16 5e fd b4 66 b1 24 0b 93 a4 10 16 35 9f 58 80 82 c2 40 cc 89 45 92 11 28 f6 13 88 31 2c 46 52 0b 32 14 a4 9f 17 8b 7e 56 26 a0 e0 2f 2c 12 20 21 90 38 2e 39 98 16 7c 6a 7e 81 0c a7 19 18 35 1c 6b d0 8e 06 cb 68 b0 60 0d 01 ac 82 a0 d4 c2 86 55 06 22 8e 4b 0e a6 05 24 8f 4b 0d 1b a8 e0 7a 0b c4 d8 0a a7 77 40 71 10 fe
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xIDAT8Oc^Qooy<F^f$5X@E(1,FR2~V&/, !8.9|j~5kh`U"K$Kzw@q


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          57192.168.2.44981090.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC441OUTGET /sites/default/files/styles/large/public/2023-09/Couv%20rapport%202022-2.jpg?h=0141a5c0&itok=BbZLW83c HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:11 UTC276INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:11 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:24:13 GMT
                                                          ETag: "629a-612ea98a71d40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 25242
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/jpeg
                                                          2024-04-26 06:58:11 UTC16108INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 45 01 b3 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222E"
                                                          2024-04-26 06:58:11 UTC4032INData Raw: cf 08 95 50 a8 61 c0 6a ce ca 5a 1d 71 4d 6a ce 7e 78 a5 bf b9 89 62 85 c4 31 9d c5 98 63 27 b5 5f bf ba 5b 1d 22 79 2e c8 48 c2 fd e5 e0 9f 61 ef 5b 3e 49 03 38 ae 47 c5 b3 2d dd 8c 0d 16 4c 62 49 10 fb b2 e3 9f e7 4b 91 20 a9 55 5b 43 c3 75 a9 d6 fa fa e6 70 ac 59 9b e5 df d5 40 3d 2b 67 42 b7 b4 b9 54 bb b8 db 26 49 0f 1e 71 80 31 81 c7 3c d4 5a ae 89 74 2e 64 9a de 22 f1 37 cc 36 f2 47 e1 46 8a d0 2d ec 70 dd db 4c 25 3f 2a b4 67 6f cd d8 9a e8 5d 2c 79 b2 b9 cc ea 10 98 ef e4 00 10 81 f0 b9 1d ab de 3e 32 ac 2d e1 3d 07 cd 8c c8 43 fc aa 3d 76 0a e3 2f f4 cd 2e fa 12 25 75 53 fd ec f2 2b bd f8 ba 24 5f 0e 68 69 03 46 0f 99 80 64 ff 00 70 56 95 b4 89 9c 3e 23 c2 2c 34 98 cb cd 3d c8 30 c6 39 eb 4c 3a 7b 33 17 b5 99 b0 cc 06 1b d3 35 b5 a8 e9 f7 32 5a
                                                          Data Ascii: PajZqMj~xb1c'_["y.Ha[>I8G-LbIK U[CupY@=+gBT&Iq1<Zt.d"76GF-pL%?*go],y>2-=C=v/.%uS+$_hiFdpV>#,4=09L:{352Z
                                                          2024-04-26 06:58:11 UTC3831INData Raw: 50 40 dc 3a 91 c6 6b 8f d7 ec ef 2d 6f 22 9e e8 ef b7 75 f3 2d d3 76 42 7f b3 5e 7b 24 ad 6f 22 34 93 3b f3 90 04 99 15 d9 f8 32 e6 ef c4 5a bb 59 cc 89 2a ec 2c a1 ce 00 c5 4c 9f 54 34 8c 3f ed 0f df bf 99 13 30 24 e0 2e 40 a8 ec 23 7b ed 46 14 90 11 1f 99 f3 64 74 5e bf ca bd 6e 5f 08 4a 00 1f 63 4d a0 71 b6 41 fd 45 60 6b 9a 21 d2 ac de 65 b7 30 4a fc 2b 1d bc 9f c2 b3 f6 8d e9 62 fd 9a 46 44 d0 42 b7 ed a9 41 29 95 87 fc b1 7f a7 40 45 62 cf 0e 9f 12 34 82 cd ec c8 39 77 8c bc 9b fe a0 9a 9a 3b db c8 9a 5d d1 ab 2b f6 61 d0 fa 8a b3 67 a9 49 19 2b 73 00 9a 23 c3 0c f5 a1 31 58 d3 f0 ad 8d f6 a7 ad d9 3d 9d c4 42 15 b8 8a 47 0c e4 31 01 86 78 c5 6d 7c 77 93 66 b5 a3 9c e3 fd 1d ff 00 f4 2a cc f0 ec c6 0d 7a c9 21 85 51 7e d5 1a e4 70 70 58 71 5a 7f 1e
                                                          Data Ascii: P@:k-o"u-vB^{$o"4;2ZY*,LT4?0$.@#{Fdt^n_JcMqAE`k!e0J+bFDBA)@Eb49w;]+agI+s#1X=BG1xm|wf*z!Q~ppXqZ
                                                          2024-04-26 06:58:11 UTC1271INData Raw: 11 96 57 c7 2c c0 f1 f9 d7 93 89 8f b6 95 cd a2 8e a2 de cf 4b bb 47 b8 e1 58 8e 19 78 03 b7 35 24 9e 1c b4 97 68 8d fd 39 51 9c 9f 4a cf b7 7b 50 19 63 0c 09 01 86 0f 53 eb 56 6d f5 39 23 2e d2 8d 91 31 c2 96 1c 10 3f 9d 79 8f da 45 fb a5 a4 9e e1 27 85 e3 69 8c f6 d2 05 71 c3 29 f6 cf 15 04 3a 15 dd 85 d0 92 de 64 b7 76 e5 f8 ce 6b 55 6e ed 5c b3 5b c8 51 c9 dc db 89 c6 3d aa 66 82 5b 85 0e 93 06 cf 5c 91 9c 56 b0 c4 54 8b d4 39 62 f6 34 74 a3 7b 31 63 71 70 24 53 8c 6d 1f 9f 6a b7 75 a3 a4 ca c3 24 83 ef 5c dc 76 ba 95 a5 c6 d8 65 53 0e 33 92 f8 60 7f 95 6b 9b b9 51 36 48 66 76 1d 5d 46 40 3f 81 af 4e 86 26 32 56 64 4a 2d 6c 67 5c f8 60 aa 93 0a a0 71 f7 58 b9 18 aa e9 a7 ea 43 e5 b9 30 9c 7f 1a 93 9a d9 94 09 e0 c8 66 62 a7 2e 54 b2 91 fd 6a ac b6 ce
                                                          Data Ascii: W,KGXx5$h9QJ{PcSVm9#.1?yE'iq):dvkUn\[Q=f[\VT9b4t{1cqp$Smju$\veS3`kQ6Hfv]F@?N&2VdJ-lg\`qXC0fb.Tj


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          58192.168.2.44981190.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC380OUTGET /sites/default/files/images/flags/de.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:10 UTC271INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:10 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "fe-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 254
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:10 UTC254INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 7b 49 44 41 54 38 4f b5 d4 4b 0a 80 30 0c 04 d0 b4 46 c1 8d ff 85 f7 bf 85 d7 f0 0a ae 05 75 59 69 eb 04 af d0 09 4c 97 af 21 90 b8 61 59 0f 11 e9 90 d2 f5 28 c4 19 69 4b cb f0 6a 8f 27 10 60 23 83 be 92 49 b6 88 8e d9 9a e7 94 6e d7 c4 91 a1 72 3b a7 ce 3c 27 c7 1b 4b d5 45 1a ee e2 ee 2f e8 3d e1 87 5b fd 94 08 ee 4f 2a 6d 3f e1 db 06 35 a4 d6 1b 3b 5c 27 42 b9 8a 1f 6c 8e 17 0c bc 6f 13 d7 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)x{IDAT8OK0FuYiL!aY(iKj'`#Inr;<'KE/=[O*m?5;\'BloIENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          59192.168.2.44981290.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC690OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:11 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:11 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "b27-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2855
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:11 UTC2855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a d9 49 44 41 54 78 9c ed 9d 4d 8e db c8 15 c7 ff 0e 82 60 98 45 c7 be 80 43 e7 00 9e f6 6e 56 d3 ed 4d 80 6c 3c ed 15 17 01 68 f5 05 c6 f1 05 62 d8 17 b0 7b 2e 60 99 3b ae e2 f4 2a 3b ab 7b 31 cb b1 dd 07 c8 70 b4 ca ce 0d 21 08 83 c0 80 b3 e0 a3 55 2a 3d 4a ac aa 47 b2 8a e0 0f 10 44 95 f8 51 d2 9f 55 f5 de ab 0f de f8 fc f9 33 26 c6 cb af 86 ce c0 44 b7 4c 02 8f 9c 49 e0 91 33 09 3c 72 26 81 47 ce 24 f0 c8 f9 f5 d0 19 e8 8a 28 c9 8e 01 3c 04 70 a8 24 5f 03 78 0b 60 5e e6 e9 f5 00 d9 ea 9d 1b 63 f3 83 49 d8 33 00 77 77 ec b6 02 f0 b2 cc d3 a7 7d e4 69 48 46 25 70 94 64 33 00 af 0c 0e b9
                                                          Data Ascii: PNGIHDRxx9d6pHYsIDATxM`ECnVMl<hb{.`;*;{1p!U*=JGDQU3&DLI3<r&G$(<p$_x`^cI3ww}iHF%pd3


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          60192.168.2.44981390.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC380OUTGET /sites/default/files/images/flags/en.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:11 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:11 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "49f-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1183
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:11 UTC1183INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 04 1c 49 44 41 54 38 4f 6d 94 0b 4c 95 65 18 c7 7f df ed 5c e0 70 0e 82 10 25 e6 05 54 50 d4 60 66 84 a6 38 67 91 97 bc 64 35 4d 26 b9 34 5b 73 0d 67 ac 2d db f0 52 43 b7 a6 89 68 d3 c0 d0 61 5a ba 34 1b 3b e2 a5 bc 2c 0b 5b 60 e4 65 0b d1 89 4e 26 05 1e cf fd fa f5 7e 47 68 b3 f9 7f f7 ee 7b df e7 7b be e7 f2 7f 9e e7 93 bc af cc d7 59 b6 8c 84 b9 b3 39 71 e9 0e 9f ef 3a c9 85 96 9b d8 6d 16 ac 16 8d ce ae fb ec ab 59 ce bc 23 3b b9
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xIDAT8OmLe\p%TP`f8gd5M&4[sg-RChaZ4;,[`eN&~Gh{{Y9q:mY#;


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          61192.168.2.44981590.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC380OUTGET /sites/default/files/images/flags/nl.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:11 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:11 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "100-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 256
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:11 UTC256INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 00 7d 49 44 41 54 38 4f b5 d4 4d 0a 80 20 10 05 e0 51 47 21 08 8b da 77 82 0e d5 e1 ba 58 b4 0e d2 a0 40 e8 67 a4 2b f8 06 9e cb 4f 71 86 51 8b 1e 57 22 f2 92 d2 15 59 c4 5e 52 95 96 c5 b3 5a 8e 04 80 33 99 f8 7d 50 36 11 9b b6 03 3d 9c 48 dd e1 d8 45 6f 00 37 04 d6 be 06 b8 3f 99 1b 0a 2b 28 ce f1 04 4e cb 30 cd b0 6f e1 10 2e 1c ae ac 81 e1 b9 a1 0e a4 bb bc b8 36 09 64 2b 7e 81 27 16 1e fd 0b eb bc 00 00 00 00 49 45 4e 44 ae 42 60
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)x}IDAT8OM QG!wX@g+OqQW"Y^RZ3}P6=HEo7?+(N0o.6d+~'IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          62192.168.2.44981490.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:10 UTC673OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:11 UTC275INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:11 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "2b41-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 11073
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:11 UTC11073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 dc 08 06 00 00 00 1b 5a cf 81 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 9d 7f 8c 9c 79 7d df 5f ef cd 76 6b 6d 67 56 5b cb 5a 59 c6 5a 39 8e b1 1c c7 32 8e b9 5e 9c c3 fc 68 4a 80 5e 8f 9f 77 1e 20 90 8c c9 85 d2 90 50 82 52 8a 28 8a 10 42 2d 41 29 42 14 48 42 03 c4 d3 86 00 b3 97 03 2e e6 72 9c c8 e5 02 e4 38 ae 97 ab 73 b9 5e 5d c7 38 8e e5 3a 96 65 59 96 67 ea ae 2c d7 ef fe f1 7d 9e 67 9e e7 99 19 7b bd bb b3 b3 b3 fb 7d 49 d6 8e 67 be fb cc f7 f9 ee f3 f9 fe f8 7c de df cf 17 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 1c
                                                          Data Ascii: PNGIHDRZpHYs+ IDATxy}_vkmgV[ZYZ92^hJ^w PR(B-A)BHB.r8s^]8:eYg,}g{}Ig|"H$D"H$D"H$D"H$D"H$D"H$D"H$D"


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          63192.168.2.44981690.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:11 UTC689OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N- HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:11 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:11 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "fb0-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4016
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:11 UTC4016INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 0f 62 49 44 41 54 78 9c ed dd c1 71 dc 48 96 c6 f1 6f 37 e6 5a 1b 1c 07 26 4a 0e 6c 50 0e 74 93 0e 4c 4b 97 3a 0e 48 07 46 4d 07 5a d1 72 80 ea 76 80 55 7d ac 0b d9 16 b0 a6 1d 10 77 1c 10 4c a8 d8 32 60 f7 80 e4 a8 46 22 f9 5e 02 99 00 12 f8 ff 22 26 42 d3 00 a9 ac 14 be 4a e4 43 02 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 61 fd c7 d0 0d 40 37 8b d5 e6 4c d2 52 d2 2b 49 ff 2d e9 24 6c 3a 3d fa f3 5e d2 c3 d1 9f ff 29 e9 b3 a4 fa b0 ad 76 3d 35 15 19 10 e0 c2 84 c0 9e 4b fa 4e d2 59 a2 5f bb 93 f4 87 a4 7b 02 5d 16 02 5c 80 10 da 4a d2 1b 7d 19
                                                          Data Ascii: PNGIHDR>UpHYs%%IR$bIDATxqHo7Z&JlPtLK:HFMZrvU}wL2`F"^"&BJCa@7LR+I-$l:=^)v=5KNY_{]\J}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          64192.168.2.44981790.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:11 UTC380OUTGET /sites/default/files/images/flags/fr.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:11 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:11 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "122-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 290
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:11 UTC290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1b 69 7f db 2c 00 00 00 9f 49 44 41 54 38 4f 63 64 f4 9e fe 98 81 81 81 0f 88 51 c0 ff d7 5f de 05 fb eb 3d 5f 53 e5 a6 8d 2e 07 e3 bf 09 2d bc fa 69 cd 62 49 16 26 49 21 2c 6a 3e b1 00 05 85 81 98 13 8b 24 23 50 ec 27 10 63 58 8c a4 16 64 28 48 3f 2f 16 fd ac 4c 40 c1 5f 58 24 40 42 20 71 5c 72 30 2d f8 d4 fc 02 19 4e 33 30 6a 38 d6 a0 1d 0d 96 d1 60 c1 1a 02 58 05 41 a9 85 0d ab 0c 44 1c 97 1c 4c 0b 48 1e 97 1a 36 50 c1 f5 16 88 b1 15 4e ef 80 e2 20 fc
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)i,IDAT8OcdQ_=_S.-ibI&I!,j>$#P'cXd(H?/L@_X$@B q\r0-N30j8`XADLH6PN


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          65192.168.2.44981890.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:11 UTC380OUTGET /sites/default/files/images/flags/es.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:12 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:11 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "1d8-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 472
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:12 UTC472INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 0f 08 06 00 00 00 0f af 54 56 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 1a 1e 78 eb ba 00 00 01 55 49 44 41 54 38 4f b5 54 5d 4b c3 30 14 3d 69 92 da 4e bb cd 75 a8 38 d0 1f a0 f8 2a f8 ac ef fe 56 5f f4 1f f8 a2 20 f8 28 2a 43 19 14 fc 68 a6 68 bf eb cd b0 b0 d9 0a 0b 6c 07 6e 6f db 24 e7 7e e4 24 6c 68 ed 3f 01 68 93 2d 1a 63 41 8c 3e 99 bb 68 66 e2 93 16 3d 92 25 10 6b ca 44 14 85 e6 af c3 42 09 3d 52 92 15 60 13 6f 0a 96 9c 3b 21 2d ea 4c 2f 14 b2 40 96 73 24 29 07 e7 25 1c 19 23 cb 28 5c d9 9c c8 3f 41 95 90 87 d1 ec 18
                                                          Data Ascii: PNGIHDRTVgAMAabKGDpHYstIME)xUIDAT8OT]K0=iNu8*V_ (*Chhlno$~$lh?h-cA>hf=%kDB=R`o;!-L/@s$)%#(\?A


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          66192.168.2.44981990.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:11 UTC452OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:12 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:12 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "b27-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2855
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:12 UTC2855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a d9 49 44 41 54 78 9c ed 9d 4d 8e db c8 15 c7 ff 0e 82 60 98 45 c7 be 80 43 e7 00 9e f6 6e 56 d3 ed 4d 80 6c 3c ed 15 17 01 68 f5 05 c6 f1 05 62 d8 17 b0 7b 2e 60 99 3b ae e2 f4 2a 3b ab 7b 31 cb b1 dd 07 c8 70 b4 ca ce 0d 21 08 83 c0 80 b3 e0 a3 55 2a 3d 4a ac aa 47 b2 8a e0 0f 10 44 95 f8 51 d2 9f 55 f5 de ab 0f de f8 fc f9 33 26 c6 cb af 86 ce c0 44 b7 4c 02 8f 9c 49 e0 91 33 09 3c 72 26 81 47 ce 24 f0 c8 f9 f5 d0 19 e8 8a 28 c9 8e 01 3c 04 70 a8 24 5f 03 78 0b 60 5e e6 e9 f5 00 d9 ea 9d 1b 63 f3 83 49 d8 33 00 77 77 ec b6 02 f0 b2 cc d3 a7 7d e4 69 48 46 25 70 94 64 33 00 af 0c 0e b9
                                                          Data Ascii: PNGIHDRxx9d6pHYsIDATxM`ECnVMl<hb{.`;*;{1p!U*=JGDQU3&DLI3<r&G$(<p$_x`^cI3ww}iHF%pd3


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          67192.168.2.44982090.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:11 UTC671OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:12 UTC274INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:12 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "1e2b-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 7723
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:12 UTC3541INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 1d dd 49 44 41 54 78 9c ed 9d 4d 72 e3 c6 92 c7 ff 6f 62 16 58 39 e8 0b bc a1 2e 60 4b 17 b0 a1 0b bc 96 36 58 1a d4 05 5a ad 0b 58 21 5f 40 dd be 80 08 2f b9 11 7b 2e 20 74 5f 40 b4 2f 20 cc bb 40 33 bc e2 ee cd a2 12 12 44 01 c8 44 a1 f0 51 60 fe 22 14 6e 8b 20 00 91 f8 57 65 e5 57 01 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 4c 9c 7f 0c 7d 03 ca f4 08 a2 e4 18 c0 ac e4 a5 39 80 23 07 97 78 02 90 95 bd b0 5b c5 a9 83 f3 7b 83 0a 58 11 11 44 c9 1c 46 80 c7 00 be 07 f0 4f fa 7f d0 ef ca 04 3b 34 5b 00 9b c2 bf
                                                          Data Ascii: PNGIHDR>UpHYs%%IR$IDATxMrobX9.`K6XZX!_@/{. t_@/ @3DDQ`"n WeW(((((((((((((L}9#x[{XDFO;4[
                                                          2024-04-26 06:58:12 UTC4182INData Raw: 0c cf f1 12 3a 39 2b be 40 c5 07 1b 38 ae f5 cd a1 12 bc df 51 1f 0e 9a 07 51 12 32 0f f1 27 f0 02 be 44 21 47 9a c4 fc fc ff 15 fd 9d 25 8c 62 17 c6 31 0a f8 92 79 3d 73 b5 e6 15 f6 f9 3d 44 66 78 5b eb 9b e2 65 eb 93 cc c1 35 6e d1 2c 9e fb 86 dd 2a de 50 0d 72 dd 77 b7 40 49 91 43 e1 1c fb 19 69 5e 31 2a 27 56 a1 1d 69 1d 7f 38 b8 ce 22 88 92 47 98 d9 e5 57 c1 35 15 23 e6 5b 58 54 14 95 41 c2 59 32 87 9d 39 70 66 cd b8 d8 b2 cf 8c 4a c0 e0 67 5f a0 45 51 76 10 25 c7 24 dc 3b a8 68 db 10 02 78 20 21 b7 f1 05 24 cc eb 79 71 42 25 64 8d 71 e6 bd c4 29 ea 25 63 13 70 ed 97 85 16 e6 1b 8d c2 2e 72 aa 95 17 42 98 19 d9 ea 33 6d 12 cf 65 58 32 af 87 b6 f7 38 76 46 23 60 12 18 37 9a 73 23 76 d5 b9 8f 61 66 5d df 3d c7 63 64 06 33 1b db 7e b6 dc 92 e8 58 20 3e
                                                          Data Ascii: :9+@8QQ2'D!G%b1y=s=Dfx[e5n,*Prw@ICi^1*'Vi8"GW5#[XTAY29pfJg_EQv%$;hx !$yqB%dq)%cp.rB3meX28vF#`7s#vaf]=cd3~X >


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          68192.168.2.44982190.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:11 UTC435OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:12 UTC275INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:12 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "2b41-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 11073
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:12 UTC11073INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 dc 08 06 00 00 00 1b 5a cf 81 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 9d 7f 8c 9c 79 7d df 5f ef cd 76 6b 6d 67 56 5b cb 5a 59 c6 5a 39 8e b1 1c c7 32 8e b9 5e 9c c3 fc 68 4a 80 5e 8f 9f 77 1e 20 90 8c c9 85 d2 90 50 82 52 8a 28 8a 10 42 2d 41 29 42 14 48 42 03 c4 d3 86 00 b3 97 03 2e e6 72 9c c8 e5 02 e4 38 ae 97 ab 73 b9 5e 5d c7 38 8e e5 3a 96 65 59 96 67 ea ae 2c d7 ef fe f1 7d 9e 67 9e e7 99 19 7b bd bb b3 b3 b3 fb 7d 49 d6 8e 67 be fb cc f7 f9 ee f3 f9 fe f8 7c de df cf 17 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 1c
                                                          Data Ascii: PNGIHDRZpHYs+ IDATxy}_vkmgV[ZYZ92^hJ^w PR(B-A)BHB.r8s^]8:eYg,}g{}Ig|"H$D"H$D"H$D"H$D"H$D"H$D"H$D"


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          69192.168.2.44982490.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:12 UTC689OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:12 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:12 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "b22-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2850
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:12 UTC2850INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a d4 49 44 41 54 78 9c ed 5d cb 51 1b 4b 14 3d 7e f5 36 da 50 76 02 58 2f 01 1e 4e c0 88 04 8c bd d2 4e 40 02 36 24 00 05 09 00 2f 01 ac d9 69 85 71 02 c8 4a c0 14 09 58 56 02 76 69 a3 a5 df a2 ef c0 00 b7 bf d3 3d dd f3 39 55 94 f1 30 a3 69 f5 e9 fb ef cf 8b 3f 7f fe a0 43 73 f1 57 ec 06 74 08 8b 8e e0 86 a3 23 b8 e1 e8 08 6e 38 3a 82 1b 8e 8e e0 86 e3 ef d8 0d f0 89 de 30 db 04 f0 12 c0 36 5d ca ff af c2 9c 7e 7e 01 b8 05 30 5f 4d 46 f3 30 2d ac 1e 2f ea 1a 07 f7 86 59 1f c0 00 c0 1b fa 77 c3 f3 2b 66 10 84 df 00 98 ae 26 a3 df 9e 3f bf 12 d4 8a 60 92 d0 7d 84 21 54 87 3b 00 53 00 97 ab
                                                          Data Ascii: PNGIHDRxx9d6pHYsIDATx]QK=~6PvX/NN@6$/iqJXVvi=9U0i?CsWt#n8:06]~~0_MF0-/Yw+f&?`}!T;S


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          70192.168.2.44982290.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:12 UTC693OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:12 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:12 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "6ac-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1708
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:12 UTC1708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 5e 49 44 41 54 78 9c ed 9d 31 6f db 46 18 40 5f 8a 2e 5c 5c ff 83 22 e9 1e a8 49 ba 26 1a d2 35 48 80 b4 dc e8 66 a8 bd 25 d6 d2 20 53 90 31 5d e4 78 8b 3b 04 e6 a6 34 80 0d af 09 10 25 6b 10 c3 f0 de 04 fd 03 85 ab 45 a3 3b f0 94 ca d4 e9 78 47 91 22 ef fc 3d c0 83 ef 28 f2 c3 3d dd 77 47 f2 48 5d 38 3d 3d 45 08 97 af 9a 0e 40 a8 17 11 1c 38 22 38 70 44 70 e0 88 e0 c0 11 c1 81 f3 75 5d 3b 8e e2 b4 03 74 81 8b 40 a7 ae e3 78 ce 11 f0 19 18 8e 07 c9 51 1d 07 b8 50 e5 79 b0 92 da 03 6e 03 2b 95 ed f8 7c 30 02 f6 81 7e 95 b2 2b 11 ac c4 3e 03 ae 2f bc 33 01 e0 3d f0 a0 0a d1 0b 09 8e e2 74
                                                          Data Ascii: PNGIHDRxx9d6pHYs^IDATx1oF@_.\\"I&5Hf% S1]x;4%kE;xG"=(=wGH]8==E@8"8pDpu];t@xQPyn+|0~+>/3=t


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          71192.168.2.44982590.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:12 UTC439OUTGET /sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:12 UTC276INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:12 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "40fa-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 16634
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/jpeg
                                                          2024-04-26 06:58:12 UTC9924INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 45 01 b3 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222E"
                                                          2024-04-26 06:58:12 UTC2554INData Raw: 49 a4 01 9a 5c d3 73 46 68 25 8b 9a 33 4d dd 46 6a 84 43 a8 44 b3 e9 b7 71 b7 43 13 1f c8 67 fa 57 8c 1e 18 8a f6 ab 80 cf 6b 3a 28 cb 34 6c 07 d7 06 bc 62 70 52 79 14 f5 0c 45 71 62 b7 47 d7 f0 d4 bd c9 c4 8e 97 a5 26 69 6b 94 fa a4 4f 6d 6a b7 ac 6d cb ec 32 10 aa 7d c9 15 e9 b6 63 16 71 0f f6 45 79 75 bb 95 be b4 c7 fc f7 4f fd 08 57 ab 44 9b 61 41 e8 a2 bb 70 cb 43 e2 38 91 bf ac 25 e4 35 aa 33 52 30 a6 1a ea 3e 70 89 aa 16 eb 52 b5 44 dd 69 a4 04 4f 51 93 52 37 5a 89 a9 30 23 3c d3 09 c5 38 9c 54 44 d0 32 29 9b 00 0a a3 ae 3e 74 a1 18 ea c4 0a b5 33 64 e2 a8 6a 87 fe 3d d3 d5 c5 23 44 8c 7b fb 07 69 00 c1 e1 47 f2 aa 6b a5 33 48 bf 2f 52 2b bf 6d 39 66 c3 63 b0 ed ed 49 1e 94 9e 72 0d bf c4 3b 54 3d 99 ac 35 69 1c e6 ac 36 ea 0c 83 f8 55 47 e9 54 aa
                                                          Data Ascii: I\sFh%3MFjCDqCgWk:(4lbpRyEqbG&ikOmjm2}cqEyuOWDaApC8%53R0>pRDiOQR7Z0#<8TD2)>t3dj=#D{iGk3H/R+m9fcIr;T=5i6UGT
                                                          2024-04-26 06:58:12 UTC3831INData Raw: de 6e a5 cf 15 09 3c d2 86 c0 ac 0e b2 5c d1 80 69 a1 b8 a7 82 08 a4 c7 61 d1 f1 56 14 d5 75 3c d4 ca 68 11 30 39 a0 1a 68 34 b4 01 20 e7 8a f3 4f 8b 7a 01 9a ce 0d 6e 11 f3 c1 88 a7 e7 aa 13 f2 9f c0 9c 7f c0 bd ab d2 d6 9b 77 67 0e a1 65 3d a5 c2 6f 8a 64 31 ba fa 82 30 6a 67 1e 65 63 7c 2d 77 42 aa 9a 3e 5a 06 96 b4 7c 41 a2 cf e1 fd 6e e7 4e 9c 13 e5 b6 63 72 3e fa 1e 87 fc f7 ac d0 6b 81 ab 3b 1f 75 4e a2 a9 15 28 f5 16 a4 86 69 2d e7 49 a2 62 b2 23 06 56 1d 88 a8 e8 a5 72 da 4d 59 9f 45 78 37 c4 71 f8 93 43 8e 73 c5 cc 7f 24 c8 7b 37 af d0 f5 ae 81 97 78 23 06 be 73 f0 9f 88 e6 f0 d6 b2 97 49 f3 40 df 2c d1 8f e2 5f 5f a8 af a5 34 bb ab 4d 43 4f 86 f2 d5 c4 91 4a a1 83 57 75 2a 8a 51 b3 3e 2f 32 c1 bc 35 4b ad 99 ce 5f e8 b7 d7 a6 45 b7 40 a1 bf 89
                                                          Data Ascii: n<\iaVu<h09h4 Oznwge=od10jgec|-wB>Z|AnNcr>k;uN(i-Ib#VrMYEx7qCs${7x#sI@,__4MCOJWu*Q>/25K_E@
                                                          2024-04-26 06:58:12 UTC325INData Raw: 27 a5 14 57 3b 3a d3 d0 6b 46 9b 7a 55 4b 85 50 3e e8 a2 8a 0a 89 8f 76 14 03 85 15 97 28 07 b5 14 53 2c af b1 78 e2 82 a0 10 28 a2 93 18 b8 00 7a f6 aa b7 7a 65 ad f4 65 27 85 1c 1e 70 57 23 3e b4 51 40 44 e5 2f bc 27 6e 8c ff 00 64 b8 92 1d a3 25 58 6f 52 07 d4 e7 3f 8f e1 5c 85 bd c1 9b 20 ae 08 a2 8a ce 4b 43 d7 cb eb 54 72 b3 65 80 72 71 4b 9e 28 a2 b2 3e 81 06 69 68 a2 81 8a 29 68 a2 91 42 d2 af 27 14 51 40 d0 0e 68 27 af 1d 28 a2 9a 1c 9d 91 1d 93 3d fd f3 5a a3 08 b6 a1 6d e4 6e e9 ed c5 4f 05 ac 73 39 1c 92 bf c5 27 cd f9 0e 07 e9 9a 28 ad e0 95 8f 92 c7 e2 2a ca a3 8b 96 85 d1 a7 c4 5b 73 96 77 fe f3 9c 9a 93 ec 70 8f e1 14 51 57 73 85 25 71 c9 02 21 18 5a d5 b3 45 38 e3 bd 14 53 41 63 49 14 63 15 ad 60 0a e3 06 8a 28 7b 97 d0 df 80 92 a3 35 36
                                                          Data Ascii: 'W;:kFzUKP>v(S,x(zzee'pW#>Q@D/'nd%XoR?\ KCTrerqK(>ih)hB'Q@h'(=ZmnOs9'(*[swpQWs%q!ZE8SAcIc`({56


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          72192.168.2.44982390.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:12 UTC679OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:12 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:12 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "8e0-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2272
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:12 UTC2272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 08 92 49 44 41 54 78 9c ed 9d 3b 6c 1c c7 01 40 9f 82 34 03 08 07 96 2a 0c 99 6e 94 b8 a1 29 15 29 82 80 3a 02 41 80 20 a2 45 c3 c5 18 b0 3d 12 53 c8 1d 25 db 01 52 25 04 d5 5b 32 d5 45 8d a8 c9 07 59 1b 86 28 4b 30 90 ca 47 56 29 02 8b a0 0b 23 2e ec 33 8b 40 5d 04 42 c0 a6 63 8a 99 d3 ed 0d 77 6f 8f 77 fb bb e1 3c e0 70 bc 99 bd 9d 39 be 9d ef ee ce 9e 3a 3c 3c 24 e0 2f 3f aa 3b 03 81 72 09 82 3d 27 08 f6 9c 20 d8 73 82 60 cf 09 82 3d e7 c7 75 67 60 5a 10 52 cf 03 1b f6 63 c7 be 7f 09 ec c6 91 7a 56 4b a6 46 e0 54 18 07 e7 63 e5 6e 03 ad 8c 4d f6 80 7b c0 66 d3 64 87 2a 7a 34 e6 c9 96 0b
                                                          Data Ascii: PNGIHDRxx9d6pHYsIDATx;l@4*n)):A E=S%R%[2EY(K0GV)#.3@]Bcwow<p9:<<$/?;r=' s`=ug`ZRczVKFTcnM{fd*z4


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          73192.168.2.44982690.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:12 UTC621OUTGET /sites/default/files/images/information.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:12 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:12 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "1bf-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 447
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:12 UTC447INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 19 87 71 ba 00 00 00 01 3c 49 44 41 54 48 4b ed 96 cf 0a 01 51 14 c6 67 24 45 59 58 78 03 4f 20 96 96 16 52 14 1b e5 21 bc 84 b2 f5 0a 36 ac 6c bd 00 59 59 92 85 ad 44 16 8a 22 ff 7d 67 9a 3b 46 cd cd dc 53 97 94 53 5f 33 dd b9 e7 fb dd 73 67 4e 73 cd 74 7d 32 37 0c 23 0a 7d 22 76 41 50 62 50 e4 13 34 30 82 04 bc d8 b0 35 ae 23 4d e0 14 7c e3 c4 22 a0 88 3e 6e ca 9a 80 5d f8 96 c8 3b e0 02 84 35 c1 c8 d6 f1 76 03 35 f2 9e d6 5c 60 02 16 4d a8 a0 ba 4a 2e
                                                          Data Ascii: PNGIHDRrgAMAabKGDpHYstIME)q<IDATHKQg$EYXxO R!6lYYD"}g;FSS_3sgNst}27#}"vAPbP405#M|">n];5v5\`MJ.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          74192.168.2.44982890.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:12 UTC671OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:13 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:12 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "680-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1664
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:13 UTC1664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 40 08 06 00 00 00 ad 2b af cb 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 06 32 49 44 41 54 68 81 ed 9b 4d 72 db 36 18 86 9f 76 ba e0 86 33 ca 05 3a ca 05 32 ca 05 1a f9 04 b1 37 dc 52 be 40 1c 5f 20 99 e4 02 89 7b 01 8b 5d 6a 63 a7 17 30 9b 0b 84 93 0b 84 d3 13 70 46 1b 2d bb 00 20 82 10 48 fc 90 72 35 13 bf 1b 91 e2 0f f0 e2 fb f0 fd 01 84 27 3c e1 a7 c3 2f 8f d5 50 92 15 73 60 0e 2c 80 67 96 5b 7e 00 35 50 ef 36 79 fd 18 7d 3a 1a 79 49 f6 1c 78 05 2c 81 59 c0 e3 0d 50 02 5f 80 f2 58 83 31 29 f9 24 2b 66 08 c2 57 08 09 4f 85 7b e0 cb 6e 93 af 27 7c e7 34 e4 25 e9 6b e0 0d 76 09 d7 40 05 7c 07 be 21 24 6b 62 0e 3c 07 5e d0 af 29 35 f0 61 aa 41 18 4d 3e c9 8a 15
                                                          Data Ascii: PNGIHDR?@+pHYsgR2IDAThMr6v3:27R@_ {]jc0pF- Hr5'</Ps`,g[~5P6y}:yIx,YP_X1)$+fWO{n'|4%kv@|!$kb<^)5aAM>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          75192.168.2.44982990.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:12 UTC451OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N- HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:13 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:12 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "fb0-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4016
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:13 UTC4016INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 0f 62 49 44 41 54 78 9c ed dd c1 71 dc 48 96 c6 f1 6f 37 e6 5a 1b 1c 07 26 4a 0e 6c 50 0e 74 93 0e 4c 4b 97 3a 0e 48 07 46 4d 07 5a d1 72 80 ea 76 80 55 7d ac 0b d9 16 b0 a6 1d 10 77 1c 10 4c a8 d8 32 60 f7 80 e4 a8 46 22 f9 5e 02 99 00 12 f8 ff 22 26 42 d3 00 a9 ac 14 be 4a e4 43 02 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 61 fd c7 d0 0d 40 37 8b d5 e6 4c d2 52 d2 2b 49 ff 2d e9 24 6c 3a 3d fa f3 5e d2 c3 d1 9f ff 29 e9 b3 a4 fa b0 ad 76 3d 35 15 19 10 e0 c2 84 c0 9e 4b fa 4e d2 59 a2 5f bb 93 f4 87 a4 7b 02 5d 16 02 5c 80 10 da 4a d2 1b 7d 19
                                                          Data Ascii: PNGIHDR>UpHYs%%IR$bIDATxqHo7Z&JlPtLK:HFMZrvU}wL2`F"^"&BJCa@7LR+I-$l:=^)v=5KNY_{]\J}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          76192.168.2.44983090.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:12 UTC671OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:13 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:13 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "575-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1397
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:13 UTC1397INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 3f 08 06 00 00 00 57 5f 10 df 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 05 27 49 44 41 54 68 81 ed 5a 41 76 db 36 10 fd ed eb 82 ab 3e e6 02 7d cc 05 5a fb 02 09 7d 82 d8 1b 2e 4b fa 02 a9 75 81 f8 c9 17 b0 e3 0b 48 dc 72 63 e5 04 52 7d 01 eb e5 02 66 6f c0 25 97 5d 60 28 0f 47 24 30 a4 49 53 79 d1 df 18 80 01 01 1f 33 98 19 0c 01 1c 71 c4 4f 87 5f a6 5e 80 0d 5e 94 fa 00 12 00 45 99 c5 cb a1 7f ff d7 a1 7f 70 60 3c 00 b8 05 b0 f0 a2 74 31 f4 8f 1f 3a f9 13 56 4e 86 de 80 43 27 3f 17 f5 41 37 e0 a0 cf 3c 00 78 51 9a 00 90 84 ef ca 2c 9e bd f6 b7 0f 9e 3c d0 ba 01 97 af 35 82 93 91 f7 a2 f4 16 e6 4c 3f 96 59 7c ad e8 3f 07 f0 45 34 9f 96 59 bc ed bb 86 49 c8 7b
                                                          Data Ascii: PNGIHDR??W_pHYsgR'IDAThZAv6>}Z}.KuHrcR}fo%]`(G$0ISy3qO_^^Ep`<t1:VNC'?A7<xQ,<5L?Y|?E4YI{


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          77192.168.2.44983190.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:12 UTC455OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:14 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:13 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "475-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1141
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:14 UTC1141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 27 49 44 41 54 78 9c ed d9 31 6e db 56 00 c6 f1 bf 8b 2c 2c 0a 97 d9 3a 19 6a 0e a0 a8 17 88 e5 0b a4 d9 b8 31 c9 05 ec 9c a0 41 7a 81 b6 b9 80 dd b7 71 8a 5b a0 63 11 27 53 b7 1a b9 40 15 5f a0 82 17 76 53 07 51 88 4c 1b 51 64 91 8f d4 97 ef 07 08 16 65 4a 7c c9 9f cf 7a 94 76 66 b3 19 a6 eb 8b ae 07 60 ed 72 60 71 0e 2c ce 81 c5 39 b0 38 07 16 77 a7 eb 01 f4 51 92 85 71 75 f7 00 48 81 51 f5 33 05 26 c0 ab b2 c8 7f ee 62 6c eb da f9 1c af 83 93 2c 0c 80 c5 ed 5b 3e 04 1c 01 bb 9f f8 32 ef 80 fd b2 c8 a7 cd 8f b0 39 b2 33 f8 23 b3 70 d8 d0 21 86 c0 1b e0 7e 43 af d7 8a ad 9d c1 0d cd c2
                                                          Data Ascii: PNGIHDRxx9d6pHYs'IDATx1nV,,:j1Azq[c'S@_vSQLQdeJ|zvf`r`q,98wQquHQ3&bl,[>293#p!~C


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          78192.168.2.44983290.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:13 UTC671OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:13 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:13 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "4ad-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1197
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:13 UTC1197INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 3f 08 06 00 00 00 57 5f 10 df 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 04 5f 49 44 41 54 68 81 ed 9b 4f 92 e2 36 14 c6 7f 49 65 a1 55 8a b9 40 8a be 01 5c 20 81 13 34 d9 68 19 35 17 98 19 2e 10 6a 72 81 6e 4e 80 95 a5 37 cd 9c 60 7c 83 a6 72 01 7c 83 71 65 e5 5d b2 d0 33 b8 8d f9 23 ff e9 a6 ca fe aa 28 b0 2c f9 e9 93 9e 9e a5 4f 02 7a 74 13 3f bc 77 05 ce 41 69 fb 19 f8 00 7c 07 a2 34 34 db 26 9f 7f b3 e4 95 b6 13 e0 5b 21 39 01 02 60 95 86 26 ae 6b e3 c7 ba 0f 68 11 5b 60 03 44 40 2c 69 03 e0 33 f0 22 5e 51 0b 37 db f3 45 28 6d 87 c0 1c f8 88 6b 04 80 20 0d cd bc ea 33 6f 96 bc b8 7d 5c 74 6f a5 ed 00 58 03 33 49 aa dc 00 37 49 5e 69 fb 05 f8 53 2e 13 9c fb
                                                          Data Ascii: PNGIHDR??W_pHYsgR_IDAThO6IeU@\ 4h5.jrnN7`|r|qe]3#(,Ozt?wAi|44&[!9`&kh[`D@,i3"^Q7E(mk 3o}\toX3I7I^iS.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          79192.168.2.44983390.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:13 UTC683OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:13 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:13 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "77d-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1917
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:13 UTC1917INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 2f 49 44 41 54 78 9c ed 9d bf 6f dc 54 1c c0 3f ad 2a 84 97 10 21 b1 a1 b6 e1 0f e8 8f 05 b6 2a 9d 80 25 69 59 3c e1 5e 01 a9 0b 52 53 31 31 d0 aa 5d 19 12 ba b1 90 c4 03 c8 0b a4 61 64 68 d4 05 b6 b6 61 61 e3 72 7f 41 74 42 32 aa 22 ca e0 77 d1 d5 f7 6c 3f db df 3b a7 ef be 9f 29 b1 ef 9e 9f de e7 9e fd fc de d7 fe 9e 7a f9 f2 25 8a bf 9c ee ba 02 ca 74 51 c1 9e a3 82 3d 47 05 7b 8e 0a f6 1c 15 ec 39 2a d8 73 54 b0 e7 a8 60 cf 51 c1 9e 73 66 da 07 08 c2 78 19 b8 0a 2c 02 97 a6 7d bc d7 84 67 c0 21 f0 38 4d a2 bd 69 1e e8 94 f4 5c 74 10 c6 8b c0 35 e0 3a b0 22 5a b8 bf ec 02 bf 00 3b 69
                                                          Data Ascii: PNGIHDRxx9d6pHYs/IDATxoT?*!*%iY<^RS11]adhaarAtB2"wl?;)z%tQ=G{9*sT`Qsfx,}g!8Mi\t5:"Z;i


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          80192.168.2.44983690.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:13 UTC433OUTGET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:13 UTC274INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:13 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "1e2b-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 7723
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:13 UTC7723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 1d dd 49 44 41 54 78 9c ed 9d 4d 72 e3 c6 92 c7 ff 6f 62 16 58 39 e8 0b bc a1 2e 60 4b 17 b0 a1 0b bc 96 36 58 1a d4 05 5a ad 0b 58 21 5f 40 dd be 80 08 2f b9 11 7b 2e 20 74 5f 40 b4 2f 20 cc bb 40 33 bc e2 ee cd a2 12 12 44 01 c8 44 a1 f0 51 60 fe 22 14 6e 8b 20 00 91 f8 57 65 e5 57 01 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 4c 9c 7f 0c 7d 03 ca f4 08 a2 e4 18 c0 ac e4 a5 39 80 23 07 97 78 02 90 95 bd b0 5b c5 a9 83 f3 7b 83 0a 58 11 11 44 c9 1c 46 80 c7 00 be 07 f0 4f fa 7f d0 ef ca 04 3b 34 5b 00 9b c2 bf
                                                          Data Ascii: PNGIHDR>UpHYs%%IR$IDATxMrobX9.`K6XZX!_@/{. t_@/ @3DDQ`"n WeW(((((((((((((L}9#x[{XDFO;4[


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          81192.168.2.44983490.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:13 UTC451OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:13 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:13 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "b22-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2850
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:13 UTC2850INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a d4 49 44 41 54 78 9c ed 5d cb 51 1b 4b 14 3d 7e f5 36 da 50 76 02 58 2f 01 1e 4e c0 88 04 8c bd d2 4e 40 02 36 24 00 05 09 00 2f 01 ac d9 69 85 71 02 c8 4a c0 14 09 58 56 02 76 69 a3 a5 df a2 ef c0 00 b7 bf d3 3d dd f3 39 55 94 f1 30 a3 69 f5 e9 fb ef cf 8b 3f 7f fe a0 43 73 f1 57 ec 06 74 08 8b 8e e0 86 a3 23 b8 e1 e8 08 6e 38 3a 82 1b 8e 8e e0 86 e3 ef d8 0d f0 89 de 30 db 04 f0 12 c0 36 5d ca ff af c2 9c 7e 7e 01 b8 05 30 5f 4d 46 f3 30 2d ac 1e 2f ea 1a 07 f7 86 59 1f c0 00 c0 1b fa 77 c3 f3 2b 66 10 84 df 00 98 ae 26 a3 df 9e 3f bf 12 d4 8a 60 92 d0 7d 84 21 54 87 3b 00 53 00 97 ab
                                                          Data Ascii: PNGIHDRxx9d6pHYsIDATx]QK=~6PvX/NN@6$/iqJXVvi=9U0i?CsWt#n8:06]~~0_MF0-/Yw+f&?`}!T;S


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          82192.168.2.44983590.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:13 UTC638OUTGET /sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:14 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:13 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "b09-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2825
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:14 UTC2825INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0a bb 49 44 41 54 78 9c ed 5d 3d 73 dc 44 18 7e 61 68 54 25 fc 82 18 f2 03 30 13 7a 1f 33 49 0d 8d 51 27 8e 26 29 31 95 d3 e1 74 50 e1 16 37 9c d5 29 34 4e 8d 67 72 d7 27 83 fd 03 30 f6 2f b0 af 52 19 66 cd 23 2c 2e ef 7e de ee 6a a5 d3 33 a3 89 63 dd 59 d2 fb e8 fd dc dd 77 3f 78 f7 ee 1d 8d 18 2e 3e 1c b9 1d 36 46 82 07 8e 91 e0 81 63 24 78 e0 18 09 1e 38 46 82 07 8e 8f 86 f4 78 59 5e 6e 13 d1 7d 22 9a e0 57 cd ff 55 b8 21 a2 33 9c 9f 8b ff d7 55 71 a6 f9 4e 6f d0 db 3c 38 cb cb 2d 10 b9 8d 63 c7 f3 25 16 20 5e 1c f3 ba 2a 2e 3d ff fd 28 e8 15 c1 d0 d0 29 88 fd 2c f2 e5 cf a1 e1 b3 3e 69
                                                          Data Ascii: PNGIHDRxx9d6pHYs~IDATx]=sD~ahT%0z3IQ'&)1tP7)4Ngr'0/Rf#,.~j3cYw?x.>6Fc$x8FxY^n}"WU!3UqNo<8-c% ^*.=(),>i


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          83192.168.2.44983790.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:13 UTC441OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:13 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:13 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "8e0-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2272
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:13 UTC2272INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 08 92 49 44 41 54 78 9c ed 9d 3b 6c 1c c7 01 40 9f 82 34 03 08 07 96 2a 0c 99 6e 94 b8 a1 29 15 29 82 80 3a 02 41 80 20 a2 45 c3 c5 18 b0 3d 12 53 c8 1d 25 db 01 52 25 04 d5 5b 32 d5 45 8d a8 c9 07 59 1b 86 28 4b 30 90 ca 47 56 29 02 8b a0 0b 23 2e ec 33 8b 40 5d 04 42 c0 a6 63 8a 99 d3 ed 0d 77 6f 8f 77 fb bb e1 3c e0 70 bc 99 bd 9d 39 be 9d ef ee ce 9e 3a 3c 3c 24 e0 2f 3f aa 3b 03 81 72 09 82 3d 27 08 f6 9c 20 d8 73 82 60 cf 09 82 3d e7 c7 75 67 60 5a 10 52 cf 03 1b f6 63 c7 be 7f 09 ec c6 91 7a 56 4b a6 46 e0 54 18 07 e7 63 e5 6e 03 ad 8c 4d f6 80 7b c0 66 d3 64 87 2a 7a 34 e6 c9 96 0b
                                                          Data Ascii: PNGIHDRxx9d6pHYsIDATx;l@4*n)):A E=S%R%[2EY(K0GV)#.3@]Bcwow<p9:<<$/?;r=' s`=ug`ZRczVKFTcnM{fd*z4


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          84192.168.2.44983890.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:13 UTC645OUTGET /sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:13 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:13 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "9bc-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2492
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:13 UTC2492INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 09 6e 49 44 41 54 78 9c ed 9d 5d 88 25 c5 19 86 5f 8d a8 2d ae 63 94 20 18 e2 8c 6e 08 46 d4 1d ff 31 ba ba 8a ae 41 93 65 d8 a8 4d 10 7b 47 6f 22 7a e1 ac 31 5e 18 08 2b 98 c5 f8 3b 5e a8 ac 88 8e 4d a2 69 14 19 d4 88 ae 8a b3 46 57 50 c4 59 02 8b 11 25 33 24 28 de b8 3b 31 a1 05 63 46 3e 7d 8f b6 65 f7 39 7d 76 aa fa 3b 53 5d 0f 0c 7d 7a fa a7 7e de aa af aa be aa ee de 6b 71 71 11 01 7f d9 3b 68 eb 37 41 60 cf 09 02 7b 4e 10 d8 73 82 c0 9e 13 04 f6 9c 7d b4 93 17 c5 e9 28 80 83 01 ac f1 2c ab 67 00 ec ce b3 64 56 33 12 2a e3 e0 28 4e 45 cc 71 00 63 00 86 1a 8f 40 b3 2c 00 98 06 30 95 67
                                                          Data Ascii: PNGIHDRxx9d6pHYs~nIDATx]%_-c nF1AeM{Go"z1^+;^MiFWPY%3$(;1cF>}e9}v;S]}z~kqq;h7A`{Ns}(,gdV3*(NEqc@,0g


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          85192.168.2.44983990.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:13 UTC619OUTGET /sites/default/files/images/plus-bleu.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:14 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:13 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "3bd-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 957
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:14 UTC957INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 24 08 06 00 00 00 e1 00 98 98 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0b 08 09 26 12 57 42 61 3f 00 00 03 4a 49 44 41 54 58 c3 d5 98 3d 4c 14 51 10 c7 7f e2 69 23 1c 1a b5 b3 38 81 63 2f 51 94 33 47 e1 47 10 12 89 5a 70 46 63 8c da 49 02 2f da 28 85 36 86 ca 4e 0a 42 a1 66 35 d1 0e 8d 18 08 50 19 4c 24 4a 34 0a f1 4e d1 e4 16 50 ae b0 d3 e2 40 6c 04 3f 8a 9d d5 65 ef e0 6e b9 0f 64 9a c9 be dd 37 ff ff be 37 33 6f e6 c1 7f 26 6b 96 35 4b 37 36 00 7b 81 dd c0 76 a0 44 de 7c 03 a6 80 b7 c0 4b 94 f6 3d 7f 84 74 a3 08 38 0e 34 01 87 80 f5 69 66 fc 00 9e 00 77 81 5e 94 f6 2b 77 84 74 a3
                                                          Data Ascii: PNGIHDR$$bKGDpHYstIME&WBa?JIDATX=LQi#8c/Q3GGZpFcI/(6NBf5PL$J4NP@l?end773o&k5K76{vD|K=t84ifw^+wt


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          86192.168.2.44984090.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:13 UTC455OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:14 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:13 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "6ac-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1708
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:14 UTC1708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 5e 49 44 41 54 78 9c ed 9d 31 6f db 46 18 40 5f 8a 2e 5c 5c ff 83 22 e9 1e a8 49 ba 26 1a d2 35 48 80 b4 dc e8 66 a8 bd 25 d6 d2 20 53 90 31 5d e4 78 8b 3b 04 e6 a6 34 80 0d af 09 10 25 6b 10 c3 f0 de 04 fd 03 85 ab 45 a3 3b f0 94 ca d4 e9 78 47 91 22 ef fc 3d c0 83 ef 28 f2 c3 3d dd 77 47 f2 48 5d 38 3d 3d 45 08 97 af 9a 0e 40 a8 17 11 1c 38 22 38 70 44 70 e0 88 e0 c0 11 c1 81 f3 75 5d 3b 8e e2 b4 03 74 81 8b 40 a7 ae e3 78 ce 11 f0 19 18 8e 07 c9 51 1d 07 b8 50 e5 79 b0 92 da 03 6e 03 2b 95 ed f8 7c 30 02 f6 81 7e 95 b2 2b 11 ac c4 3e 03 ae 2f bc 33 01 e0 3d f0 a0 0a d1 0b 09 8e e2 74
                                                          Data Ascii: PNGIHDRxx9d6pHYs^IDATx1oF@_.\\"I&5Hf% S1]x;4%kE;xG"=(=wGH]8==E@8"8pDpu];t@xQPyn+|0~+>/3=t


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          87192.168.2.44984190.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:13 UTC632OUTGET /sites/default/files/images/picto-plus-cercle-noir.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:14 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:14 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "2d0-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 720
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:14 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 03 00 00 00 0d 99 fb f0 00 00 00 cf 50 4c 54 45 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff a8 30 ed 98 00 00 00
                                                          Data Ascii: PNGIHDR""PLTE (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (10


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          88192.168.2.44984390.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:14 UTC383OUTGET /sites/default/files/images/information.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:14 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:14 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "1bf-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 447
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:14 UTC447INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0a 1a 0d 29 19 87 71 ba 00 00 00 01 3c 49 44 41 54 48 4b ed 96 cf 0a 01 51 14 c6 67 24 45 59 58 78 03 4f 20 96 96 16 52 14 1b e5 21 bc 84 b2 f5 0a 36 ac 6c bd 00 59 59 92 85 ad 44 16 8a 22 ff 7d 67 9a 3b 46 cd cd dc 53 97 94 53 5f 33 dd b9 e7 fb dd 73 67 4e 73 cd 74 7d 32 37 0c 23 0a 7d 22 76 41 50 62 50 e4 13 34 30 82 04 bc d8 b0 35 ae 23 4d e0 14 7c e3 c4 22 a0 88 3e 6e ca 9a 80 5d f8 96 c8 3b e0 02 84 35 c1 c8 d6 f1 76 03 35 f2 9e d6 5c 60 02 16 4d a8 a0 ba 4a 2e
                                                          Data Ascii: PNGIHDRrgAMAabKGDpHYstIME)q<IDATHKQg$EYXxO R!6lYYD"}g;FSS_3sgNst}27#}"vAPbP405#M|">n];5v5\`MJ.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          89192.168.2.44984590.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:14 UTC622OUTGET /sites/default/files/images/cercle-inter.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:14 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:14 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "698-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1688
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:14 UTC1688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 42 08 03 00 00 00 9b d7 f3 0a 00 00 01 a7 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff
                                                          Data Ascii: PNGIHDRbBPLTE (1 (1 (1 (1 (1 (1 (1 (1


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          90192.168.2.44984290.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:14 UTC615OUTGET /sites/default/files/images/liens.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:14 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:14 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "772-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1906
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:14 UTC1906INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 42 08 06 00 00 00 ac 09 03 38 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0b 09 0d 16 1a 39 6a 10 47 00 00 06 ff 49 44 41 54 78 da ed 9c 6d 88 55 45 18 c7 7f b3 eb 6b ae 29 be 04 2e 86 6e 8a 68 e0 bb 56 2a a1 90 62 26 69 2a 59 44 7d c8 c0 2f 5a df 44 43 a4 fc d0 a7 a0 a0 c2 fc a0 54 9a ac 9a 69 90 62 b8 f6 86 92 06 65 ea 8a a6 58 1a ea 16 a9 e9 aa 6b e9 a2 ff 3e dc b9 32 0e 73 ee bd bb 7b cf b9 bb eb 79 e0 b0 67 ef cc 99 79 e6 ff 3f f3 3c cf bc 9c 81 54 5a 85 98 d6 aa 98 24 03 3c 04 8c 00 86 01 55 c0 83 40 1f a0 3b d0 0d a8 00 7a 00 f5 c0 35 a0 01 b8 0a 5c 00 ce 00 a7 80 63 c0 61 e0 77
                                                          Data Ascii: PNGIHDRbB8bKGDpHYstIME9jGIDATxmUEk).nhV*b&i*YD}/ZDCTibeXk>2s{ygy?<TZ$<U@;z5\caw


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          91192.168.2.44984490.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:14 UTC433OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:14 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:14 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "680-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1664
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:14 UTC1664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 40 08 06 00 00 00 ad 2b af cb 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 06 32 49 44 41 54 68 81 ed 9b 4d 72 db 36 18 86 9f 76 ba e0 86 33 ca 05 3a ca 05 32 ca 05 1a f9 04 b1 37 dc 52 be 40 1c 5f 20 99 e4 02 89 7b 01 8b 5d 6a 63 a7 17 30 9b 0b 84 93 0b 84 d3 13 70 46 1b 2d bb 00 20 82 10 48 fc 90 72 35 13 bf 1b 91 e2 0f f0 e2 fb f0 fd 01 84 27 3c e1 a7 c3 2f 8f d5 50 92 15 73 60 0e 2c 80 67 96 5b 7e 00 35 50 ef 36 79 fd 18 7d 3a 1a 79 49 f6 1c 78 05 2c 81 59 c0 e3 0d 50 02 5f 80 f2 58 83 31 29 f9 24 2b 66 08 c2 57 08 09 4f 85 7b e0 cb 6e 93 af 27 7c e7 34 e4 25 e9 6b e0 0d 76 09 d7 40 05 7c 07 be 21 24 6b 62 0e 3c 07 5e d0 af 29 35 f0 61 aa 41 18 4d 3e c9 8a 15
                                                          Data Ascii: PNGIHDR?@+pHYsgR2IDAThMr6v3:27R@_ {]jc0pF- Hr5'</Ps`,g[~5P6y}:yIx,YP_X1)$+fWO{n'|4%kv@|!$kb<^)5aAM>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          92192.168.2.44984690.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:14 UTC433OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:14 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:14 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "575-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1397
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:14 UTC1397INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 3f 08 06 00 00 00 57 5f 10 df 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 05 27 49 44 41 54 68 81 ed 5a 41 76 db 36 10 fd ed eb 82 ab 3e e6 02 7d cc 05 5a fb 02 09 7d 82 d8 1b 2e 4b fa 02 a9 75 81 f8 c9 17 b0 e3 0b 48 dc 72 63 e5 04 52 7d 01 eb e5 02 66 6f c0 25 97 5d 60 28 0f 47 24 30 a4 49 53 79 d1 df 18 80 01 01 1f 33 98 19 0c 01 1c 71 c4 4f 87 5f a6 5e 80 0d 5e 94 fa 00 12 00 45 99 c5 cb a1 7f ff d7 a1 7f 70 60 3c 00 b8 05 b0 f0 a2 74 31 f4 8f 1f 3a f9 13 56 4e 86 de 80 43 27 3f 17 f5 41 37 e0 a0 cf 3c 00 78 51 9a 00 90 84 ef ca 2c 9e bd f6 b7 0f 9e 3c d0 ba 01 97 af 35 82 93 91 f7 a2 f4 16 e6 4c 3f 96 59 7c ad e8 3f 07 f0 45 34 9f 96 59 bc ed bb 86 49 c8 7b
                                                          Data Ascii: PNGIHDR??W_pHYsgR'IDAThZAv6>}Z}.KuHrcR}fo%]`(G$0ISy3qO_^^Ep`<t1:VNC'?A7<xQ,<5L?Y|?E4YI{


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          93192.168.2.44984790.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:14 UTC670OUTGET /sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:14 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:14 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "11a7e-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 72318
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/jpeg
                                                          2024-04-26 06:58:14 UTC12477INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 44 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222D"
                                                          2024-04-26 06:58:14 UTC6385INData Raw: 54 75 24 bf c1 fe e0 a4 04 74 51 45 30 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 1c 8a 1a 45 53 d0 90 2b d0 16 31 1c 02 28 b0 81 57 6a f1 9c 57 9f 2b 15 60 c3 a8 39 ad 8f f8 49 af 7f e7 9c 1f f7 c9 ff 00 1a f9 fc ef 01 88 c5 b8 7b 1d 91 ee 64 f8 ea 18 55 3f 6b d4 b6 fe 18 2e ec ed 7a 4b 31 c9 26 3e a7 f3 ad 8b 0b 4f b1 59 47 6f bf 7e cc fc d8 c6 72 49 fe b5 ce 7f c2 4d 7b ff 00 3c e0 ff 00 be 4f f8 d7 43 a6 5d 3d e6 9f 14 f2 05 0e d9 c8 5e 9c 12 2b c1 cd 29 66 30 a0 be b2 d3 8d fc 8f 6f 2d a9 80 9d 67 f5 74 f9 ad e6 53 d4 b4 4f ed 0b af 3f ed 1e 5f ca 17 1b 33 fd 6b 91 ae a3 57 d6 6e 6c 6f 7c 98 92 22 bb 01 f9 81 cf f3 ae 5e be 83 21 8e 25 50 bd 67 ee d9 72 9e 16 75 2c 3b ad 6a 4b de bb b8 51 45 15 ef 1e 28 51 45 14 00 51 45 14 00 51 45
                                                          Data Ascii: Tu$tQE0(((((ES+1(WjW+`9I{dU?k.zK1&>OYGo~rIM{<OC]=^+)f0o-gtSO?_3kWnlo|"^!%Pgru,;jKQE(QEQEQE
                                                          2024-04-26 06:58:15 UTC12770INData Raw: 9b 7d 3a c7 ca f9 41 07 7b 30 38 0d c2 8c 7a 55 7f 15 6b d6 57 7f 15 2d b5 4b 1d 59 22 b6 4f 2b 17 88 86 41 1e 07 3f 2f 7f a5 79 ed 14 47 0f 14 0e a3 67 a7 f8 e3 53 d0 2f 3c 39 2f 99 3e 91 79 ad c9 38 68 67 d3 2d cc 67 67 f1 19 09 27 93 cf 19 ea 45 79 85 14 55 d2 a6 a9 c6 c8 52 97 33 b8 51 45 15 a9 21 45 14 50 04 92 7d c8 bf dc fe a6 a3 a9 24 fb 91 7f b9 fd 4d 47 40 05 14 55 bd 36 c1 b5 1b c1 0f 98 22 8c 29 92 59 58 64 46 8a 32 cc 7f 0e dd ce 07 7a 4d db 50 2a 00 49 c0 19 26 9f 24 32 c3 8f 32 27 4c f4 dc a4 66 b5 a5 d7 9e d0 98 74 40 d6 10 0e 04 a8 71 3c 9e ed 20 e4 67 fb a3 03 d8 f5 30 c5 e2 2d 62 22 7f e2 65 73 22 1f bd 1c ce 64 46 ff 00 79 5b 20 fe 22 a6 f2 7d 07 a1 99 45 6c 5c c3 6d a9 d8 4b a8 59 c2 b6 f7 10 60 dd 5b a7 dc da 4e 04 89 e8 32 40 2b d8
                                                          Data Ascii: }:A{08zUkW-KY"O+A?/yGgS/<9/>y8hg-gg'EyUR3QE!EP}$MG@U6")YXdF2zMP*I&$22'Lft@q< g0-b"es"dFy[ "}El\mKY`[N2@+
                                                          2024-04-26 06:58:15 UTC15324INData Raw: 70 d9 ef ed 51 43 a0 8b 98 27 9c 5f cd fd 9c 93 79 11 3a 5b bc 85 db 00 9f 90 1e 00 c8 c9 cf 71 80 6b 83 17 85 a5 5a 82 c3 c7 48 e9 d3 f2 3b 30 d8 b9 d1 ac eb cb 57 fd 6e 61 5c 4c 6e 2e 65 98 8c 6f 72 d8 f4 c9 ab f6 da fd ed bc 61 09 49 54 70 3c c1 92 3f 1a bc 7c 28 f6 df 6d 3a 85 df 91 1d ac e2 dc bc 70 b4 a0 92 bb 83 1c 63 6a e3 07 3d 7d ba d4 52 e9 5a 7a 78 46 3d 44 5e 66 ed ae de 1d a2 36 da 40 0a 71 9f a3 6e ce 3b e2 ba 2a 50 c3 d5 82 a7 38 dd 23 1a 78 8a d4 e6 e7 09 59 b2 a5 de b9 79 77 19 8c b2 c6 87 82 23 18 cf e3 59 b5 b9 3e 83 6e 96 26 f6 0d 48 4d 6f 14 e9 0c ef f6 76 50 bb b7 61 97 3f 7d 7e 53 e8 7a 71 cd 5e d5 b4 6b 6b 0d 57 c4 16 d6 12 45 2c 16 96 fb 9b ce 88 96 4f de a2 e1 49 3d 7e 61 cf a1 22 aa 8c 28 50 5c b4 a3 64 45 6a b5 6b 3e 6a 8e e6
                                                          Data Ascii: pQC'_y:[qkZH;0Wna\Ln.eoraITp<?|(m:pcj=}RZzxF=D^f6@qn;*P8#xYyw#Y>n&HMovPa?}~Szq^kkWE,OI=~a"(P\dEjk>j
                                                          2024-04-26 06:58:15 UTC1277INData Raw: b6 01 e2 95 67 76 9d db b9 d2 6a 26 fc 46 20 d3 e0 00 63 1b f7 01 81 e8 05 73 92 e8 ba 84 68 f2 c9 17 0a 0b 31 de 0f d7 bd 58 ff 00 84 9a f7 fe 79 c1 ff 00 7c 9f f1 a6 4d e2 1b c9 a1 78 99 21 da ea 54 e1 4f 43 f8 d6 18 1c 2e 61 85 b4 63 18 f9 be a6 d8 cc 4e 03 13 ef 4a 52 f2 5d 08 74 bd 29 f5 23 21 12 08 d1 31 92 46 79 a6 cf 68 74 dd 4e 38 e6 21 95 59 5b 20 75 5c d5 ef 0d 35 c0 b9 91 50 0f 20 8c c8 48 e9 e9 8f 7a a5 ac dd 2d de a5 23 a1 ca 2e 11 4f ae 2b ba 35 71 15 31 d3 a0 df b9 6f b8 e3 95 2a 10 c1 42 b2 5e fd fe f3 a7 d5 ad e4 bc d3 1e 38 3e 66 38 20 67 ef 0a c9 d0 f4 db c8 2f c4 d2 c4 d1 a2 a9 07 77 7f 6a a1 67 ad 5e 59 a0 8d 59 5e 31 d1 5c 67 15 66 4f 12 de 32 e1 12 24 3e a0 12 7f 9d 79 b0 cb b1 f4 29 4f 0d 4d 27 19 75 3d 09 63 f0 55 aa c7 11 36 d4
                                                          Data Ascii: gvj&F csh1Xy|Mx!TOC.acNJR]t)#!1FyhtN8!Y[ u\5P Hz-#.O+5q1o*B^8>f8 g/wjg^YY^1\gfO2$>y)OM'u=cU6
                                                          2024-04-26 06:58:15 UTC1277INData Raw: 43 b0 1f 5d bd 2b 77 59 d2 ac 61 d3 3e d1 a6 c1 e7 c0 86 3c de 25 e2 b9 e4 73 e6 45 8d c9 cf 03 38 f4 e6 b9 ba d6 2e 32 57 44 bb a2 c4 b7 d7 93 db 47 6d 35 d4 f2 41 1f dc 89 e4 25 57 e8 0f 02 ab d1 45 55 ac 20 a2 8a 29 80 51 45 14 01 24 9f 72 2f f7 3f a9 a8 ea 49 3e e4 5f ee 7f 53 51 d0 01 5b 31 58 e9 76 da 5d a5 de a3 25 e3 49 75 bd 92 3b 70 a0 05 56 db 92 4f a9 07 b7 6a c6 ae 80 db c7 a8 68 fa 08 79 84 31 0b 89 2c e5 94 8c 88 81 70 e1 88 f4 c4 87 fe f9 35 9c de c3 45 2d 53 4e 8e de e6 d0 d8 99 65 82 f2 15 96 00 e0 17 e4 95 2b c7 52 19 58 56 8d d5 cc f6 92 2c 1e 21 f0 e4 71 ab 8e 19 6d 7e c9 28 1e aa 54 05 3f 8a 91 54 f5 e9 e3 59 61 d3 21 b7 9a 28 f4 ed f0 e6 76 06 46 6d e4 b6 71 c0 19 ce 00 ce 39 e4 d4 9e 1f 9a 4b 85 bc d3 26 62 f6 52 5a cd 33 23 72 23
                                                          Data Ascii: C]+wYa><%sE8.2WDGm5A%WEU )QE$r/?I>_SQ[1Xv]%Iu;pVOjhy1,p5E-SNe+RXV,!qm~(T?TYa!(vFmq9K&bRZ3#r#
                                                          2024-04-26 06:58:15 UTC15324INData Raw: 70 70 46 18 02 08 3e a3 b8 ad 68 f5 eb 1b 34 b7 b4 b6 5b 99 6d 60 b6 bb 8c 49 22 2a 3b c9 3c 65 33 b4 31 01 47 cb dc f4 27 da b2 ae af e3 9f 44 d3 ac 95 58 49 6c f3 33 31 e8 77 95 c6 3f 2a a8 b9 df 5d 84 ed 63 3e 8a 28 ad 89 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a d0 8b 47 b8 9a 38 d9 5e 1c c8 9b d1 4b e1 9b e8 2b 3e b5 a0 d5 62 8a 7b 17 31 b9 16 f1 94 6c 63 92 47 6a e2 c6 4a ba 8a f6 1b eb f9 1d 78 48 d0 6d fb 61 90 e9 8f 1d d5 a9 90 45 3c 53 31 00 24 9c 64 76 26 a5 8e ca dd a1 81 9a 20 19 ef 7c a6 f9 8f dd f4 a8 ed b5 38 a0 8a cd 19 1c 98 24 67 6c 63 90 7d 28 8f 53 89 61 55 31 b9 64 b9 f3 d3 04 60 f3 d0 d7 9f 51 63 24 f5 4f e5 f3 ff 00 80 77 d3 78 48 af eb cb fe 08 b3 59 27 95 7b e5 40 09 4b 9f 2d 1b 79 c8 19 e9 8e f5 0c fa 4c f0
                                                          Data Ascii: ppF>h4[m`I"*;<e31G'DXIl31w?*]c>((((((G8^K+>b{1lcGjJxHmaE<S1$dv& |8$glc}(SaU1d`Qc$OwxHY'{@K-yL
                                                          2024-04-26 06:58:15 UTC1277INData Raw: c5 da 08 c9 03 a9 38 19 15 3b 78 ae 39 2e af 59 ed 6e 63 82 f4 44 d3 2c 17 5b 1c 49 18 20 32 b6 de 06 09 f9 48 3d 7a d7 33 45 1e ca 21 cc cb 5a 8d da df 5e bc d1 c7 24 68 40 55 59 25 32 30 00 63 96 3d 49 eb d8 73 c0 15 56 8a 2a d2 b2 b1 21 45 14 53 00 a2 8a 28 03 4b 43 d5 7f b1 f5 2f b5 18 dd c1 8d e3 3e 5c 9e 5b ae e5 2b b9 1b 07 6b 0c f0 71 5a af e2 d8 de e2 c9 da d2 e6 54 b7 86 7b 67 f3 ee f7 bc b1 4a 18 10 5b 6f 0c 37 36 0f 4e 9c 71 ce 4e 8b a6 a6 ad 7e d6 66 46 49 5e 19 1a 0c 0f bf 22 a9 65 53 f5 c6 3e a4 54 96 da 33 dc e9 09 75 1e f7 b8 9e ec 5b 5b 42 a3 fd 61 0b 97 3f 86 50 7f c0 ab 19 a8 37 ef 14 9b b6 82 6a 7a 9d bd dd 85 95 95 a5 ac 90 43 6a 64 2a 64 98 48 cd bc 83 ce 14 0e dd 85 5a b2 f1 0c 56 9f d8 92 1b 27 79 f4 a9 77 2b 79 c0 2c 89 bc be d2
                                                          Data Ascii: 8;x9.YncD,[I 2H=z3E!Z^$h@UY%20c=IsV*!ES(KC/>\[+kqZT{gJ[o76NqN~fFI^"eS>T3u[[Ba?P7jzCjd*dHZV'yw+y,
                                                          2024-04-26 06:58:15 UTC1277INData Raw: ee 75 8b 59 14 5c 9b 22 00 9e 19 d3 6a 0f 30 26 59 41 3c 9e 9b 73 90 4f 34 35 4d e8 2f 78 76 a9 e2 31 a9 2e a1 8b 43 1b 5e cd 04 ee 4c bb b6 b4 6a ea 71 c7 43 bf 3c 9e 31 d4 d5 4d 63 54 4d 47 5d 9f 54 b7 81 ed 9e 69 4c ec ad 28 93 12 16 dc 48 3b 47 19 e8 39 fa 9a 4b bd 03 51 b2 b6 79 e7 85 02 c7 8f 35 16 64 67 8b 3d 37 a0 25 93 d3 90 39 e2 9f 77 e1 cd 4e c6 de 69 ae 21 8c 08 08 f3 91 67 8d 9e 30 4e 01 65 0c 48 04 91 ce 31 c8 f5 14 d2 a6 b6 07 cc cb 97 9e 21 b3 9d 35 67 87 4d 92 2b 9d 51 00 9d cd c6 e4 46 f3 52 42 51 76 82 01 2b d0 93 d7 af 1c 9a 9f 89 53 53 86 79 25 86 ef ed 97 0a 04 8c 6f 0f 92 0f 19 65 8c 01 c9 c7 42 c4 72 78 e9 8a 73 f8 73 53 b6 b6 96 79 61 8c 08 91 64 91 16 74 67 54 6c 61 8a 06 dd 8f 99 79 c7 7a 6b 68 1a 8a 58 9b b3 0a 6c 11 89 8c 7e
                                                          Data Ascii: uY\"j0&YA<sO45M/xv1.C^LjqC<1McTMG]TiL(H;G9KQy5dg=7%9wNi!g0NeH1!5gM+QFRBQv+SSy%oeBrxssSyadtgTlayzkhXl~
                                                          2024-04-26 06:58:15 UTC3831INData Raw: 11 be e0 ca ea 0e 70 41 1d 3d 09 15 02 f8 7e ed b4 1b 8d 54 98 d1 20 9c 42 d1 bb aa be 70 d9 e0 9c e4 6d c6 31 93 9f 63 4b 2e 85 75 36 a1 71 0d a5 b3 43 1c 21 0b 9b a9 e3 50 9b 94 11 97 24 2e 4f 38 1d 7f 2a eb 6a 9b f9 1c 97 91 3d d7 89 9e ea 3d 29 4d b0 56 b2 75 92 56 0f cd c3 28 45 52 78 e3 08 8a 3b f7 3d ea 7b 0f 14 41 63 7b 35 f2 d9 dc 8b 97 9d e5 c4 77 85 62 90 31 24 2c 89 b4 ee 03 3d 88 c8 ac c8 b4 0d 4e 59 6e 22 16 c2 36 b6 75 49 8c d2 2c 6b 19 6c e3 2c c4 01 9c 1e 73 8f cc 55 4b cb 3b 8b 0b b9 2d 6e a2 31 4d 19 c3 21 ed fe 23 de 9f 24 1e 82 bb dc 82 8a 28 ad 09 0a 28 a2 98 05 14 51 40 05 14 51 40 05 14 51 40 12 49 f7 22 ff 00 73 fa 9a 8e a4 93 ee 45 fe e7 f5 35 1d 00 15 d1 d9 47 61 7b a1 5b 45 2c 66 59 a0 96 4d cb fd a1 15 b6 03 6d 20 e2 45 3b b3
                                                          Data Ascii: pA=~T Bpm1cK.u6qC!P$.O8*j==)MVuV(ERx;={Ac{5wb1$,=NYn"6uI,kl,sUK;-n1M!#$((Q@Q@Q@I"sE5Ga{[E,fYMm E;


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          94192.168.2.44982790.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:16 UTC433OUTGET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:16 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:16 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "4ad-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1197
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:16 UTC1197INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 3f 08 06 00 00 00 57 5f 10 df 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 04 5f 49 44 41 54 68 81 ed 9b 4f 92 e2 36 14 c6 7f 49 65 a1 55 8a b9 40 8a be 01 5c 20 81 13 34 d9 68 19 35 17 98 19 2e 10 6a 72 81 6e 4e 80 95 a5 37 cd 9c 60 7c 83 a6 72 01 7c 83 71 65 e5 5d b2 d0 33 b8 8d f9 23 ff e9 a6 ca fe aa 28 b0 2c f9 e9 93 9e 9e a5 4f 02 7a 74 13 3f bc 77 05 ce 41 69 fb 19 f8 00 7c 07 a2 34 34 db 26 9f 7f b3 e4 95 b6 13 e0 5b 21 39 01 02 60 95 86 26 ae 6b e3 c7 ba 0f 68 11 5b 60 03 44 40 2c 69 03 e0 33 f0 22 5e 51 0b 37 db f3 45 28 6d 87 c0 1c f8 88 6b 04 80 20 0d cd bc ea 33 6f 96 bc b8 7d 5c 74 6f a5 ed 00 58 03 33 49 aa dc 00 37 49 5e 69 fb 05 f8 53 2e 13 9c fb
                                                          Data Ascii: PNGIHDR??W_pHYsgR_IDAThO6IeU@\ 4h5.jrnN7`|r|qe]3#(,Ozt?wAi|44&[!9`&kh[`D@,i3"^Q7E(mk 3o}\toX3I7I^iS.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          95192.168.2.44984890.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:16 UTC445OUTGET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:16 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:16 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "77d-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1917
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:16 UTC1917INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 2f 49 44 41 54 78 9c ed 9d bf 6f dc 54 1c c0 3f ad 2a 84 97 10 21 b1 a1 b6 e1 0f e8 8f 05 b6 2a 9d 80 25 69 59 3c e1 5e 01 a9 0b 52 53 31 31 d0 aa 5d 19 12 ba b1 90 c4 03 c8 0b a4 61 64 68 d4 05 b6 b6 61 61 e3 72 7f 41 74 42 32 aa 22 ca e0 77 d1 d5 f7 6c 3f db df 3b a7 ef be 9f 29 b1 ef 9e 9f de e7 9e fd fc de d7 fe 9e 7a f9 f2 25 8a bf 9c ee ba 02 ca 74 51 c1 9e a3 82 3d 47 05 7b 8e 0a f6 1c 15 ec 39 2a d8 73 54 b0 e7 a8 60 cf 51 c1 9e 73 66 da 07 08 c2 78 19 b8 0a 2c 02 97 a6 7d bc d7 84 67 c0 21 f0 38 4d a2 bd 69 1e e8 94 f4 5c 74 10 c6 8b c0 35 e0 3a b0 22 5a b8 bf ec 02 bf 00 3b 69
                                                          Data Ascii: PNGIHDRxx9d6pHYs/IDATxoT?*!*%iY<^RS11]adhaarAtB2"wl?;)z%tQ=G{9*sT`Qsfx,}g!8Mi\t5:"Z;i


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          96192.168.2.44984990.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:16 UTC659OUTGET /sites/default/files/styles/default/public/LOGOS_antai_marianne.png?itok=b0KWp_yv HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:16 UTC275INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:16 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "79b7-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 31159
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:16 UTC12479INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4d 00 00 01 15 08 06 00 00 00 fd cf d1 5f 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 9c ec dd 77 78 53 e5 db 07 f0 ef c9 4e ba 77 4b d9 7b 83 20 a0 08 ca 06 51 44 c6 0f 50 d9 22 32 14 9c 28 5b 45 40 70 e2 2b 08 08 08 d2 ca 96 a1 02 b2 f7 6c 81 ca 86 b2 4a 59 dd 6d 9a 9d 9c f3 fe 11 5b 9b d1 e4 e4 34 1d c1 fb 73 5d bd 2e 4e ce 7a 92 86 e6 ce 33 ee 9b e1 38 8e 03 21 84 10 42 08 71 49 54 de 0d 20 84 10 42 08 f1 05 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10
                                                          Data Ascii: PNGIHDRM_pHYs%%IR$ IDATxwxSNwK{ QDP"2([E@p+lJYm[4s].Nz38!BqIT B4B!@A!B4B!@A!B4B!@A!B4B!@A!B4B!@A!
                                                          2024-04-26 06:58:16 UTC3831INData Raw: e2 d0 73 73 ff fe 7d b0 3c 26 97 d9 e7 5e 5a bb 76 2d 18 86 b1 f9 b1 5f 4d f6 c9 27 9f b8 7f 42 76 3a 74 e8 e0 30 2c 57 74 ee 54 71 ec cb a0 f0 9d 04 ee 8e 7d a2 c9 73 e7 ce 39 3c ef ae 5d bb da 1c b3 69 d3 26 af dc 3b 2a 2a 0a c7 8f 1f c7 83 07 0f f0 ec b3 cf 3a ec ef d5 ab 97 db 6b 4c 9b 36 cd e9 fb 85 ca a7 3c 9e 3e 5d 77 0e 4a 81 b5 d2 8c 66 16 95 ab 06 97 e9 aa 22 67 26 f7 6f 0a bd 5e e0 b7 71 86 01 24 22 c4 1f bc e1 e5 56 79 d7 07 2f 37 c5 07 43 5b 95 69 e0 a4 ce 37 a0 72 4c 00 e2 3f e8 50 66 f7 f4 a6 3b 25 9c ab a7 d5 9b f1 f6 0b 65 3f 97 c9 5e d7 f6 35 a1 37 0a 5b 25 2a 97 8a 71 ed 6a 3a d2 05 26 cb 2c 4f e5 16 34 49 a5 d6 3f 88 4a a5 b2 f0 47 a5 52 f1 4a 4a 39 7a f4 68 bc fd f6 db f8 e5 97 5f 6c 1e 77 57 b8 96 65 59 5c ba 74 49 50 7b f9 94 17 b1
                                                          Data Ascii: ss}<&^Zv-_M'Bv:t0,WtTq}s9<]i&;**:kL6<>]wJf"g&o^q$"Vy/7C[i7rL?Pf;%e?^57[%*qj:&,O4I?JGRJJ9zh_lwWeY\tIP{
                                                          2024-04-26 06:58:16 UTC10216INData Raw: 3f 70 61 f5 60 34 aa 61 7d bf 3c d5 20 12 96 bf 27 41 24 12 61 e3 e1 1b 18 fe c5 5e 6b 4c 7a ec 1d 9b 2a 08 46 93 b5 dc 8a 4c 22 86 d2 df 1a b8 38 33 fd e7 93 f8 fc 97 d3 00 80 b1 bd 9b 60 f2 ab 2d 50 c5 ae 47 e9 f0 f9 fb 18 b7 e0 10 ae de cb 46 74 af 9f b0 f5 cb de 78 e9 e9 ea 85 fb 63 c2 54 50 05 2a 70 ec e2 43 2c d8 74 0e d1 a1 7e 88 9f d9 1d af 76 b2 2d 2b 16 bf ef 1a de fe fe 10 36 1c ba 8e 3b 69 b9 38 f8 ad 63 b0 3d ae 77 63 d4 ae 1c e7 04 b3 7d 00 00 20 00 49 44 41 54 84 89 2f 37 41 eb 06 d1 36 fb 1e 64 69 d0 f6 ad 4d c8 52 1b 10 d9 ef 67 64 6e 79 bd b8 97 d7 a9 8c 5c 1d 62 07 ac 84 85 05 5a 35 8e c1 c6 99 3d 50 d5 ae b7 34 7e ef 35 8c fd ee 00 e6 ac 49 40 f2 83 5c fc 3a a5 f4 8b 39 53 4f 13 21 c4 a7 30 9d 16 02 1c 07 dd 5f 63 a0 90 fd fb bd 6f cf
                                                          Data Ascii: ?pa`4a}< 'A$a^kLz*FL"83`-PGFtxcTP*pC,t~v-+6;i8c=wc} IDAT/7A6diMRgdny\bZ5=P4~5I@\:9SO!0_co
                                                          2024-04-26 06:58:16 UTC3831INData Raw: 07 ba 33 47 b6 42 e8 cd 04 5c be 97 ac 73 ae 31 3f 9d c1 c2 71 af 67 d9 1a 82 80 82 3c dd d7 fe f7 e9 87 5a 81 9c 5b 55 2b 14 e5 e8 26 6a bf 88 58 10 c1 a1 92 3a 4f c9 f7 b3 8e 38 78 e4 3e 52 32 0b 0c 6f 40 ae 40 42 eb e6 78 2c 08 88 10 04 24 7b f5 00 a9 f4 df 05 35 33 92 bc f6 b0 29 af 48 86 9c 02 ed c7 c0 eb 0e fc ab b5 94 cc 5a ef 2e 18 b3 e4 64 99 ed 58 59 18 03 78 f1 dd db 65 9f 75 c0 88 05 c7 75 ca f7 5e 7c 8c 87 8f d2 30 ce 4b 77 a0 45 59 f4 3d a1 2e 94 ca 51 e5 b9 dc b1 37 a1 42 83 a6 a3 47 8f 62 d9 b2 65 9a ed f0 f0 70 c4 c6 c6 62 fe fc f9 9a 32 5f 5f 5f f4 ef df 1f 53 a6 4c c1 fc f9 f3 f1 f9 e7 9f 43 a1 d0 fe a3 17 10 10 80 c9 93 27 6b 05 5f 73 e7 ce 45 8f 1e 3d 34 db 17 2f 5e 44 93 26 4d f0 f0 e1 43 00 c0 ae 5d bb 30 77 ee 5c 5c b9 72 05 11 11
                                                          Data Ascii: 3GB\s1?qg<Z[U+&jX:O8x>R2o@@Bx,${53)HZ.dXYxeuu^|0KwEY=.Q7BGbepb2___SLC'k_sE=4/^D&MC]0w\\r
                                                          2024-04-26 06:58:16 UTC802INData Raw: 44 50 e7 ce 9d 35 a3 c9 00 d0 7b ef bd a7 f5 88 ee 19 63 63 63 6a d2 a4 89 56 59 d7 ae 5d 09 00 b5 6b d7 8e 88 48 67 44 dd b3 ed a1 43 87 6a ca ce 9d 3b a7 29 5f b6 6c 99 a6 7c de bc 79 3a 8f fe 9e b5 31 61 c2 04 22 22 1a 3e 7c 38 01 a0 06 0d 1a 68 f6 7b 78 78 10 00 fa f6 db 6f cb 3c ef d6 ad 5b 35 e5 be be be 06 5f 23 c6 18 63 8c bd bb 2a 74 72 cb d2 64 65 65 c1 c8 c8 08 16 16 16 5a e5 a1 a1 a1 68 dd ba 35 00 f5 5c 4e 8e 8e 8e 9a 7d f1 f1 f1 70 71 71 d1 69 2b 3a 3a 1a 6e 6e 6e 3a e5 c9 c9 c9 a8 5a b5 aa 56 59 7a 7a 3a ec ec ec 00 00 45 45 45 c8 c8 c8 d0 8c 92 7b b6 df c2 c2 02 a6 a6 a6 2f 7d 5e c6 18 63 8c fd 37 bd 93 41 13 63 8c 31 c6 d8 bb a6 42 67 04 67 8c 31 c6 18 fb af e0 a0 89 31 c6 18 63 cc 00 1c 34 31 c6 18 63 8c 19 80 83 26 c6 18 63 8c 31 03 70
                                                          Data Ascii: DP5{cccjVY]kHgDCj;)_l|y:1a"">|8h{xxo<[5_#c*trdeeZh5\N}pqqi+::nnn:ZVYzz:EEE{/}^c7Ac1Bgg11c41c&c1p


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          97192.168.2.44985290.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:16 UTC627OUTGET /sites/default/files/images/footer_googleplay.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:16 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:16 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "7f6-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2038
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:16 UTC2038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 1b 08 06 00 00 00 fc ac 98 cb 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 03 14 0f 36 1c 1f 56 52 98 00 00 07 83 49 44 41 54 68 de ed 99 6f 4c 95 d7 1d c7 bf cf bd 5c e1 8a 16 2c 7f aa bd 82 86 14 05 06 4e da 31 44 50 60 20 d3 dd 6c 26 60 ad 30 f6 82 86 7a c3 58 e7 ba c4 3a 1d 31 64 69 ba 96 45 d3 17 9a 2e c6 34 fe a9 99 a8 33 d9 a2 26 66 91 19 a1 75 b8 7a 6f 3b c1 59 a1 30 70 a2 ac 48 95 aa 97 7b 81 fb d9 8b d6 a7 52 c1 5a c4 ad 2f ee 2f f9 bd 78 ce ef 3c e7 39 cf e7 9c e7 7b 7e cf 39 86 24 14 b4 47 6e 96 20 82 20 e8 20 e8 a0 4d 22 68 8b 61 68 fa 92 04 85 84 4d 09 52 7a 94 a0 ad 3f aa
                                                          Data Ascii: PNGIHDRZbKGDpHYs.#.#x?vtIME6VRIDAThoL\,N1DP` l&`0zX:1diE.43&fuzo;Y0pH{RZ//x<9{~9$Gn M"hahMRz?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          98192.168.2.44985390.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:16 UTC625OUTGET /sites/default/files/images/footer_AppStore.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:16 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:16 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "24a-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 586
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:16 UTC586INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 1b 08 00 00 00 00 d9 c7 c7 17 00 00 02 11 49 44 41 54 48 89 63 60 18 05 03 07 2c 3b 68 65 72 d7 ff cb 34 32 d9 e6 ff 7f 2f 1a 19 3d e1 53 38 2d 8c d5 ad cd 00 92 f1 fd 35 54 37 79 d9 ff ff ff 7f 9f fa 04 24 ff 96 52 d7 e4 8d ff 11 20 05 2e 5a f7 c4 13 53 a9 d9 a9 57 37 9c 48 30 fa 25 c2 e4 5d 08 d1 7b fb 36 60 2a fd 5f c1 60 c4 c0 30 bd 93 48 93 8d 91 1c 1d 04 17 95 ff af f7 1f 48 4d d3 9a be dc 92 c1 b2 3d 78 f9 44 19 90 d1 3e 40 22 f6 c9 b5 69 0c 0c 25 1b a7 69 30 18 e5 84 16 30 d8 ad 58 8b c5 83 20 60 8e 64 b4 01 5c 34 77 3f fb db 38 a0 8f 5e f8 4d fa cf 10 f3 7f bf e3 ad 6b 40 d1 a9 ff a7 33 30 28 1f 58 65 cb 30 eb 9c c8 d2 17 0c 01 6f 3f c4 30 fc 30 70 fc 89 dd 68 43 24 a3 33 e1 a2
                                                          Data Ascii: PNGIHDRZIDATHc`,;her42/=S8-5T7y$R .ZSW7H0%]{6`*_`0HHM=xD>@"i%i00X `d\4w?8^Mk@30(Xe0o?00phC$3


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          99192.168.2.44985590.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:16 UTC407OUTGET /sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:18 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:17 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "9bc-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2492
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:18 UTC2492INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 09 6e 49 44 41 54 78 9c ed 9d 5d 88 25 c5 19 86 5f 8d a8 2d ae 63 94 20 18 e2 8c 6e 08 46 d4 1d ff 31 ba ba 8a ae 41 93 65 d8 a8 4d 10 7b 47 6f 22 7a e1 ac 31 5e 18 08 2b 98 c5 f8 3b 5e a8 ac 88 8e 4d a2 69 14 19 d4 88 ae 8a b3 46 57 50 c4 59 02 8b 11 25 33 24 28 de b8 3b 31 a1 05 63 46 3e 7d 8f b6 65 f7 39 7d 76 aa fa 3b 53 5d 0f 0c 7d 7a fa a7 7e de aa af aa be aa ee de 6b 71 71 11 01 7f d9 3b 68 eb 37 41 60 cf 09 02 7b 4e 10 d8 73 82 c0 9e 13 04 f6 9c 7d b4 93 17 c5 e9 28 80 83 01 ac f1 2c ab 67 00 ec ce b3 64 56 33 12 2a e3 e0 28 4e 45 cc 71 00 63 00 86 1a 8f 40 b3 2c 00 98 06 30 95 67
                                                          Data Ascii: PNGIHDRxx9d6pHYs~nIDATx]%_-c nF1AeM{Go"z1^+;^MiFWPY%3$(;1cF>}e9}v;S]}z~kqq;h7A`{Ns}(,gdV3*(NEqc@,0g


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          100192.168.2.44985790.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:16 UTC400OUTGET /sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:17 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:17 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "b09-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2825
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:17 UTC2825INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0a bb 49 44 41 54 78 9c ed 5d 3d 73 dc 44 18 7e 61 68 54 25 fc 82 18 f2 03 30 13 7a 1f 33 49 0d 8d 51 27 8e 26 29 31 95 d3 e1 74 50 e1 16 37 9c d5 29 34 4e 8d 67 72 d7 27 83 fd 03 30 f6 2f b0 af 52 19 66 cd 23 2c 2e ef 7e de ee 6a a5 d3 33 a3 89 63 dd 59 d2 fb e8 fd dc dd 77 3f 78 f7 ee 1d 8d 18 2e 3e 1c b9 1d 36 46 82 07 8e 91 e0 81 63 24 78 e0 18 09 1e 38 46 82 07 8e 8f 86 f4 78 59 5e 6e 13 d1 7d 22 9a e0 57 cd ff 55 b8 21 a2 33 9c 9f 8b ff d7 55 71 a6 f9 4e 6f d0 db 3c 38 cb cb 2d 10 b9 8d 63 c7 f3 25 16 20 5e 1c f3 ba 2a 2e 3d ff fd 28 e8 15 c1 d0 d0 29 88 fd 2c f2 e5 cf a1 e1 b3 3e 69
                                                          Data Ascii: PNGIHDRxx9d6pHYs~IDATx]=sD~ahT%0z3IQ'&)1tP7)4Ngr'0/Rf#,.~j3cYw?x.>6Fc$x8FxY^n}"WU!3UqNo<8-c% ^*.=(),>i


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          101192.168.2.44985690.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:16 UTC381OUTGET /sites/default/files/images/plus-bleu.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:17 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:17 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "3bd-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 957
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:17 UTC957INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 24 08 06 00 00 00 e1 00 98 98 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0b 08 09 26 12 57 42 61 3f 00 00 03 4a 49 44 41 54 58 c3 d5 98 3d 4c 14 51 10 c7 7f e2 69 23 1c 1a b5 b3 38 81 63 2f 51 94 33 47 e1 47 10 12 89 5a 70 46 63 8c da 49 02 2f da 28 85 36 86 ca 4e 0a 42 a1 66 35 d1 0e 8d 18 08 50 19 4c 24 4a 34 0a f1 4e d1 e4 16 50 ae b0 d3 e2 40 6c 04 3f 8a 9d d5 65 ef e0 6e b9 0f 64 9a c9 be dd 37 ff ff be 37 33 6f e6 c1 7f 26 6b 96 35 4b 37 36 00 7b 81 dd c0 76 a0 44 de 7c 03 a6 80 b7 c0 4b 94 f6 3d 7f 84 74 a3 08 38 0e 34 01 87 80 f5 69 66 fc 00 9e 00 77 81 5e 94 f6 2b 77 84 74 a3
                                                          Data Ascii: PNGIHDR$$bKGDpHYstIME&WBa?JIDATX=LQi#8c/Q3GGZpFcI/(6NBf5PL$J4NP@l?end773o&k5K76{vD|K=t84ifw^+wt


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          102192.168.2.44985890.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:16 UTC394OUTGET /sites/default/files/images/picto-plus-cercle-noir.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:17 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:17 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "2d0-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 720
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:17 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 03 00 00 00 0d 99 fb f0 00 00 00 cf 50 4c 54 45 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 20 28 31 ff ff ff a8 30 ed 98 00 00 00
                                                          Data Ascii: PNGIHDR""PLTE (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (1 (10


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          103192.168.2.44985990.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:17 UTC384OUTGET /sites/default/files/images/cercle-inter.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:17 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:17 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "698-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1688
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:17 UTC1688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 42 08 03 00 00 00 9b d7 f3 0a 00 00 01 a7 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20 28 31 ff
                                                          Data Ascii: PNGIHDRbBPLTE (1 (1 (1 (1 (1 (1 (1 (1


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          104192.168.2.44986090.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:17 UTC377OUTGET /sites/default/files/images/liens.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:17 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:17 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "772-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 1906
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:17 UTC1906INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 42 08 06 00 00 00 ac 09 03 38 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e0 0b 09 0d 16 1a 39 6a 10 47 00 00 06 ff 49 44 41 54 78 da ed 9c 6d 88 55 45 18 c7 7f b3 eb 6b ae 29 be 04 2e 86 6e 8a 68 e0 bb 56 2a a1 90 62 26 69 2a 59 44 7d c8 c0 2f 5a df 44 43 a4 fc d0 a7 a0 a0 c2 fc a0 54 9a ac 9a 69 90 62 b8 f6 86 92 06 65 ea 8a a6 58 1a ea 16 a9 e9 aa 6b e9 a2 ff 3e dc b9 32 0e 73 ee bd bb 7b cf b9 bb eb 79 e0 b0 67 ef cc 99 79 e6 ff 3f f3 3c cf bc 9c 81 54 5a 85 98 d6 aa 98 24 03 3c 04 8c 00 86 01 55 c0 83 40 1f a0 3b d0 0d a8 00 7a 00 f5 c0 35 a0 01 b8 0a 5c 00 ce 00 a7 80 63 c0 61 e0 77
                                                          Data Ascii: PNGIHDRbB8bKGDpHYstIME9jGIDATxmUEk).nhV*b&i*YD}/ZDCTibeXk>2s{ygy?<TZ$<U@;z5\caw


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          105192.168.2.44986190.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:17 UTC677OUTGET /sites/default/files/styles/wide_460_180/public/2020-07/radar-policier.png?h=79c4976a&itok=slkWLLtf HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:17 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:17 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "1d7bc-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 120764
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:17 UTC12477INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 cc 00 00 00 b4 08 06 00 00 00 19 dd 1c 9e 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c 84 bd 5d 8f 24 c9 92 9e f7 98 b9 47 44 66 55 75 4f cf 9c 73 76 17 24 77 b9 2b 82 ab 0f 48 14 c0 1b dd 09 10 01 01 fa 1b ba 10 a0 5f a9 0b 01 22 a4 1b 89 a2 84 05 44 49 5c 91 7b f6 ec 9c 99 9e ee fa ca ca cc 08 77 37 5d 98 b9 47 56 ef 52 aa 41 4f 75 57 65 66 44 f8 87 d9 6b af bd 66 2e ff f5 7f f3 df 5a 6b 8d d6 1a b5 56 cc 8c f1 ef e2 df cd 8c 52 0a b5 1a db ba 71 59 2f 6c b5 80 19 56 e1 b2 6e 5c cb 46 dd 0c 33 03 0c 04 10 41 44 10 04 31 c1 e2 e7 22 a0 02 ca fb 2f 13 8d ef 02 66 37 bf a8 18 8d 49 95 79 9a 48 ea 1f e2 f7 e6 f7 bd 95 c2 ba 55 5a 35 40 b0 b8 be 7f 4e 43
                                                          Data Ascii: PNGIHDRpHYs+ IDATx]$GDfUuOsv$w+H_"DI\{w7]GVRAOuWefDkf.ZkVRqY/lVn\F3AD1"/f7IyHUZ5@NC
                                                          2024-04-26 06:58:17 UTC3831INData Raw: fa 0e c7 e2 76 c3 91 e2 e8 22 12 5f 76 a3 c2 cc 79 62 ea cd 83 d8 db 97 ed c7 84 f9 9f bb 87 07 3e 7c fa 8e ef 2f 17 4e a7 13 cf 2f cf 9c 4e af 5c d7 6b d4 eb 48 f0 e2 25 10 85 dc 70 d8 6e 7c 3a ad d6 13 35 4e 85 f6 b3 23 35 1c 6a af 1f d5 21 f1 d7 48 24 0f 07 3b e5 71 3c 96 1f e9 d3 ef bf a3 7f 37 8d ad 3a 0d 74 bd 5e 79 7b 3b 71 3d 9f b1 10 46 a5 ac 23 87 a9 2a 5e 74 1d 8e a5 06 6d 98 90 d1 ec a0 89 71 77 7f cf af 7f fd 03 eb 76 e1 f5 f5 35 4e eb 98 5c 60 50 0a 39 2b b3 2c 7e 0e 62 29 bc 5d 0a 87 d9 65 d8 c7 e3 af f8 fe bb ef d8 b6 95 97 d3 2b 3f 7d f9 85 76 01 9d a2 1d 74 a0 24 ad cd 25 e5 a5 72 2d 5e 27 9a 91 90 8f 37 d4 bc bb 88 35 a3 69 a5 24 47 ad ba 6d a4 75 1d d1 b0 c4 58 a6 11 7d 3a cd 9a 72 28 f6 e8 0c 80 6f 7e 6b 5e 3a 04 5e 4b da db e4 61 cd
                                                          Data Ascii: v"_vyb>|/N/N\kH%pn|:5N#5j!H$;q<7:t^y{;q=F#*^tmqwv5N\`P9+,~b)]e+?}vt$%r-^'75i$GmuX}:r(o~k^:^Ka
                                                          2024-04-26 06:58:17 UTC2554INData Raw: 79 5d b9 d6 0d 4d 89 c3 94 98 15 92 56 54 61 dd 1a af d7 2b e7 ad 70 ba ac bc 9e 2e 3c 3f bd f2 f9 e5 8d e7 cd 58 35 63 93 a0 b5 37 27 f1 1c 2c 15 e6 ac 4c 29 18 91 68 26 22 22 3b 4b 68 0c f5 7d 2f 8f ab 65 65 dd 2e 5c af 67 b6 b2 7a bf d6 34 a3 69 89 4e 5a c1 ee e4 c8 7d 26 77 96 18 ae 30 df bc d4 c5 05 4d 0e 31 4a ab 68 ad d8 5a 69 2b 01 70 12 96 16 c8 f3 a8 43 55 cb b4 e2 f7 2f d5 a8 95 e8 ae d3 4b ba 1c 04 7b 97 bd 9e 6b 0e 9b 29 e6 94 6e 9c c0 1e a7 72 00 00 20 00 49 44 41 54 73 7a ff e1 8e 7f f8 0f ff 84 3f fd b3 3f e5 57 bf fa 1e 6d c6 e9 f4 c6 e7 9f 7f e1 df fe d5 ef f8 cb bf fa 1d af 4f 2f a8 08 87 65 22 a5 79 f4 b5 de cf e6 ad a3 87 b1 35 90 e9 06 d4 9b f8 51 76 b8 e2 fb ff 65 ec 4d 9f 2c c9 92 eb be df dd 22 de 92 99 55 59 55 dd 3d d3 dd b3 60
                                                          Data Ascii: y]MVTa+p.<?X5c7',L)h&"";Kh}/ee.\gz4iNZ}&w0M1JhZi+pCU/K{k)nr IDATsz??WmO/e"y5QveM,"UYU=`
                                                          2024-04-26 06:58:17 UTC7662INData Raw: 3a 6c 3d 85 40 11 4d 5c 9a d9 80 76 73 14 35 30 d1 24 a4 fa 46 0d 95 d6 1c c1 45 bc 4b 46 ec 5b bb 7b e8 dc 4b 21 99 b1 4a ce 85 d6 0a 4b 69 34 82 69 64 3b 59 49 35 a5 ae c3 e9 4e db 09 c1 2c f9 be fc e2 1b 55 38 38 e1 3c cf 1c 8f 47 be f7 ea 25 be 09 bf fc e2 4b ce cb cc f1 d9 0d c7 c3 01 d7 84 79 9a 28 93 a2 88 12 23 83 a9 16 bc d8 e0 7b d3 42 d7 22 fa 1c bc b1 5d bd a3 5a 95 49 68 48 f5 e4 c5 71 16 83 76 13 8c 63 23 06 35 ac 10 2f e4 a2 6e 58 cb 52 38 9d 27 ce cb 82 a3 31 e4 40 1e 1c 52 d4 02 b1 96 6e ec b0 71 17 ba d2 c3 95 6a 3d 4c a3 f3 76 f8 67 fb 66 f7 41 10 da 6c f1 56 a6 6b 0b 54 7f e1 24 d3 49 11 5e 45 a8 1d d7 54 a6 ad d2 a3 25 0c 2b 69 46 4b 69 31 f3 15 15 c0 76 d1 b2 bf 70 cd 89 21 68 4f b3 b3 71 6b fb 4e c0 fc 70 4c 55 bf ee 4b 2f c1 8d a4
                                                          Data Ascii: :l=@M\vs50$FEKF[{K!JKi4id;YI5N,U88<G%Ky(#{B"]ZIhHqvc#5/nXR8'1@Rnqj=LvgfAlVkT$I^ET%+iFKi1vp!hOqkNpLUK/
                                                          2024-04-26 06:58:17 UTC7662INData Raw: 2e 15 2f 81 e6 cc de ac 67 11 b2 55 c1 a0 c1 b5 ff ba fe 77 5d 4b a7 8c 49 bd 80 60 63 af 86 41 e5 17 8d b6 de e4 4b 58 76 33 31 90 b5 a2 eb 37 74 ab 00 fb 22 dd 02 ec 96 a5 6e 41 ef 3b 1f 4f 5e 8b ef 26 c4 97 a7 18 17 49 43 ff 86 1e 70 2d 7b 7c ca 36 7e 8a 32 08 9e 0a e6 b6 e4 d5 14 79 fd de ed 3e 23 da 84 d7 5e be 25 2e 55 fd 60 73 29 3c 9e cf 3c 3e 3e 20 22 8c 71 20 c5 4d 1f 86 43 05 ee 55 c7 ba cd 8b 4e a5 e9 41 b9 4f 35 e8 b3 4b bb 69 81 f6 3e db ca d6 ee 87 53 ff 9a d2 c8 f5 f5 33 35 90 17 e1 db fc 96 d3 f9 ac 90 54 50 c1 74 37 fd 5b fb ba ae f7 e6 b0 6a d4 7a cd 06 e5 05 23 dc 48 ab cc 79 66 9e c5 02 0e a6 85 55 3f 50 9c 23 39 33 e4 4f 89 80 b3 6a fb 91 b9 54 13 98 db ef 16 85 38 b3 31 a8 41 9d 57 52 18 f1 71 e2 71 be 67 28 91 eb 67 37 fc f8 f3 5f
                                                          Data Ascii: ./gUw]KI`cAKXv317t"nA;O^&ICp-{|6~2y>#^%.U`s)<<>> "q MCUNAO5Ki>S35TPt7[jz#HyfU?P#93OjT81AWRqqg(g7_
                                                          2024-04-26 06:58:18 UTC7662INData Raw: dc dd 3f c7 34 4f 48 bd e7 bd 8c 6c 4f ae 1d e0 a1 83 1b 7a bf 40 28 2e 51 33 d7 7b 43 5b 37 c2 da eb 8a 75 5b d1 fb 0a b3 50 a6 d1 0a 2d 15 53 9d b9 c7 dd 28 3c 11 c2 07 ad 71 5e a8 77 0a 81 33 c1 65 36 d4 bc 03 a5 60 d1 82 f3 74 c6 ac 0b 27 59 08 25 db d6 6d c5 65 bd 41 45 71 f7 ec 19 bc 28 1e 1e 1f 70 eb 8e 2e 05 98 16 68 e3 bd c4 d6 e1 d0 50 a4 48 a6 9c 84 00 7f 87 4b 85 7b cf 48 98 7f b6 7d 5f 38 48 42 ca d4 4c a2 ed 24 89 2d c0 04 2d e7 10 55 b8 c3 72 ba c3 32 9f 51 eb 02 29 8a 49 04 32 15 98 28 8a 4c 94 60 b3 0e e2 59 81 e6 e4 90 73 07 72 34 59 eb 1b 55 92 ac e3 d6 1a 6e 8d e4 bc 22 31 a7 b7 b0 35 89 a8 55 85 68 85 47 4d 7c ac 75 0f a6 2d f6 44 69 af f6 84 16 73 e1 5c d2 ad 35 dc 2e 5c a7 8f db 8a 26 82 f3 34 d1 41 bb 51 3c 81 c6 1b e6 42 c2 0c 40
                                                          Data Ascii: ?4OHlOz@(.Q3{C[7u[P-S(<q^w3e6`t'Y%meAEq(p.hPHK{H}_8HBL$--Ur2Q)I2(L`Ysr4YUn"15UhGM|u-Dis\5.\&4AQ<B@
                                                          2024-04-26 06:58:18 UTC6385INData Raw: 54 14 94 08 96 9a 18 ba 31 e3 13 28 c4 a2 2f 1a 7b 19 02 69 db 63 af 3a 7c 10 61 10 9f 9f 0c 72 e9 86 12 91 aa 49 40 90 92 5a a8 4a d8 b5 54 cc 3a a1 ea 34 ea 6a 1e 93 99 0a a2 2c e4 c9 9a 45 e8 fd b0 f6 c7 ad 59 86 c3 a4 a3 32 c2 95 e6 a1 a3 2b e9 53 82 e9 5a 46 64 90 ea 3e 9b 91 67 6a 41 7e c9 8c db e3 9f 68 c0 dc 3a 01 52 e1 52 62 2d 87 05 11 8f 5e 72 3a aa 6e 7c ef 04 c0 0c 7b 80 54 90 02 32 24 e2 d9 10 92 e8 10 6f 40 c0 e6 88 6e 80 dc 53 8e dc 82 82 e2 1e e1 6e b4 86 08 46 5d 35 b0 07 a6 09 dd 21 c2 61 ed 7c 1d 6d 44 47 41 47 c1 24 a1 f2 a3 61 1f 12 e8 53 70 6e 6d 64 c7 9f 7c f4 29 be f5 ad bf c2 47 bf fc 25 5e 3c 7f 81 cb a5 e1 76 6d d0 ba 60 59 5e 40 51 d1 7a c3 e3 f5 01 6f 1e 5e 63 db ae 70 38 45 ef 97 85 84 ad b9 40 a3 7c 54 2b eb d7 6b df d0 2e
                                                          Data Ascii: T1(/{ic:|arI@ZJT:4j,EY2+SZFd>gjA~h:RRb-^r:n|{T2$o@nSnF]5!a|mDGAG$aSpnmd|)G%^<vm`Y^@Qzo^cp8E@|T+k.
                                                          2024-04-26 06:58:18 UTC7662INData Raw: f7 f3 40 16 e1 9e dc e5 1f a5 60 b9 3f e3 b9 16 94 5f bc c1 e5 4d c3 f4 6f df c3 27 eb 23 fe f4 bf fe 29 fe cb 7f fe 63 7c fc c9 6b dc 3d 3b e3 6e 9e 71 37 2f d1 a7 e8 d1 23 4c 78 70 6b 86 6d eb 68 1b 33 4d 91 82 e9 3c e1 ee c4 11 5e cd d8 44 ae b5 42 e7 0a 9f 2a 3c 21 52 dd 19 dd 10 c0 5a 64 e6 85 01 20 5b 14 1d c5 76 10 66 02 b0 75 83 f7 86 6e 8d ad 1b 8e 50 01 4b 12 4c c7 f5 7a 45 97 15 77 77 67 3c bf bb 8b 88 be a0 1d d6 94 8a 40 37 b0 c6 14 c1 d5 e6 74 c0 45 b2 d5 0d 6c 41 f2 9d 72 2a 02 14 77 54 97 81 b2 70 46 ec 3e 5a ce 9b c3 9a c1 8c e3 f6 5c 81 69 9a b0 2c 0b 6a 29 b0 d6 c7 f4 a1 12 d7 03 ee 28 10 98 90 34 33 90 b0 8e a1 23 cd fa 56 38 46 44 99 27 db 72 92 30 09 12 76 dc 78 6c 3d 20 ce 1a 24 1e 87 87 2a 52 c1 7c 3a 61 3a 9f d1 8b 60 f5 06 75 b6
                                                          Data Ascii: @`?_Mo'#)c|k=;nq7/#Lxpkmh3M<^DB*<!RZd [vfunPKLzEwwg<@7tElAr*wTpF>Z\i,j)(43#V8FD'r0vxl= $*R|:a:`u
                                                          2024-04-26 06:58:18 UTC7662INData Raw: 47 ef a8 61 e1 4b 3c 60 28 4f 8e ba 19 b5 2b 5a 1b d6 9a b3 8b 0d b4 7b f0 6c 7d 59 5d 90 7a 57 97 9a 74 63 4e 99 79 f2 09 f7 3e b0 5c 49 dd c8 5d 63 61 ed 98 65 0f 96 51 8d e4 a1 95 15 8b e7 4f 94 8e 8e 85 91 be 62 c1 3c 1e f3 0a c3 ef 27 d0 82 d0 1f 86 4c c1 13 0d a3 5b 43 69 88 b4 b5 1a 4f 9e bf 32 e7 c4 54 1c 39 b9 7c 71 a0 1e aa 57 16 25 53 f2 e4 fa 3c ed ae ed c5 5c 54 1f d7 6f ca 31 b9 c7 99 51 80 86 37 af 7b c0 0e e9 cf da cb 5b ef c3 a8 7b cc d1 87 1a 12 8f 26 46 17 77 f1 c9 28 73 b2 40 51 3c cc 88 26 52 17 4a 32 52 ea 6b 42 29 c3 be 93 a1 81 b4 95 d1 6c d2 30 a9 98 ba a9 c5 14 da 67 d4 85 1b 0b 1d b5 86 98 9f f3 16 d2 19 27 c0 44 7a 6b f1 77 4a 88 e6 35 5f 94 e0 62 8d 36 8c a4 48 d8 34 f2 64 31 9f 82 13 4e f6 fe fd f9 5d ac 12 33 52 0d 86 da d4
                                                          Data Ascii: GaK<`(O+Z{l}Y]zWtcNy>\I]caeQOb<'L[CiO2T9|qW%S<\To1Q7{[{&Fw(s@Q<&RJ2RkB)l0g'DzkwJ5_b6H4d1N]3R
                                                          2024-04-26 06:58:18 UTC7662INData Raw: 60 c2 0d 68 57 4e c1 4a 36 9f 31 f6 43 4e 25 ea 16 66 15 1d 19 c1 e6 43 a2 9c 3c c5 bb 6b 67 e1 5a 50 5c 8f 69 fb b0 f1 19 fe f9 27 e9 ca 20 24 29 f3 3c 61 08 4f 3f ba e0 bd 77 9f f0 e2 e2 b0 0e 68 d6 55 de e0 6b 55 b3 46 ad 0d 3d 7a a0 6c 7d a1 36 87 09 ab 85 54 23 82 b0 e2 ac e9 e4 96 37 d4 e3 91 b6 1c 51 eb 94 de c9 d3 8c 84 1b 8c 69 86 b4 5b ab e5 c0 d6 22 48 7b 64 94 9c c9 32 53 64 76 3d 63 76 08 32 a7 e2 92 90 20 5e 4d 19 5a 9e e9 7d a2 b5 03 75 39 7a 40 0c 51 38 b3 c3 cf 6e 83 68 5e 1d d7 e6 ba 51 33 52 10 49 52 9e bc 47 99 81 22 54 73 0d de d4 9d fd 6b dd 07 f4 f6 8e 0f 35 d6 f0 86 91 ec e8 88 e4 20 88 04 62 12 ad 83 1e 32 a7 55 a7 97 32 79 ce e4 de 91 76 f4 61 c2 04 ec a7 ca 52 1b 96 84 a9 f8 ec d2 12 0c d8 d6 8d da 3b cd 3a 45 b3 c3 b9 41 32 c9
                                                          Data Ascii: `hWNJ61CN%fC<kgZP\i' $)<aO?whUkUF=zl}6T#7Qi["H{d2Sdv=cv2 ^MZ}u9z@Q8nh^Q3RIRG"Tsk5 b2U2yvaR;:EA2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          106192.168.2.44986290.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:17 UTC675OUTGET /sites/default/files/styles/wide_460_180/public/2020-07/radar-camion.png?h=79c4976a&itok=ZCxDbLaP HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:17 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:17 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "1d70a-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 120586
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:17 UTC9923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 cc 00 00 00 b4 08 06 00 00 00 19 dd 1c 9e 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c 8c bd 47 93 24 49 96 e7 f7 7b 6a d4 59 78 44 24 a9 2c d2 d5 3d bd 23 23 d8 1d cc 11 07 5c 70 c5 09 22 fb ed f0 15 70 c4 b7 00 13 9c 20 90 99 95 ed 99 ee e2 55 99 41 9d 1a 53 55 1c 94 9a 47 64 0d ac 2a d2 dd 8d 28 79 fa f4 fd 1f 53 35 f9 cf ff f9 7f b4 57 57 1b 7e fd f5 67 c6 61 a0 69 6a aa aa a0 6d 5b ba 73 c7 dd dd 27 d6 eb 15 7f f8 f6 5b aa aa e2 d3 c7 8f ec 76 3b 54 21 1c f6 4f 80 a1 28 6b 44 84 37 6f de f2 ee fd 7b 8a a2 44 a4 40 ca 9a be 9f a8 ca 96 aa 5e 70 3c 9e 31 c6 f2 f5 d7 7f e0 8b 2f be 66 b9 ba 01 29 18 07 c3 9b b7 ef 59 5f dd 30 69 cb 64 2c c6 1a da a6
                                                          Data Ascii: PNGIHDRpHYs+ IDATxG$I{jYxD$,=##\p"p UASUGd*(yS5WW~gaijm[s'[v;T!O(kD7o{D@^p<1/f)Y_0id,
                                                          2024-04-26 06:58:17 UTC2554INData Raw: c0 85 5e cc 47 34 07 33 93 d1 e6 c2 3a f2 c2 71 0e a7 f2 42 18 41 b0 12 c9 68 9b 5c df ce 5a 21 6e 51 16 9d b4 b3 31 4a e3 96 bb 78 f3 84 a9 ac f5 f1 5f b2 ab e9 bc af 2c d4 13 c9 22 d9 16 6d 61 0c 7c dc 2d 13 c8 91 66 97 09 53 99 e0 8f f4 21 28 0f 79 1b 48 cf ca 65 ac cd 81 89 b2 da f3 83 89 f1 47 f1 92 de c4 91 b3 33 a0 b3 7e 5d 63 12 2d 2e f9 07 5c 52 4f 88 41 07 1e cd 3d 2b 49 b9 cc 93 fd 7c c5 c1 00 f0 e3 30 77 53 a7 c0 42 48 54 0b 73 30 1f c0 bc ae c8 0f 97 fd 8e 55 b9 0e 59 af ec 62 fd 32 93 08 98 c1 01 9e 03 6b ce 9b 19 3f 66 a0 19 f2 31 66 40 ed db 96 3f 59 b6 4d 43 db b6 14 45 c1 38 8c 80 5b 0a 62 8c e1 2f 7f f9 57 3e 7d fa 48 db b6 b4 6d cb 37 df 7c 43 51 14 dc dd dd a1 b5 a6 ac 6a 86 71 04 0b 6f de bd 65 bb da a2 cd e4 d7 e4 54 b4 ed 82 b2 28
                                                          Data Ascii: ^G43:qBAh\Z!nQ1Jx_,"ma|-fS!(yHeG3~]c-.\ROA=+I|0wSBHTs0UYb2k?f1f@?YMCE8[b/W>}Hm7|CQjqoeT(
                                                          2024-04-26 06:58:17 UTC2554INData Raw: 97 59 69 bc a5 e3 fe 94 b8 79 27 a4 97 60 c7 56 8a 8d af 25 37 92 62 9a ca 0a 56 8c df 86 91 0c 3c f2 25 20 61 dc 42 7b 3d bd b2 fe e7 0a 89 bb 37 58 1b 12 5f e6 7e 39 76 f9 ab 9f e2 33 36 cd cb bc ee 38 46 e4 9f 72 f1 9b f9 f9 17 7b eb 85 0f 1f 67 94 5c 1d c9 9e 0e 00 4e 78 f3 8b 50 96 6e 09 89 6b 86 80 d5 de 2b 10 ac 36 c1 68 dc 4b e8 fd 9e cf 41 c1 0c f3 36 24 cb f9 fc 67 0c 0a 31 20 d6 c6 8d 09 20 fd 85 ad e8 c2 ce 41 71 2e 48 ce 2f 41 61 0c 8a bf 53 90 a2 ee 11 c7 f1 02 84 5e d0 2f 29 aa 72 71 57 5c 9c 23 32 8b c2 e4 c9 73 d6 6b 27 af e9 30 36 bb 3f 7f 36 c9 0e 99 f1 94 03 7a 99 8d 76 d9 34 0d df 7d f7 1d c7 d3 91 f5 6a cd 34 3a b0 6c 9b c6 6d ba 2e 42 db b6 74 5d c7 30 f4 54 55 c5 6a b5 74 4b 43 a6 82 be eb d0 7a a2 aa 2a c6 a1 67 bd 5e a1 e3 86 e2
                                                          Data Ascii: Yiy'`V%7bV<% aB{=7X_~9v368Fr{g\NxPnk+6hKA6$g1 Aq.H/AaS^/)rqW\#2sk'06?6zv4}j4:lm.Bt]0TUjtKCz*g^
                                                          2024-04-26 06:58:17 UTC7662INData Raw: 12 9f bd f0 ee 84 67 e2 32 18 95 01 9c c9 3c 1b d9 f8 bc 32 04 f3 64 1e bf fb 90 df fd 2a 66 a4 03 48 c8 c2 ce 13 91 92 a2 10 4b 89 e1 95 b9 67 21 55 98 7d b9 d0 8d 4a a5 84 cd 66 43 51 96 1c 1f 9d 25 d7 34 35 7a 9a 38 9f 9e 50 02 eb f5 86 a1 ef d9 ed 76 58 6b d1 d3 48 db 34 58 a3 68 da 16 41 a8 2b e7 82 5d af 57 2c 97 0b ac 55 f4 fd c0 30 68 ac b1 68 0c 45 55 52 d5 0d 58 c3 7e bf 63 1c 7a 94 08 fd 34 31 8e 13 65 69 a8 ea 05 9b cd 1a 2b a0 cd 44 3f 9c fd db be 0d dd e9 c4 38 8c 8c fd 40 59 2a aa a2 46 89 62 d1 36 5c 5f bf a5 2a 1b f6 bb 3d e7 f3 91 c3 f1 88 b5 93 ef 4f 43 df 4f 48 a5 68 db 16 b0 68 3d a2 b5 7b c3 4a d7 0f 9c bb 8e c5 a2 61 b5 5c 32 19 8d 61 64 b5 6a 11 60 f7 bc e3 78 3a d3 0f 23 fd 70 a2 ef 9e b9 ff 74 c2 ea 81 ab cd 12 3d 69 c6 69 e0 dd
                                                          Data Ascii: g2<2d*fHKg!U}JfCQ%45z8PvXkH4XhA+]W,U0hhEURX~cz41ei+D?8@Y*Fb6\_*=OCOHhh={Ja\2adj`x:#pt=ii
                                                          2024-04-26 06:58:17 UTC7662INData Raw: a0 91 bb 93 15 70 bf 5c 2e a4 62 0a ce d9 6a bf 0e 83 69 7c 1f 9e 3e 90 c9 f5 9a 71 9c ac 61 f5 b2 11 a3 30 cf a6 0d a7 a4 a4 dd 0a 12 4c f3 c0 be 6d ec 7b 42 82 b0 a7 c4 cb cb 2b 21 8e a8 c2 f9 7c 47 1c 46 b6 6d 25 e7 32 e6 30 b0 ae 0b df be 3d 33 4e 93 ad 25 44 a6 f9 8e 71 8c 5c af df f8 c7 7f fc 07 9e 5f be 70 3a 3f 72 77 ff c4 dd fd 23 71 9c 39 9d 66 c6 71 66 1c 86 9a a7 9a 47 3f b4 57 34 99 54 ec 02 40 6b c8 aa 15 98 04 97 d4 ca d9 69 93 d4 04 d3 60 9e 37 e1 eb ab b0 c8 99 ff 7d 7c e2 d3 ef 85 30 ae 4c f1 8e f3 69 66 98 ac 73 c9 ed 9a 18 74 25 86 44 0a 3b 9b ac 9c 24 30 0c 23 60 29 45 01 d3 36 c6 31 32 0e 81 94 fd 29 86 60 5a 88 a5 a7 05 58 a1 8b 16 5c e1 c1 20 ad e2 ff 21 42 a1 d0 15 93 5f 3d 68 a7 b6 78 3a e4 32 76 2e 7d a5 76 f3 38 48 b0 df 49 bd
                                                          Data Ascii: p\.bji|>qa0Lm{B+!|GFm%20=3N%Dq\_p:?rw#q9fqfG?W4T@ki`7}|0Lifst%D;$0#`)E612)`ZX\ !B_=hx:2v.}v8HI
                                                          2024-04-26 06:58:17 UTC1277INData Raw: 91 b3 96 43 9c 77 fb d9 f7 8d 6d b9 b1 ef ab 75 19 da 53 b9 56 18 82 17 05 89 48 16 34 64 94 0b 3b 37 44 57 94 15 4d 1b 9a f7 aa 79 58 af c4 e3 39 08 a9 e5 6a 52 7c c2 35 ba 52 cc b7 1d 22 42 84 22 10 8b 44 23 fe 85 71 5a 50 8a 6d 54 60 64 08 13 21 4c 48 98 20 0c a8 0c 64 89 c7 7d 17 2a 0e 88 0b 60 55 43 69 66 d6 ca a8 1c 64 7a 41 d3 99 a5 3a 08 74 d6 09 69 e3 b4 56 70 e5 b6 6a 2b 2c cc b2 87 47 14 cf d3 6c 44 d6 05 3b aa c5 e2 98 6a d1 84 46 6d ff 50 83 b1 82 10 83 b9 bc a2 0b 0d d9 94 95 be 36 48 90 80 c4 a6 ed 1d 7f de c1 6c 5d 6f e8 50 ac 58 57 2a c3 28 cf 77 c6 e6 4c b6 63 96 22 dd 90 a2 c5 47 1d a8 25 1b b5 b9 14 bc 66 70 0b cb 6a 11 d3 54 41 54 bb 73 95 77 13 b6 bd 3d 86 b0 95 79 d7 f3 ee 61 b1 60 b2 37 86 ee 8e c2 9e db 42 9c 9c 1e f8 3c ea df df
                                                          Data Ascii: CwmuSVH4d;7DWMyX9jR|5R"B"D#qZPmT`d!LH d}*`UCifdzA:tiVpj+,GlD;jFmP6Hl]oPXW*(wLc"G%fpjTATsw=ya`7B<
                                                          2024-04-26 06:58:17 UTC1277INData Raw: e7 83 5a 24 fd 0c 83 a2 12 49 3a 12 99 0c 16 35 58 66 af 4a 09 24 e2 90 b7 69 23 86 42 cb 8f 84 11 a4 94 2a 3c 9a d2 aa e6 8e b3 cf 23 5e f9 e9 e1 69 10 3d 5c d2 e0 c4 ef b3 20 dd c6 30 fb 6b 2a 53 d5 9e d8 57 c8 a9 80 db cb 87 3e 13 37 89 67 cd 24 0b 9a ae a9 0f fd 5e e6 5c 0a 87 b4 88 b4 22 9c be 83 bd 32 4f 67 0c 0e f4 aa 85 4e d7 95 b7 fd 72 a6 a8 ef 8a 7d b4 3d 3e e2 87 d1 98 cc 41 28 e8 5e bd b6 7b ac 3b e1 56 36 fb c2 32 b2 5c 18 3d e2 79 3b 6b d7 0c 3b 33 b3 14 6d bb df e9 4e 38 aa 78 ae bd e0 2c 6d f0 82 b2 bf c5 10 9d 51 ba 70 d0 7f 4e fd 4c 19 54 84 61 1c 2b 93 74 fb 37 85 29 a5 54 24 14 89 08 c2 b6 25 f6 94 18 63 24 a7 bd 1c 8e 99 1e e7 79 66 1c ad c8 ba 47 b8 3a b3 74 86 f8 f8 f8 c8 f9 7c e2 f2 f6 c6 e5 ed c6 7a 5b 99 4f 13 e7 bb 33 96 7a 62
                                                          Data Ascii: Z$I:5XfJ$i#B*<#^i=\ 0k*SW>7g$^\"2OgNr}=>A(^{;V62\=y;k;3mN8x,mQpNLTa+t7)T$%c$yfG:t|z[O3zb
                                                          2024-04-26 06:58:17 UTC6385INData Raw: 73 cf c7 61 1c 23 14 2c 06 d0 e8 58 13 88 a1 d6 6d ea c6 af 78 5f de 38 b3 e8 99 41 1f 89 eb 77 4a c8 d4 48 77 e9 19 9a d1 a5 86 0f dd 98 f5 fc 0b dc 89 1f 40 a8 f8 e1 c1 4b ce 68 7a 26 2c 45 20 6f f9 d5 94 68 dd e3 7c 9b a0 dd d6 5a f7 a6 d0 c5 4a f3 b0 28 f8 2a b8 fa 5e 75 4c d5 a3 b9 7d bf 6a e6 c1 e1 75 14 32 ea 76 f4 74 a1 d0 e5 21 c6 c8 ed b6 a0 d9 9c fc 56 8c 5c 19 06 21 65 23 ba 71 1c ec e2 a2 fd ad eb c6 b2 ac 9c a6 01 8d 10 87 a1 a6 a3 00 35 78 25 c6 c1 cc 38 62 bd d1 2e 97 0b 7f fc e3 3f 73 77 77 cf ef 7e f7 3b 1e ee ef f9 c7 7f fc 47 6e b7 0b eb ba b2 ae 23 29 65 5e 5f df 58 97 85 69 12 42 88 cc f3 cc 3c 9f 38 9d 26 62 0c dc 96 2b 6f 6f 17 4e a7 99 0f 8f 4f dc df df 93 f7 c4 75 59 58 f6 9d e5 b6 d4 c0 1d d5 56 4b b6 56 0d 29 9d e5 b7 6d 67 bb
                                                          Data Ascii: sa#,Xmx_8AwJHw@Khz&,E oh|ZJ(*^uL}ju2vt!V\!e#q5x%8b.?sww~;Gn#)e^_XiB<8&b+ooNOuYXVKV)mg
                                                          2024-04-26 06:58:17 UTC2554INData Raw: dd 1b 13 76 9c f6 2e d6 77 e4 cb dd c6 1c fe 3c 16 04 75 23 a0 eb 48 ea ef 35 57 79 d8 2f 55 82 c2 5a 9d 36 bb c4 e8 ff e3 41 11 f7 eb 77 63 c0 5e 32 64 1b 4d fe 98 d1 f7 b6 6c ec b0 21 6a 58 31 82 55 b4 c6 18 41 44 d8 b3 54 8e e6 94 b4 a1 df ab 72 91 e2 9b 5a 59 95 8f 54 99 e6 2c cc 55 6a 81 f7 8f 70 de 63 59 16 9c 4e 17 c4 10 5b 0e 50 80 a4 57 08 c0 41 81 01 00 9c 4e 27 ac eb 8a cf 9f 3f e3 5b 8c b8 5c ce 00 a4 48 60 9e 4f 58 96 33 b8 de 90 92 cc a6 64 dd dc 94 76 cc f3 b9 15 04 49 27 0b 29 f0 7b 68 79 47 01 4d 2f 3a 5d c4 2b a3 1b 7a 8f b6 75 90 f4 8b fa 10 10 62 90 26 6c 25 2c 13 86 53 8c a8 6a 24 ec fb 8e c8 51 7b 4f 35 cc ab b9 e0 c2 55 a7 4b ac c8 fb 86 5f ff fa 17 7c f9 fa 0d 61 5a f0 13 17 90 97 a9 2c 8e 82 84 b8 46 8b dd 7e 3f 3c f4 bb 62 9f 37
                                                          Data Ascii: v.w<u#H5Wy/UZ6Awc^2dMl!jX1UADTrZYT,UjpcYN[PWAN'?[\H`OX3dvI'){hyGM/:]+zub&l%,Sj$Q{O5UK_|aZ,F~?<b7
                                                          2024-04-26 06:58:18 UTC7662INData Raw: 19 7f 07 75 3f b4 ad 87 ef 57 28 97 af 07 83 aa cb ad fb b5 74 dd 6d cf 9f 10 58 73 7f 76 13 41 f1 51 a5 a0 47 f3 97 83 80 36 66 61 66 9c cf 0b 5c 53 a6 dc 30 5c 63 8c 98 82 cc c1 db f7 84 9c 45 81 e5 92 b0 6d a4 4a b5 80 28 62 9e 17 dc 5e 37 6c db 8e 9c 24 74 94 73 41 c9 15 e7 53 44 4e 19 39 57 6d fb 60 94 2a 96 6b 9c 03 9c 23 ac eb 8e 6d 95 31 62 b5 54 bc be de 54 a9 79 f8 e0 b1 6f 7b 53 66 12 66 f5 22 5c 3d 35 45 61 de ab 77 be 31 3e b3 84 01 6b 2d 48 89 35 44 bc 00 40 c3 a6 2d a5 60 39 09 c6 a7 01 d2 a7 bc a3 bc 16 94 02 94 c2 88 f3 82 c2 84 4a 0e d3 7c c2 eb cb 0b e6 e9 84 18 27 a9 8c 54 cc d6 a3 c5 36 d4 97 be 13 7a 18 c3 08 ff dd 3f 23 86 2e 10 8e e7 19 7f 27 fb 8e 4e 45 70 10 c5 e9 08 36 8a 5a 57 46 c0 21 40 3b f0 69 f3 0c 49 db ae b8 11 a9 31 0c
                                                          Data Ascii: u?W(tmXsvAQG6faf\S0\cEmJ(b^7l$tsASDN9Wm`*k#m1bTTyo{Sff"\=5Eaw1>k-H5D@-`9J|'T6z?#.'NEp6ZWF!@;iI1


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          107192.168.2.44986390.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:17 UTC666OUTGET /sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvl HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:18 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:17 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "22892-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 141458
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:18 UTC12477INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 cc 00 00 00 b4 08 06 00 00 00 19 dd 1c 9e 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c 6c bd d9 b3 25 c9 71 e6 f7 f3 88 c8 cc b3 dc a5 d6 de aa ab bb b1 13 dc 66 44 9a 24 33 99 69 9e 25 b3 91 1e f4 a0 3f 6e 34 04 40 60 20 23 87 43 72 48 80 04 49 10 20 35 a4 6c 86 22 06 0d 80 00 1a 4b 77 a3 97 da 97 bb df 7b 96 cc 08 d7 83 7b 64 9e 02 e7 00 05 54 dd 7b ce c9 c8 08 0f f7 cf 3f ff c2 53 fe e7 7f f5 3f a9 66 25 e7 4c 51 61 18 b6 e4 32 50 b2 52 4a 21 97 9e 61 18 c8 39 93 87 cc 30 14 4a 29 a8 0a aa c5 ff 00 44 62 84 18 03 a9 69 49 4d 4b 9b 1a 52 8a c4 98 00 41 44 40 05 04 44 ed fb 0b 4a d6 81 32 64 40 11 51 94 42 c9 02 04 04 45 75 40 0a 94 02 aa 0a c3 06 72
                                                          Data Ascii: PNGIHDRpHYs+ IDATxl%qfD$3i%?n4@` #CrHI 5l"Kw{{dT{?S?f%LQa2PRJ!a90J)DbiIMKRAD@DJ2d@QBEu@r
                                                          2024-04-26 06:58:18 UTC6385INData Raw: 27 a3 d7 76 6b 34 e2 ff 6f e8 b8 fe 7d 57 47 af 63 30 dc cd 46 eb 69 9d 4a 60 94 9d fb 15 c7 4d bb b7 81 3b 9e f1 49 69 08 63 fd 18 a1 1e 9e f0 1a 80 2f a8 03 90 71 1c 8a 7a 33 e7 e9 9b ad 50 bd f3 46 9c 5e 10 6b 64 9e a4 21 48 e0 62 b5 e1 d1 d3 33 7e fe de fb 3c 78 fc 98 24 e6 f0 e7 c1 02 82 16 13 b0 68 b4 79 31 a3 9e ee bb 3e 7e 09 f5 0c 43 8a 0b 1b 64 aa 39 49 18 85 4c 82 d8 33 03 15 72 1e ec 39 80 d4 b5 f2 73 b3 8a d7 43 ed 28 4b 74 b4 5a 9c b6 2d 6e e8 c3 50 eb 09 e2 78 d1 b2 13 6b 1c 60 54 e9 58 e3 c2 ee 3d e7 ec 07 ee 8d 46 9c cd 5b da d6 e8 ce cd 66 6b 2d 11 43 22 44 a3 ff cc e9 5b 8d 36 c4 48 d3 36 08 81 7e c8 a4 34 23 7a 09 33 38 4d 38 94 de 9c 6f 98 98 86 c5 de 92 3b 77 ee f0 fa 9b 77 b9 7d fb 16 8a f2 f1 e3 c7 b4 21 70 7d 7f 9f fb 4f 9f 40 b9
                                                          Data Ascii: 'vk4o}WGc0FiJ`M;Iic/qz3PF^kd!Hb3~<x$hy1>~Cd9IL3r9sC(KtZ-nPxk`TX=F[fk-C"D[6H6~4#z38M8o;ww}!p}O@
                                                          2024-04-26 06:58:18 UTC7662INData Raw: a8 0e 52 9c b2 59 55 5d a7 f6 4a 7a 62 d0 d9 a7 a5 68 d0 28 41 9d 32 1b 08 31 d2 5c df 72 7d 7d cd 21 4d 90 95 60 a8 af d7 40 b5 ed 56 3c 7a fc 94 a6 59 e9 64 94 d8 f0 ea e5 1b ee 77 3b 86 69 0f 4e b5 a9 6f 6f 2f 49 5f 14 86 69 e0 f1 a3 07 6c d6 2b 82 39 f2 da 43 ac ea 5c 05 2b b2 1a df 40 f7 01 26 d2 be 28 35 99 ae 57 0e e0 33 4e 02 b1 73 84 54 18 0e 7b 7e f0 fd e7 ec 76 03 e7 e7 0f 08 f1 17 78 74 be c6 11 78 f4 e8 89 8e 3b 0b 81 2f bf 7a ce fe 70 87 f3 9e 90 1d e3 fd 1d fb 9c 09 4d 43 df b6 f8 18 d8 9e 9d d3 f5 1d 7d df f3 f2 e5 1b f6 bb bd ce 1f b1 f3 d0 b5 a6 f9 9a 73 e8 b4 28 5d 39 6a 49 4a b5 b7 d5 91 4e 86 a0 45 83 45 ab bb 58 9c 84 be b6 b2 bd 6b 56 25 56 5a c8 a6 cb cd 0c 63 ea 3e 52 38 b4 ee 29 00 97 2d 33 14 ea a2 3f 4a 96 f4 3e 97 bc 94 2e 72
                                                          Data Ascii: RYU]Jzbh(A21\r}}!M`@V<zYdw;iNoo/I_il+9C\+@&(5W3NsT{~vxtx;/zpMC}s(]9jIJNEEXkV%VZc>R8)-3?J>.r
                                                          2024-04-26 06:58:18 UTC1277INData Raw: 0c 07 0e b7 f7 ac fa 15 2e 0a 24 2d 05 9c 5c 6c d5 a6 f9 37 bc ba be 22 a5 42 08 5a 0d d6 e1 00 5a d3 74 a2 36 78 e6 7b b0 94 af d4 31 2e 77 7c 4e 26 2d c0 ad 0e 92 23 8b 74 ec 7f ab 64 e9 42 f3 51 b7 5a 13 18 e5 b9 d5 4c b3 2c 79 07 f3 12 38 4a 72 a0 76 4b cc fc b8 f9 9c 6c 7d cc d3 79 9c d5 69 59 ce a8 94 b7 6d a9 63 4e c0 6c bb cf 57 ba e4 7f 76 66 a5 16 a6 98 4b 78 f5 b5 41 37 9a 9f 33 82 da 27 b8 64 08 8b 2c d0 72 65 7a 03 9d f5 8a 69 06 a0 29 b6 88 12 57 b2 0f 78 af 98 7c 0c 81 14 35 f3 4c 63 99 37 78 cd 46 8e e5 dd 34 e1 ad 0b 2b 2b 64 87 36 e1 ce 05 db 5a 0c ca 8a 63 97 a3 f7 66 f3 aa c1 ab a4 96 13 41 82 27 84 88 0b 1e 89 0a af 28 cc 14 54 5d 24 04 9a 56 d5 51 70 ea cc 72 2a 5a 5f 4c 36 0c 3a 65 9c af 35 17 63 d3 49 85 a9 55 53 52 35 ca 1d a0 43
                                                          Data Ascii: .$-\l7"BZZt6x{1.w|N&-#tdBQZL,y8JrvKl}yiYmcNlWvfKxA73'd,rezi)Wx|5Lc7xF4++d6ZcfA'(T]$VQpr*Z_L6:e5cIUSR5C
                                                          2024-04-26 06:58:18 UTC6385INData Raw: 6c b7 27 5c 9c 5f 70 7a 71 c1 f9 f9 05 a7 db 13 ba ae 55 c8 39 a8 2c dc aa 5f 73 7a b2 e5 ec f4 4c e1 d7 7e 45 6c a2 d6 0e bd cc a3 c5 4a 2a a6 ea a4 f7 50 ac 25 45 44 14 f2 16 75 16 e2 3d de 79 7c eb 89 de 11 8b ae 4b df 74 c4 d8 e9 34 93 b5 4a d1 e5 9c b4 3d c8 9b 10 bb d7 5e 49 27 58 b0 e4 e6 fd 5a c9 69 b8 9a 89 2f fd 6c fa 9c 6d fa 87 05 aa 99 cc 7e bf 53 c5 1c bb 1e a9 c6 c8 b2 00 d0 2e 2b b5 b1 cb de 39 86 f7 8f c9 18 b3 61 13 cd e0 43 54 d1 f9 52 0a 87 61 b4 67 a1 99 87 c2 76 d6 fe e6 03 4d df d2 b5 2a b6 e0 4c 86 32 15 0d 02 95 22 50 b8 bf bf e6 fa 72 87 8f 2d db ed 46 33 46 c9 8c d6 7a f5 e0 ec 8c 94 26 ae af 6f 70 45 19 c3 05 2d a1 e4 5c af c1 6a 8d 18 f4 6d 19 b2 32 3d 05 57 b4 3f d4 47 21 a7 c4 cd e5 15 bb db 3b c4 3b dd 1b 3e 12 42 cb 7a b3
                                                          Data Ascii: l'\_pzqU9,_szL~ElJ*P%EDu=y|Kt4J=^I'XZi/lm~S.+9aCTRagvM*L2"Pr-F3Fz&opE-\jm2=W?G!;;>Bz
                                                          2024-04-26 06:58:18 UTC1277INData Raw: e8 bc fe 3d bc f3 ee fb 74 dd 86 79 98 49 39 73 1a 26 4a 31 cc f3 84 f7 99 18 67 a6 79 90 91 1a e7 a1 08 8b b7 56 12 02 35 c9 fd a8 c6 2b fd 9e 73 33 af c6 2d 33 6a 95 8c b3 d9 6c 78 eb ed b7 78 f2 d6 33 2e 2e 1e ca cc 25 16 8c a3 e9 7a da 87 3d 7f fc bd ff 97 df ff af fe 1b fe f9 3f fb 3f d9 34 85 cb 27 0f 65 ee d4 42 63 91 6a df 35 78 6b 28 de 31 a7 13 c7 93 63 b7 db f2 de 3b 0d 2f 5f bc e6 70 18 d8 5e 6c 75 b6 ce 40 02 53 32 c9 65 0c 81 cb 07 4f 68 42 e0 c5 ab 2b ee f7 07 0a e2 38 6a 4e ea 9c 17 c1 81 d6 b1 db 6e e8 fb 0d db dd 25 db cb 0b ba e0 95 c1 9a 20 04 3a df b1 e9 1b 36 bb 1d 7d 77 c1 a6 db 60 5d 21 9b 82 35 93 8c 35 58 cd 8b 95 89 1c e7 4c 9c 67 30 42 dc 58 62 89 75 42 12 d6 52 d3 99 2a be a1 49 a1 6f 09 1a 3c a5 37 29 2b a6 7c f0 42 9a 3a 7a
                                                          Data Ascii: =tyI9s&J1gyV5+s3-3jlxx3..%z=??4'eBcj5xk(1c;/_p^lu@S2eOhB+8jNn% :6}w`]!55XLg0BXbuBR*Io<7)+|B:z
                                                          2024-04-26 06:58:18 UTC2554INData Raw: 0c a5 44 8e c7 03 f7 b7 77 b8 e0 d9 5c ee 68 42 a0 b5 9e 9c a0 db ec b8 bc dc 11 a7 81 fd e1 5e fc 86 75 0b c9 85 22 77 df 54 75 53 3d 5f 0b dc 69 d4 61 ab 0f 0a 8d c3 e4 c8 f5 f5 35 b7 f7 07 c2 a6 c7 87 9e 8b 4d c7 5b 4f b7 3c 79 f4 90 8c 95 f1 9d 08 a1 eb 71 4d e4 74 77 cf fe ee 48 bf d9 d1 77 81 9c 46 9c f5 f4 db 8e a6 11 c6 fe 3c 8a 8e 8f b5 79 29 9c ea fd 2e f6 ac 5e 5b 50 04 29 98 32 b9 ca d2 2e 3d c1 9a 12 64 63 57 a1 75 85 4a ab e6 ac a4 9b 45 cf 87 56 5c ea 6f 8c a9 fc 17 dd 12 64 6a f4 4c 98 62 74 7b 90 32 a5 35 b2 9a 15 85 5d 81 54 a3 e3 80 ea 93 aa d4 6b 65 d2 a2 88 8b c3 b1 8e bb d4 8a 58 38 32 22 7f 19 f9 ce 77 fe 43 dc af 7d ed 57 3e a9 1f 6f 21 fb d4 92 b4 46 4c c3 32 07 66 ab 86 a5 ce d3 14 5b d6 79 1a 2d c9 31 f5 e6 68 10 36 95 00 60 16
                                                          Data Ascii: Dw\hB^u"wTuS=_ia5M[O<yqMtwHwF<y).^[P)2.=dcWuJEV\odjLbt{25]TkeX82"wC}W>o!FL2f[y-1h6`
                                                          2024-04-26 06:58:18 UTC3831INData Raw: 19 ab d3 1c 9c 8b 6c 88 af 74 a6 be 6a 0d c6 f6 ec 5a d4 56 97 d5 2b f5 75 32 df f9 f8 f7 70 df f8 86 54 98 95 90 21 6b 8c 24 ab 47 7b 12 d5 21 2f 85 af 15 4c 7b 61 1f 2d d5 a1 95 5e a6 d1 f3 52 0d cd e8 cc 0d 2c 65 6f 51 36 1a a5 f6 22 58 1c 1d 38 e6 39 72 73 7d e0 ea f5 9e fb bb 23 57 d7 b7 dc dc dc 70 7b b3 e7 f6 f6 96 bb db 3b 62 9a 49 79 46 77 1e 93 4b 26 aa 93 2f a5 48 83 bb 56 85 d9 c8 9a 9e 38 69 75 26 fd 41 19 bf 28 02 ed 39 a7 95 99 56 95 59 7b 2d 55 a6 09 8b f3 66 09 60 f5 e9 38 85 2d 45 6c 41 aa bf 71 92 85 d2 32 9f b9 1a 53 4a 33 ce 57 c8 59 68 fb 25 67 92 1e 76 09 e9 45 2b b9 35 a0 5a 63 91 71 17 81 3d eb 73 72 76 69 5b 92 e2 48 dd ea 50 e1 5b 41 39 3c 4f 9e 3e a3 ef 36 c4 34 12 53 62 d0 25 bf 21 08 84 3b 8d 75 6f a9 30 98 a5 f2 8e 6b d6 75
                                                          Data Ascii: ltjZV+u2pT!k$G{!/L{a-^R,eoQ6"X89rs}#Wp{;bIyFwK&/HV8iu&A(9VY{-Uf`8-ElAq2SJ3WYh%gvE+5Zcq=srvi[HP[A9<O>64Sb%!;uo0ku
                                                          2024-04-26 06:58:18 UTC6385INData Raw: 4a b5 2b fd af c6 38 53 c5 20 2a 9a 69 6c 7d 07 f4 29 2f 50 7e 3e ab 46 17 1d 22 a5 4c 14 25 e6 19 63 48 14 09 98 df fa d6 37 3f 59 b3 ad 3a e0 ab a3 b4 c6 2f d5 11 b0 56 74 95 6e 4c fd ea b1 59 33 01 5b 31 e4 35 60 4a 49 2c 33 63 58 b8 bd bb e7 a7 3f 79 ce cb 17 d7 8c c3 89 ba f1 2a 45 f9 a0 a5 6a 0c 9a aa d4 21 c1 5a fa 09 46 86 b6 8b 56 7b 59 b2 67 09 ae 4e ca ff c2 e2 2d ac ae fe 32 45 2a d0 75 f8 3e 69 1f 50 b3 29 4d 2f 73 d1 8d 21 a5 8e 4f d4 6c 74 fd 5d 9d 8e 2c 2e ad fd 47 2f d5 5e cc 78 af 8f c5 08 d4 59 4c 16 46 a2 f6 41 4a 41 02 74 cd fe f5 fe 2e 05 2d bc d1 2b 34 67 87 59 de 5f 9c 62 2e 02 01 a1 d5 68 2e 89 92 23 c1 3b 2e 2f 2f e9 fa 0d c1 cb 10 fa 71 18 99 e6 99 36 f4 ba 70 3a 11 63 62 9a 46 ad fc 9d f6 3c 2b f4 6a 17 4d 5b 79 cf 9a 34 ad d7
                                                          Data Ascii: J+8S *il})/P~>F"L%cH7?Y:/VtnLY3[15`JI,3cX?y*Ej!ZFV{YgN-2E*u>iP)M/s!Olt],.G/^xYLFAJAt.-+4gY_b.h.#;.//q6p:cbF<+jM[y4
                                                          2024-04-26 06:58:18 UTC7662INData Raw: f4 3a db 46 7b 78 ea f8 2c 12 4c f2 3c 31 1c 8e 4c c3 40 8c b3 8c 7c 44 81 b6 73 c9 f2 ff a5 92 ce 1c 22 cc 2d 4c db 69 4c c4 69 26 38 5d ae 8d 11 f1 0e 2b a8 0d b5 aa 2b 6b df 7d 49 66 aa 93 d1 04 c7 19 8b 0f 0d ce 07 62 4a eb 6a 2d 65 25 2f a6 69 2a e5 42 ec d6 7b 1d a1 c1 50 62 d6 40 2e 48 92 d3 6d 2e 6b ff 49 47 a6 4c 0d 7e 2a 79 50 9d a2 42 62 14 5d 7c ad 7f 21 df 4b ea 52 d7 44 1b 0d 7e de 59 8c 77 cc 4a 5c b1 06 59 1d 66 ab cc e6 aa 6c 45 75 e4 a6 16 cd 15 ca 94 a4 a6 54 7d d3 05 7d 29 4a fc 13 82 4c df 35 34 4e 04 0a e6 24 fd 66 12 f2 4c bd 4a 79 6a 1e 90 b3 20 0b 6d 27 c8 88 c5 92 53 66 8e 91 52 64 45 df f1 78 54 41 81 86 ae 6d 96 b1 a8 62 2c a1 eb e8 3b 99 0d 3d 9d 46 d1 d0 b6 a2 77 2d 48 89 57 5f a2 3c 91 5c 47 2b 74 77 ad 06 13 67 2d 19 99 99
                                                          Data Ascii: :F{x,L<1L@|Ds"-LiLi&8]++k}IfbJj-e%/i*B{Pb@.Hm.kIGL~*yPBb]|!KRD~YwJ\YflEuT}})JL54N$fLJyj m'SfRdExTAmb,;=Fw-HW_<\G+twg-


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          108192.168.2.44986590.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:17 UTC432OUTGET /sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:18 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:18 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "11a7e-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 72318
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/jpeg
                                                          2024-04-26 06:58:18 UTC12477INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 35 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 02 44 03 e8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 75C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222D"
                                                          2024-04-26 06:58:18 UTC2554INData Raw: 54 75 24 bf c1 fe e0 a4 04 74 51 45 30 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 1c 8a 1a 45 53 d0 90 2b d0 16 31 1c 02 28 b0 81 57 6a f1 9c 57 9f 2b 15 60 c3 a8 39 ad 8f f8 49 af 7f e7 9c 1f f7 c9 ff 00 1a f9 fc ef 01 88 c5 b8 7b 1d 91 ee 64 f8 ea 18 55 3f 6b d4 b6 fe 18 2e ec ed 7a 4b 31 c9 26 3e a7 f3 ad 8b 0b 4f b1 59 47 6f bf 7e cc fc d8 c6 72 49 fe b5 ce 7f c2 4d 7b ff 00 3c e0 ff 00 be 4f f8 d7 43 a6 5d 3d e6 9f 14 f2 05 0e d9 c8 5e 9c 12 2b c1 cd 29 66 30 a0 be b2 d3 8d fc 8f 6f 2d a9 80 9d 67 f5 74 f9 ad e6 53 d4 b4 4f ed 0b af 3f ed 1e 5f ca 17 1b 33 fd 6b 91 ae a3 57 d6 6e 6c 6f 7c 98 92 22 bb 01 f9 81 cf f3 ae 5e be 83 21 8e 25 50 bd 67 ee d9 72 9e 16 75 2c 3b ad 6a 4b de bb b8 51 45 15 ef 1e 28 51 45 14 00 51 45 14 00 51 45
                                                          Data Ascii: Tu$tQE0(((((ES+1(WjW+`9I{dU?k.zK1&>OYGo~rIM{<OC]=^+)f0o-gtSO?_3kWnlo|"^!%Pgru,;jKQE(QEQEQE
                                                          2024-04-26 06:58:18 UTC3831INData Raw: 40 7e e6 4c 8e 07 4c 7e 35 96 22 38 7a d4 ff 00 7a ae 8d 68 55 ab 46 57 a6 ec ce 3e f6 f6 4b e9 fc e9 42 86 c0 5f 94 71 55 eb a7 b4 f0 0e b7 7b a4 47 aa 42 b6 e6 d1 fc cf 9d a5 03 6e c2 41 ce 7d c7 1e b5 3d 9f c3 8d 76 ff 00 4d 8e ee dd ac 99 e5 87 cf 8e d7 ed 03 ce 74 ec 42 f4 fd 6a e1 2a 34 a2 a1 1d 12 26 6e 75 24 e5 2d 5b 39 1a 2b b0 b2 d1 92 f7 c0 51 48 9a 65 ba dc cd a9 ad b2 df c9 70 54 a9 38 f9 4a e3 81 cf 5a b9 e2 ef 87 73 68 fa 86 99 6b a5 9f b4 b5 e2 24 7e 51 94 33 99 8e 4b 10 30 30 98 1d 4f bd 3f 6f 0b d9 93 c8 ed 73 83 a2 ba 4d 67 c0 fa b6 89 a7 c9 7d 2b da 5c db c5 27 95 3b 5a ce 24 f2 1f fb ae 3b 1e d5 a2 df 0b 7c 48 af 34 61 6c da 68 e2 f3 56 21 38 df 22 ff 00 b2 31 cf e8 2a bd b5 3b 5e e2 e4 97 63 8a a2 ba 2d 5b c1 3a c6 8d a5 db ea 13 ac
                                                          Data Ascii: @~LL~5"8zzhUFW>KB_qU{GBnA}=vMtBj*4&nu$-[9+QHepT8JZshk$~Q3K00O?osMg}+\';Z$;|H4alhV!8"1*;^c-[:
                                                          2024-04-26 06:58:18 UTC3831INData Raw: 9b 7d 3a c7 ca f9 41 07 7b 30 38 0d c2 8c 7a 55 7f 15 6b d6 57 7f 15 2d b5 4b 1d 59 22 b6 4f 2b 17 88 86 41 1e 07 3f 2f 7f a5 79 ed 14 47 0f 14 0e a3 67 a7 f8 e3 53 d0 2f 3c 39 2f 99 3e 91 79 ad c9 38 68 67 d3 2d cc 67 67 f1 19 09 27 93 cf 19 ea 45 79 85 14 55 d2 a6 a9 c6 c8 52 97 33 b8 51 45 15 a9 21 45 14 50 04 92 7d c8 bf dc fe a6 a3 a9 24 fb 91 7f b9 fd 4d 47 40 05 14 55 bd 36 c1 b5 1b c1 0f 98 22 8c 29 92 59 58 64 46 8a 32 cc 7f 0e dd ce 07 7a 4d db 50 2a 00 49 c0 19 26 9f 24 32 c3 8f 32 27 4c f4 dc a4 66 b5 a5 d7 9e d0 98 74 40 d6 10 0e 04 a8 71 3c 9e ed 20 e4 67 fb a3 03 d8 f5 30 c5 e2 2d 62 22 7f e2 65 73 22 1f bd 1c ce 64 46 ff 00 79 5b 20 fe 22 a6 f2 7d 07 a1 99 45 6c 5c c3 6d a9 d8 4b a8 59 c2 b6 f7 10 60 dd 5b a7 dc da 4e 04 89 e8 32 40 2b d8
                                                          Data Ascii: }:A{08zUkW-KY"O+A?/yGgS/<9/>y8hg-gg'EyUR3QE!EP}$MG@U6")YXdF2zMP*I&$22'Lft@q< g0-b"es"dFy[ "}El\mKY`[N2@+
                                                          2024-04-26 06:58:18 UTC7662INData Raw: de 7b d8 e6 8c 1c 10 23 48 d9 00 27 fb dc 8e de b5 9f 34 ca b2 33 ef 34 4b fb 15 73 3c 40 14 b9 6b 56 55 60 c4 48 00 38 e3 b1 07 83 df 06 ad 2f 85 af 8c cf 14 92 da 42 e2 76 b7 8c 4b 38 5f 36 45 38 2a be b8 24 0c 9c 0c f7 ad 48 3c 55 62 9a de a5 77 2c 13 49 6f 2b 47 73 6c 85 46 56 e2 2f b8 58 67 ee f2 c0 f5 e0 d3 34 df 13 44 ba 55 ad b5 cd e5 c5 b4 96 b2 3b 96 8a d6 39 8c c1 9b 77 57 23 6b 67 3c f2 39 f6 e5 39 54 ec 16 89 95 69 e1 cb cb a8 92 46 92 da dc 49 3b db 28 b8 97 61 32 ae dc ae 3f e0 63 9e 9e b8 a7 bf 87 de 2d 02 7d 46 6b 98 63 9a 1b 9f b3 b5 bb 3e 18 10 0e 46 3d 72 3a 7a 52 cd ad 47 71 65 66 92 f9 ad 3c 7a 8c f7 72 bb 01 f3 07 11 77 f5 ca 36 78 1d 45 4b a8 eb 16 37 f6 7a b4 79 b8 8e 49 f5 16 bc 80 79 60 86 07 70 da c7 77 ca 70 73 c6 7f ad 3b cf
                                                          Data Ascii: {#H'434Ks<@kVU`H8/BvK8_6E8*$H<Ubw,Io+GslFV/Xg4DU;9wW#kg<99TiFI;(a2?c-}Fkc>F=r:zRGqef<zrw6xEK7zyIy`pwps;
                                                          2024-04-26 06:58:18 UTC2554INData Raw: d6 26 59 b5 1d 6e ee ea 44 5d aa d2 c6 58 81 e8 39 a8 8e 23 a3 4f ee 7f e4 37 86 7d 1a fb d7 f9 8b a4 e9 96 4d 71 29 d5 ed 75 91 6f 8f dd 1b 38 01 62 73 df 77 1d 3d 2a 4b 7d 2f 4d fe d8 98 5c da eb 83 4b c1 f2 8c 76 eb e7 67 8c 6e 07 e5 f5 e9 ed 57 57 c5 da aa a8 51 e2 cd 50 00 30 3e f7 f8 d2 ff 00 c2 5f ab 7f d0 d9 a9 fe 4d fe 34 9e 2a 5d 9f dc ff 00 c8 5f 55 7d d7 de bf cc cd 92 2b 38 2f 75 38 ec 16 f1 6d c5 b7 ca 2f 14 2c a3 ee e7 20 71 58 75 b5 7b a9 ac ef 75 73 3d fd c5 f5 e5 c4 62 33 24 c3 a0 e3 a9 27 da b1 6b 5c 2d dc a5 36 b7 b6 fe 82 c4 5a 31 8c 2f aa 0a 28 a2 bb 4e 43 a8 f0 e4 31 c1 68 f3 bb a8 79 4e 06 4f 40 3f fa f9 ac 2d 4e eb ed 9a 84 b3 03 f2 e7 0b f4 1d 2a cd ce 81 7d 6b e1 fb 2d 6e 51 1f d8 ef 1d a3 88 86 f9 b2 a4 83 91 db ee 9a cb af 33
                                                          Data Ascii: &YnD]X9#O7}Mq)uo8bsw=*K}/M\KvgnWWQP0>_M4*]_U}+8/u8m/, qXu{us=b3$'k\-6Z1/(NC1hyNO@?-N*}k-nQ3
                                                          2024-04-26 06:58:18 UTC7662INData Raw: 2c ee 36 2d d2 cd 3c cf 1a b0 25 55 84 60 67 1d 09 d8 78 f4 c7 ad 63 51 45 6b 15 65 62 5b 0a bd 61 aa 4f a7 ac d1 a2 43 34 13 63 cc 86 64 de 8c 47 43 8e c4 64 f2 3d 4f ad 51 ad 9d 3a da 39 bc 39 ab c9 e4 ab cc 92 5b ac 6d 8c b2 ee 66 04 0f af 14 a5 6b 6a 08 62 78 86 f1 5a 6f 32 2b 49 a3 95 c4 9e 4c b6 ea 63 46 03 00 aa 8e 9c 60 60 70 70 33 9a af 73 ab de de 41 71 15 c4 be 60 b8 b8 17 32 12 06 4b 80 46 7d b8 63 c5 69 ea 1e 14 9a c6 d6 f1 c5 c1 92 7b 1c 7d a6 33 03 2a 8f 98 29 d8 e7 86 c3 10 0f 4f 51 91 cd 59 f0 de 96 2e f4 0b eb a8 74 48 b5 4b b8 ee a2 8d 52 47 90 04 46 57 24 fc 8e bd d5 7a d6 6e 70 4b 99 15 67 7b 18 b3 eb 57 b7 33 6a 12 c8 ea 5e fc 05 9f 0a 06 40 65 6e 3d 39 51 44 9a d5 ec b3 5e cc ee bb ef 61 10 cc 76 8e 54 15 23 1e 9c a2 d6 fe a5 a3 69
                                                          Data Ascii: ,6-<%U`gxcQEkeb[aOC4cdGCd=OQ:99[mfkjbxZo2+ILcF``pp3sAq`2KF}ci{}3*)OQY.tHKRGFW$znpKg{W3j^@en=9QD^avT#i
                                                          2024-04-26 06:58:18 UTC6385INData Raw: 24 a8 ea 58 38 fa 8c 55 09 f4 28 a2 f0 8e 9f ac 89 9c c9 75 74 f0 34 78 18 50 a0 72 2a 95 48 bd 53 17 2b 2a 79 3a 37 fc ff 00 df ff 00 e0 12 7f f1 da 3c 9d 1b fe 7f ef ff 00 f0 09 3f f8 ed 76 5f f0 af 6c a1 d6 75 e8 65 9f 51 b9 b6 d2 8c 2a 22 b2 85 64 b8 94 c8 a0 e4 0e 98 15 85 61 e1 cb 1d 47 c5 b3 69 d1 5d 5d 26 9b 04 6f 34 d3 cd 0e c9 23 8d 13 73 65 7d 41 e2 92 ad 17 7d 43 95 99 5e 4e 8d ff 00 3f f7 ff 00 f8 04 9f fc 76 8f 27 46 ff 00 9f fb ff 00 fc 02 4f fe 3b 5d 0f fc 20 f1 a7 8a f5 3d 3e 7b d6 4d 37 4f b7 37 92 5d 04 dc cf 0e 01 1b 47 42 4e 40 fc ea 31 e1 bd 1e fb 58 d1 60 d3 6e f5 11 6d a8 4c 22 71 77 6d b2 48 f2 46 08 61 f2 b6 47 23 14 7b 58 f7 0e 56 61 79 3a 37 fc ff 00 df ff 00 e0 12 7f f1 da 3c 9d 1b fe 7f ef ff 00 f0 09 3f f8 ed 75 37 fe 0e d2
                                                          Data Ascii: $X8U(ut4xPr*HS+*y:7<?v_lueQ*"daGi]]&o4#se}A}C^N?v'FO;] =>{M7O7]GBN@1X`nmL"qwmHFaG#{XVay:7<?u7
                                                          2024-04-26 06:58:18 UTC3831INData Raw: b6 01 e2 95 67 76 9d db b9 d2 6a 26 fc 46 20 d3 e0 00 63 1b f7 01 81 e8 05 73 92 e8 ba 84 68 f2 c9 17 0a 0b 31 de 0f d7 bd 58 ff 00 84 9a f7 fe 79 c1 ff 00 7c 9f f1 a6 4d e2 1b c9 a1 78 99 21 da ea 54 e1 4f 43 f8 d6 18 1c 2e 61 85 b4 63 18 f9 be a6 d8 cc 4e 03 13 ef 4a 52 f2 5d 08 74 bd 29 f5 23 21 12 08 d1 31 92 46 79 a6 cf 68 74 dd 4e 38 e6 21 95 59 5b 20 75 5c d5 ef 0d 35 c0 b9 91 50 0f 20 8c c8 48 e9 e9 8f 7a a5 ac dd 2d de a5 23 a1 ca 2e 11 4f ae 2b ba 35 71 15 31 d3 a0 df b9 6f b8 e3 95 2a 10 c1 42 b2 5e fd fe f3 a7 d5 ad e4 bc d3 1e 38 3e 66 38 20 67 ef 0a c9 d0 f4 db c8 2f c4 d2 c4 d1 a2 a9 07 77 7f 6a a1 67 ad 5e 59 a0 8d 59 5e 31 d1 5c 67 15 66 4f 12 de 32 e1 12 24 3e a0 12 7f 9d 79 b0 cb b1 f4 29 4f 0d 4d 27 19 75 3d 09 63 f0 55 aa c7 11 36 d4
                                                          Data Ascii: gvj&F csh1Xy|Mx!TOC.acNJR]t)#!1FyhtN8!Y[ u\5P Hz-#.O+5q1o*B^8>f8 g/wjg^YY^1\gfO2$>y)OM'u=cU6
                                                          2024-04-26 06:58:18 UTC7662INData Raw: 2a d8 f1 3e a1 1b c0 61 5b 58 16 de e1 6e 62 48 ad d5 42 48 3b 8e 3b e0 67 e8 3d 2b 1a 8a 4e 11 7b a0 bb 34 2d f5 ab db 5b 48 ed a1 74 0b 15 c7 da 62 63 1a 96 8e 4f 97 e6 56 c6 47 dd 5f ca ac 4b e2 5b f9 15 91 52 d6 24 33 24 e5 62 b7 45 1e 62 92 43 74 eb c9 fc 0d 63 d1 47 24 7b 05 d9 72 e7 53 ba bb b7 30 4c e0 c6 6e 1e e4 80 a0 7c ee 00 63 ff 00 8e 8e 2a c5 d6 bf 7b 79 6e f1 cc 2d cb c8 14 4b 30 81 44 92 81 82 37 36 32 7a 0f ae 39 cd 65 d1 4f 96 3d 82 ec d3 bd d7 6e ef ad 5a dd d2 da 24 91 c4 92 f9 10 2c 66 56 19 c1 6c 0e 7a 9f 6e 69 f6 3e 22 bc d3 ec 05 94 71 59 4b 0a c8 d2 a0 b8 b4 8e 62 8c c0 02 41 60 71 f7 57 f2 ac 9a 29 72 46 d6 b0 5d 9a 51 eb d7 eb 7b 73 75 2c 8b 70 f7 43 13 ac e8 1d 64 19 04 64 1e 38 c0 c6 31 8c 71 43 6b 97 ac f7 64 f9 3b 6e e1 10
                                                          Data Ascii: *>a[XnbHBH;;g=+N{4-[HtbcOVG_K[R$3$bEbCtcG${rS0Ln|c*{yn-K0D762z9eO=nZ$,fVlzni>"qYKbA`qW)rF]Q{su,pCdd81qCkd;n


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          109192.168.2.44986490.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:17 UTC389OUTGET /sites/default/files/images/footer_googleplay.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:18 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:18 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "7f6-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2038
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:18 UTC2038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 1b 08 06 00 00 00 fc ac 98 cb 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 03 14 0f 36 1c 1f 56 52 98 00 00 07 83 49 44 41 54 68 de ed 99 6f 4c 95 d7 1d c7 bf cf bd 5c e1 8a 16 2c 7f aa bd 82 86 14 05 06 4e da 31 44 50 60 20 d3 dd 6c 26 60 ad 30 f6 82 86 7a c3 58 e7 ba c4 3a 1d 31 64 69 ba 96 45 d3 17 9a 2e c6 34 fe a9 99 a8 33 d9 a2 26 66 91 19 a1 75 b8 7a 6f 3b c1 59 a1 30 70 a2 ac 48 95 aa 97 7b 81 fb d9 8b d6 a7 52 c1 5a c4 ad 2f ee 2f f9 bd 78 ce ef 3c e7 39 cf e7 9c e7 7b 7e cf 39 86 24 14 b4 47 6e 96 20 82 20 e8 20 e8 a0 4d 22 68 8b 61 68 fa 92 04 85 84 4d 09 52 7a 94 a0 ad 3f aa
                                                          Data Ascii: PNGIHDRZbKGDpHYs.#.#x?vtIME6VRIDAThoL\,N1DP` l&`0zX:1diE.43&fuzo;Y0pH{RZ//x<9{~9$Gn M"hahMRz?


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          110192.168.2.44986690.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:17 UTC387OUTGET /sites/default/files/images/footer_AppStore.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:18 UTC272INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:18 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "24a-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 586
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:18 UTC586INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 1b 08 00 00 00 00 d9 c7 c7 17 00 00 02 11 49 44 41 54 48 89 63 60 18 05 03 07 2c 3b 68 65 72 d7 ff cb 34 32 d9 e6 ff 7f 2f 1a 19 3d e1 53 38 2d 8c d5 ad cd 00 92 f1 fd 35 54 37 79 d9 ff ff ff 7f 9f fa 04 24 ff 96 52 d7 e4 8d ff 11 20 05 2e 5a f7 c4 13 53 a9 d9 a9 57 37 9c 48 30 fa 25 c2 e4 5d 08 d1 7b fb 36 60 2a fd 5f c1 60 c4 c0 30 bd 93 48 93 8d 91 1c 1d 04 17 95 ff af f7 1f 48 4d d3 9a be dc 92 c1 b2 3d 78 f9 44 19 90 d1 3e 40 22 f6 c9 b5 69 0c 0c 25 1b a7 69 30 18 e5 84 16 30 d8 ad 58 8b c5 83 20 60 8e 64 b4 01 5c 34 77 3f fb db 38 a0 8f 5e f8 4d fa cf 10 f3 7f bf e3 ad 6b 40 d1 a9 ff a7 33 30 28 1f 58 65 cb 30 eb 9c c8 d2 17 0c 01 6f 3f c4 30 fc 30 70 fc 89 dd 68 43 24 a3 33 e1 a2
                                                          Data Ascii: PNGIHDRZIDATHc`,;her42/=S8-5T7y$R .ZSW7H0%]{6`*_`0HHM=xD>@"i%i00X `d\4w?8^Mk@30(Xe0o?00phC$3


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          111192.168.2.44986790.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:17 UTC421OUTGET /sites/default/files/styles/default/public/LOGOS_antai_marianne.png?itok=b0KWp_yv HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:18 UTC275INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:18 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "79b7-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 31159
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:18 UTC12479INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4d 00 00 01 15 08 06 00 00 00 fd cf d1 5f 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 20 00 49 44 41 54 78 9c ec dd 77 78 53 e5 db 07 f0 ef c9 4e ba 77 4b d9 7b 83 20 a0 08 ca 06 51 44 c6 0f 50 d9 22 32 14 9c 28 5b 45 40 70 e2 2b 08 08 08 d2 ca 96 a1 02 b2 f7 6c 81 ca 86 b2 4a 59 dd 6d 9a 9d 9c f3 fe 11 5b 9b d1 e4 e4 34 1d c1 fb 73 5d bd 2e 4e ce 7a 92 86 e6 ce 33 ee 9b e1 38 8e 03 21 84 10 42 08 71 49 54 de 0d 20 84 10 42 08 f1 05 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10 42 08 0f 14 34 11 42 08 21 84 f0 40 41 13 21 84 10
                                                          Data Ascii: PNGIHDRM_pHYs%%IR$ IDATxwxSNwK{ QDP"2([E@p+lJYm[4s].Nz38!BqIT B4B!@A!B4B!@A!B4B!@A!B4B!@A!B4B!@A!
                                                          2024-04-26 06:58:18 UTC5108INData Raw: e2 d0 73 73 ff fe 7d b0 3c 26 97 d9 e7 5e 5a bb 76 2d 18 86 b1 f9 b1 5f 4d f6 c9 27 9f b8 7f 42 76 3a 74 e8 e0 30 2c 57 74 ee 54 71 ec cb a0 f0 9d 04 ee 8e 7d a2 c9 73 e7 ce 39 3c ef ae 5d bb da 1c b3 69 d3 26 af dc 3b 2a 2a 0a c7 8f 1f c7 83 07 0f f0 ec b3 cf 3a ec ef d5 ab 97 db 6b 4c 9b 36 cd e9 fb 85 ca a7 3c 9e 3e 5d 77 0e 4a 81 b5 d2 8c 66 16 95 ab 06 97 e9 aa 22 67 26 f7 6f 0a bd 5e e0 b7 71 86 01 24 22 c4 1f bc e1 e5 56 79 d7 07 2f 37 c5 07 43 5b 95 69 e0 a4 ce 37 a0 72 4c 00 e2 3f e8 50 66 f7 f4 a6 3b 25 9c ab a7 d5 9b f1 f6 0b 65 3f 97 c9 5e d7 f6 35 a1 37 0a 5b 25 2a 97 8a 71 ed 6a 3a d2 05 26 cb 2c 4f e5 16 34 49 a5 d6 3f 88 4a a5 b2 f0 47 a5 52 f1 4a 4a 39 7a f4 68 bc fd f6 db f8 e5 97 5f 6c 1e 77 57 b8 96 65 59 5c ba 74 49 50 7b f9 94 17 b1
                                                          Data Ascii: ss}<&^Zv-_M'Bv:t0,WtTq}s9<]i&;**:kL6<>]wJf"g&o^q$"Vy/7C[i7rL?Pf;%e?^57[%*qj:&,O4I?JGRJJ9zh_lwWeY\tIP{
                                                          2024-04-26 06:58:18 UTC8939INData Raw: 90 49 44 68 55 2f 02 bf 1f b7 f6 10 16 47 21 17 c3 64 06 14 32 31 f6 9e b9 c7 fb 1e 42 51 d0 44 08 f1 09 9f ac 3c 05 3f 85 04 52 31 03 e6 b9 ef 01 27 1f f2 8c 52 8a d0 00 05 74 46 33 56 ef be 82 21 45 02 92 8c 5c 3d 24 12 31 f4 06 13 6a 44 3b 5f 59 64 2f 32 44 05 0b eb f8 0d f9 42 72 06 2a 47 07 e2 7f b3 fe 02 ab 33 b9 bc 86 48 29 85 4c 2c 42 c2 d5 34 9b c7 39 ce 3a d1 d5 5f e5 fe cf 70 44 a0 12 1c 07 e4 6a 0c 36 8f ef 3f 9b 0a 3f 85 14 9d 9a c7 f2 78 36 ff 4a 4d cf 87 42 2a 42 48 80 02 f5 86 c5 01 ff cc a9 29 8e 54 25 07 cb b2 b8 74 27 cb a3 fb 54 34 b7 e2 86 20 ba ff cf d0 19 cc 88 ee b7 02 0f 37 8d 2c dc 27 62 5c 07 4c 57 ee 64 e1 fd c5 c7 b0 fd 50 32 20 15 5b bb 8c 4c 16 40 29 85 4c 2a 82 52 2e 85 bf 42 62 8d 86 bd ec d2 9d 6c b0 16 0e 4f d4 09 77 7f
                                                          Data Ascii: IDhU/G!d21BQD<?R1'RtF3V!E\=$1jD;_Yd/2DBr*G3H)L,B49:_pDj6??x6JMB*BH)T%t'T4 7,'b\LWdP2 [L@)L*R.BblOw
                                                          2024-04-26 06:58:18 UTC3831INData Raw: 07 ba 33 47 b6 42 e8 cd 04 5c be 97 ac 73 ae 31 3f 9d c1 c2 71 af 67 d9 1a 82 80 82 3c dd d7 fe f7 e9 87 5a 81 9c 5b 55 2b 14 e5 e8 26 6a bf 88 58 10 c1 a1 92 3a 4f c9 f7 b3 8e 38 78 e4 3e 52 32 0b 0c 6f 40 ae 40 42 eb e6 78 2c 08 88 10 04 24 7b f5 00 a9 f4 df 05 35 33 92 bc f6 b0 29 af 48 86 9c 02 ed c7 c0 eb 0e fc ab b5 94 cc 5a ef 2e 18 b3 e4 64 99 ed 58 59 18 03 78 f1 dd db 65 9f 75 c0 88 05 c7 75 ca f7 5e 7c 8c 87 8f d2 30 ce 4b 77 a0 45 59 f4 3d a1 2e 94 ca 51 e5 b9 dc b1 37 a1 42 83 a6 a3 47 8f 62 d9 b2 65 9a ed f0 f0 70 c4 c6 c6 62 fe fc f9 9a 32 5f 5f 5f f4 ef df 1f 53 a6 4c c1 fc f9 f3 f1 f9 e7 9f 43 a1 d0 fe a3 17 10 10 80 c9 93 27 6b 05 5f 73 e7 ce 45 8f 1e 3d 34 db 17 2f 5e 44 93 26 4d f0 f0 e1 43 00 c0 ae 5d bb 30 77 ee 5c 5c b9 72 05 11 11
                                                          Data Ascii: 3GB\s1?qg<Z[U+&jX:O8x>R2o@@Bx,${53)HZ.dXYxeuu^|0KwEY=.Q7BGbepb2___SLC'k_sE=4/^D&MC]0w\\r
                                                          2024-04-26 06:58:18 UTC802INData Raw: 44 50 e7 ce 9d 35 a3 c9 00 d0 7b ef bd a7 f5 88 ee 19 63 63 63 6a d2 a4 89 56 59 d7 ae 5d 09 00 b5 6b d7 8e 88 48 67 44 dd b3 ed a1 43 87 6a ca ce 9d 3b a7 29 5f b6 6c 99 a6 7c de bc 79 3a 8f fe 9e b5 31 61 c2 04 22 22 1a 3e 7c 38 01 a0 06 0d 1a 68 f6 7b 78 78 10 00 fa f6 db 6f cb 3c ef d6 ad 5b 35 e5 be be be 06 5f 23 c6 18 63 8c bd bb 2a 74 72 cb d2 64 65 65 c1 c8 c8 08 16 16 16 5a e5 a1 a1 a1 68 dd ba 35 00 f5 5c 4e 8e 8e 8e 9a 7d f1 f1 f1 70 71 71 d1 69 2b 3a 3a 1a 6e 6e 6e 3a e5 c9 c9 c9 a8 5a b5 aa 56 59 7a 7a 3a ec ec ec 00 00 45 45 45 c8 c8 c8 d0 8c 92 7b b6 df c2 c2 02 a6 a6 a6 2f 7d 5e c6 18 63 8c fd 37 bd 93 41 13 63 8c 31 c6 d8 bb a6 42 67 04 67 8c 31 c6 18 fb af e0 a0 89 31 c6 18 63 cc 00 1c 34 31 c6 18 63 8c 19 80 83 26 c6 18 63 8c 31 03 70
                                                          Data Ascii: DP5{cccjVY]kHgDCj;)_l|y:1a"">|8h{xxo<[5_#c*trdeeZh5\N}pqqi+::nnn:ZVYzz:EEE{/}^c7Ac1Bgg11c41c&c1p


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          112192.168.2.44986990.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:19 UTC437OUTGET /sites/default/files/styles/wide_460_180/public/2020-07/radar-camion.png?h=79c4976a&itok=ZCxDbLaP HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:19 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:19 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "1d70a-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 120586
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:19 UTC4815INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 cc 00 00 00 b4 08 06 00 00 00 19 dd 1c 9e 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c 8c bd 47 93 24 49 96 e7 f7 7b 6a d4 59 78 44 24 a9 2c d2 d5 3d bd 23 23 d8 1d cc 11 07 5c 70 c5 09 22 fb ed f0 15 70 c4 b7 00 13 9c 20 90 99 95 ed 99 ee e2 55 99 41 9d 1a 53 55 1c 94 9a 47 64 0d ac 2a d2 dd 8d 28 79 fa f4 fd 1f 53 35 f9 cf ff f9 7f b4 57 57 1b 7e fd f5 67 c6 61 a0 69 6a aa aa a0 6d 5b ba 73 c7 dd dd 27 d6 eb 15 7f f8 f6 5b aa aa e2 d3 c7 8f ec 76 3b 54 21 1c f6 4f 80 a1 28 6b 44 84 37 6f de f2 ee fd 7b 8a a2 44 a4 40 ca 9a be 9f a8 ca 96 aa 5e 70 3c 9e 31 c6 f2 f5 d7 7f e0 8b 2f be 66 b9 ba 01 29 18 07 c3 9b b7 ef 59 5f dd 30 69 cb 64 2c c6 1a da a6
                                                          Data Ascii: PNGIHDRpHYs+ IDATxG$I{jYxD$,=##\p"p UASUGd*(yS5WW~gaijm[s'[v;T!O(kD7o{D@^p<1/f)Y_0id,
                                                          2024-04-26 06:58:19 UTC7662INData Raw: 5e 49 d2 24 4e e6 18 9f 15 a2 50 41 7e 0f 00 13 45 02 75 4c 76 6d 9e 3d 39 07 f5 cf 83 ce 4b 80 b1 92 67 e1 46 91 f8 e2 d9 97 30 6a 29 3c 81 c2 c8 2a d2 58 89 35 97 5a 90 ef 4b 26 90 b2 ab ae 69 f2 a2 2f 51 81 94 b9 f5 fc 59 17 b2 05 49 f9 b7 3e d3 3e 53 3a 63 5d 9f 7b d6 7d 71 4d f7 f1 c9 4c a6 ce bc 2a 2f e8 14 68 29 09 a9 e3 73 2f ab 9b 85 25 b2 32 dd 63 06 e7 43 73 b1 41 2b 3a d6 17 3d 4f 78 57 28 6e ae 8a 75 32 c6 c5 d2 93 02 3c 8b 79 07 2a 58 01 63 bd 91 e9 3c 8d 61 bc c4 5b 8a 79 c4 36 c5 19 7d cc 51 04 55 64 3c ee 3b a9 44 5c e2 a3 27 87 8d 40 eb 68 a2 94 50 a8 02 55 14 4e 39 b7 06 b4 76 21 30 2c c9 68 75 09 41 56 cd c7 4b 66 e1 17 af d2 cf 14 10 f1 ca 82 97 a7 66 ae 60 cd e6 96 57 2e 2d f9 1c 98 17 58 02 9c 4e 27 0a 14 db ab b5 3b 59 16 54 55 c9
                                                          Data Ascii: ^I$NPA~EuLvm=9KgF0j)<*X5ZK&i/QYI>>S:c]{}qML*/h)s/%2cCsA+:=OxW(nu2<y*Xc<a[y6}QUd<;D\'@hPUN9v!0,huAVKff`W.-XN';YTU
                                                          2024-04-26 06:58:19 UTC3831INData Raw: 97 59 69 bc a5 e3 fe 94 b8 79 27 a4 97 60 c7 56 8a 8d af 25 37 92 62 9a ca 0a 56 8c df 86 91 0c 3c f2 25 20 61 dc 42 7b 3d bd b2 fe e7 0a 89 bb 37 58 1b 12 5f e6 7e 39 76 f9 ab 9f e2 33 36 cd cb bc ee 38 46 e4 9f 72 f1 9b f9 f9 17 7b eb 85 0f 1f 67 94 5c 1d c9 9e 0e 00 4e 78 f3 8b 50 96 6e 09 89 6b 86 80 d5 de 2b 10 ac 36 c1 68 dc 4b e8 fd 9e cf 41 c1 0c f3 36 24 cb f9 fc 67 0c 0a 31 20 d6 c6 8d 09 20 fd 85 ad e8 c2 ce 41 71 2e 48 ce 2f 41 61 0c 8a bf 53 90 a2 ee 11 c7 f1 02 84 5e d0 2f 29 aa 72 71 57 5c 9c 23 32 8b c2 e4 c9 73 d6 6b 27 af e9 30 36 bb 3f 7f 36 c9 0e 99 f1 94 03 7a 99 8d 76 d9 34 0d df 7d f7 1d c7 d3 91 f5 6a cd 34 3a b0 6c 9b c6 6d ba 2e 42 db b6 74 5d c7 30 f4 54 55 c5 6a b5 74 4b 43 a6 82 be eb d0 7a a2 aa 2a c6 a1 67 bd 5e a1 e3 86 e2
                                                          Data Ascii: Yiy'`V%7bV<% aB{=7X_~9v368Fr{g\NxPnk+6hKA6$g1 Aq.H/AaS^/)rqW\#2sk'06?6zv4}j4:lm.Bt]0TUjtKCz*g^
                                                          2024-04-26 06:58:19 UTC5108INData Raw: 99 fd 65 59 32 0c 3e fb 53 c1 f9 dc b3 3f 9c 31 c6 72 75 75 c3 87 0f 5f d0 f5 3d e3 e3 3d 5d d7 53 55 05 4d d3 62 b5 4b 78 59 2c 57 ee 4d 12 d3 c4 db b7 6f 78 ff e1 0b 3e dd 7d e2 87 a7 1f 99 a6 91 db 9b 6b ea aa 41 38 38 b0 1d 27 ea a2 c0 4c ce 52 35 16 f7 8a 2f 29 69 ea 06 b0 34 75 4d 59 b9 ac 58 ec 48 53 d7 7e dd 63 87 52 50 55 35 16 4d d7 9f 7c ac 73 09 62 e8 c7 8e aa 6e a8 eb 9a f3 f9 c4 b9 3b a0 54 49 59 68 86 6e 47 77 de a3 c7 9e ab e5 15 00 c8 87 ad 00 00 20 00 49 44 41 54 cb 45 cd b9 ef 9d 26 2d 42 d7 f7 2c c6 91 a6 59 61 b5 60 8c b0 5a 2d 68 ea 92 a1 3f b1 7f de 71 38 ec 39 1e 0f 88 75 8b ba b5 1e b1 36 25 5b a4 c9 1e 06 35 4c f8 3c 96 98 b4 3e a5 84 5e 0b df 7f 3a 50 71 a0 b1 1b a4 da b8 81 47 bb 54 6c f1 3b f8 e3 fc ff 1a ed 5e ec 6a 34 d6 e4
                                                          Data Ascii: eY2>S?1ruu_==]SUMbKxY,WMox>}kA88'LR5/)i4uMYXHS~cRPU5M|sbn;TIYhnGw IDATE&-B,Ya`Z-h?q89u6%[5L<>^:PqGTl;^j4
                                                          2024-04-26 06:58:19 UTC1277INData Raw: 0c c3 50 18 e3 76 e0 f8 de c2 0b 60 9e 4f c4 38 00 99 79 9a 99 a6 99 e7 e7 17 08 a1 72 f1 79 3e 01 b7 7a 4f 4a 89 e7 e7 67 b3 57 97 14 93 80 58 4b b0 94 18 42 60 4f 56 c5 27 a5 95 94 40 42 64 f7 ef 63 e4 e1 fe 9e a7 a7 27 86 61 e0 e5 f9 85 6d dd d1 68 65 a0 46 89 68 0e c4 d1 e6 9f 75 47 49 d6 d0 14 43 d4 7d df 90 10 c8 d9 7c b4 d3 38 72 bb de 88 03 40 66 b9 6d cc 43 e4 fe e1 1e 95 c0 ed 76 e1 f5 f5 ad e4 a1 8e dc 6e 37 50 88 71 e0 f1 f1 91 4f 9f 3e 71 3a df b1 6f 2b aa d6 d1 43 72 e0 34 df f1 d3 4f bf e7 d3 a7 1f 88 c3 c4 b6 25 2e d7 85 cb ed 86 c4 c0 96 36 10 e1 7c 77 32 0d 1c 78 bc 7f e4 e5 f9 05 27 04 7d 8f 3e 3f fc ef 35 b8 9e 31 14 bf 8b 04 2e db c0 3f fd aa dc 9f 57 9e ee 76 3e 3c fc c0 cf e7 ff c8 9c 7e 62 4b 2f a4 b4 a0 5b 26 6f 89 65 9b 58 25 10
                                                          Data Ascii: Pv`O8yry>zOJgWXKB`OV'@Bdc'amheFhuGIC}|8r@fmCvn7PqO>q:o+Cr4O%.6|w2x'}>?51.?Wv><~bK/[&oeX%
                                                          2024-04-26 06:58:19 UTC6385INData Raw: a0 91 bb 93 15 70 bf 5c 2e a4 62 0a ce d9 6a bf 0e 83 69 7c 1f 9e 3e 90 c9 f5 9a 71 9c ac 61 f5 b2 11 a3 30 cf a6 0d a7 a4 a4 dd 0a 12 4c f3 c0 be 6d ec 7b 42 82 b0 a7 c4 cb cb 2b 21 8e a8 c2 f9 7c 47 1c 46 b6 6d 25 e7 32 e6 30 b0 ae 0b df be 3d 33 4e 93 ad 25 44 a6 f9 8e 71 8c 5c af df f8 c7 7f fc 07 9e 5f be 70 3a 3f 72 77 ff c4 dd fd 23 71 9c 39 9d 66 c6 71 66 1c 86 9a a7 9a 47 3f b4 57 34 99 54 ec 02 40 6b c8 aa 15 98 04 97 d4 ca d9 69 93 d4 04 d3 60 9e 37 e1 eb ab b0 c8 99 ff 7d 7c e2 d3 ef 85 30 ae 4c f1 8e f3 69 66 98 ac 73 c9 ed 9a 18 74 25 86 44 0a 3b 9b ac 9c 24 30 0c 23 60 29 45 01 d3 36 c6 31 32 0e 81 94 fd 29 86 60 5a 88 a5 a7 05 58 a1 8b 16 5c e1 c1 20 ad e2 ff 21 42 a1 d0 15 93 5f 3d 68 a7 b6 78 3a e4 32 76 2e 7d a5 76 f3 38 48 b0 df 49 bd
                                                          Data Ascii: p\.bji|>qa0Lm{B+!|GFm%20=3N%Dq\_p:?rw#q9fqfG?W4T@ki`7}|0Lifst%D;$0#`)E612)`ZX\ !B_=hx:2v.}v8HI
                                                          2024-04-26 06:58:19 UTC1277INData Raw: 48 e8 03 6b fc 9f 80 b1 1e 97 2e 6d d0 5c 1f ac 75 9f 83 58 db 1e bf 5f 7c 9c 32 54 d7 f4 a3 8d 25 1d 51 14 8b 9a d5 92 ef d8 28 5d 61 14 05 b9 c4 cf bc 7c 1f c4 18 42 2b 48 5e d8 8d b8 75 c3 18 62 8a 81 2c d1 fc b1 01 57 41 1a 21 11 d3 db bc c8 36 64 4b ce 4e e5 47 d5 cc ea 81 52 0a af ec ac 5a de 6f c8 65 6f b5 d4 94 cd 6a 8c 16 a0 ce d6 98 6a 0c 10 34 12 35 12 34 40 0e 35 ff 38 e3 e6 3f b0 d6 50 45 f0 73 a1 1b 45 48 25 27 b4 08 02 78 6a 42 83 85 fa 7f 51 2d 25 4b 6b 94 5c 24 fe 1a e9 ea f7 a8 5b 2a a4 63 d2 4d b0 7c af ed 1d 2c cc 34 13 e8 11 de ea a9 37 e2 89 20 ea 45 3b fa 49 51 f1 d2 ac 2c 65 70 17 a4 ea 73 8e 04 da cd ee b5 47 63 b7 a6 1a ad eb 4c db 39 0b 15 4b 2a 10 38 c3 6c cb 70 21 ad 30 35 b7 7a 54 1c 2c be f2 92 46 e2 6e a2 66 54 75 1c eb 4c
                                                          Data Ascii: Hk.m\uX_|2T%Q(]a|B+H^ub,WA!6dKNGRZoeojj454@58?PEsEH%'xjBQ-%Kk\$[*cM|,47 E;IQ,epsGcL9K*8lp!05zT,FnfTuL
                                                          2024-04-26 06:58:19 UTC6385INData Raw: 91 b3 96 43 9c 77 fb d9 f7 8d 6d b9 b1 ef ab 75 19 da 53 b9 56 18 82 17 05 89 48 16 34 64 94 0b 3b 37 44 57 94 15 4d 1b 9a f7 aa 79 58 af c4 e3 39 08 a9 e5 6a 52 7c c2 35 ba 52 cc b7 1d 22 42 84 22 10 8b 44 23 fe 85 71 5a 50 8a 6d 54 60 64 08 13 21 4c 48 98 20 0c a8 0c 64 89 c7 7d 17 2a 0e 88 0b 60 55 43 69 66 d6 ca a8 1c 64 7a 41 d3 99 a5 3a 08 74 d6 09 69 e3 b4 56 70 e5 b6 6a 2b 2c cc b2 87 47 14 cf d3 6c 44 d6 05 3b aa c5 e2 98 6a d1 84 46 6d ff 50 83 b1 82 10 83 b9 bc a2 0b 0d d9 94 95 be 36 48 90 80 c4 a6 ed 1d 7f de c1 6c 5d 6f e8 50 ac 58 57 2a c3 28 cf 77 c6 e6 4c b6 63 96 22 dd 90 a2 c5 47 1d a8 25 1b b5 b9 14 bc 66 70 0b cb 6a 11 d3 54 41 54 bb 73 95 77 13 b6 bd 3d 86 b0 95 79 d7 f3 ee 61 b1 60 b2 37 86 ee 8e c2 9e db 42 9c 9c 1e f8 3c ea df df
                                                          Data Ascii: CwmuSVH4d;7DWMyX9jR|5R"B"D#qZPmT`d!LH d}*`UCifdzA:tiVpj+,GlD;jFmP6Hl]oPXW*(wLc"G%fpjTATsw=ya`7B<
                                                          2024-04-26 06:58:19 UTC1277INData Raw: c1 d4 e9 09 56 cc 63 ee 49 5f cd 21 77 d9 4c 35 51 25 6f 34 a5 5e 5a 38 99 20 13 78 de 51 44 64 d7 e9 c7 c3 94 96 c1 de 89 b8 1f f4 c6 18 91 b1 22 9a 7e 2e b9 35 ea ef e9 bd da 08 b5 7e 43 b5 1b 21 7c 97 b2 69 cc 29 37 62 10 98 ed b9 d8 35 db fa c6 db fb 9d a8 91 bb 3f 6e d8 86 41 01 77 8c e3 a6 9a db 31 c7 2b 0c f7 32 2a cb f1 37 b2 f4 15 23 78 27 95 71 31 46 a4 bd 88 22 54 e1 5c b8 c0 21 60 59 4e ad 9f d2 ae e7 14 97 14 00 72 ce e2 c1 41 04 82 77 5e 41 04 5c cb 25 96 52 90 73 c6 c3 c3 05 f3 24 53 4e 6e af af 28 5a 2c e1 9c e4 58 4a 29 78 bd 89 17 fa e9 d3 47 85 eb 93 16 0c 82 d3 7c 64 51 2f 4d 46 2c 39 2f 0a 62 df f7 56 e0 e3 5c 00 39 df 26 a2 ec db de 14 a6 14 da c8 e8 31 ae 19 31 ca 88 b2 5a c4 eb b3 ca b3 ac c2 a4 cd b2 f4 11 39 cb 7d 5c 2e 17 78 ef
                                                          Data Ascii: VcI_!wL5Q%o4^Z8 xQDd"~.5~C!|i)7b5?nAw1+2*7#x'q1F"T\!`YNrAw^A\%Rs$SNn(Z,XJ)xG|dQ/MF,9/bV\9&11Z9}\.x
                                                          2024-04-26 06:58:19 UTC1277INData Raw: 66 53 34 4a fb 6f 7b 3f 1b b5 37 0f 98 c6 4f 09 68 58 b4 18 0b 73 a4 76 a2 7f 9d 0e a7 eb 79 3d eb a3 ee 56 2f 0d bd 93 20 8f be 22 cb e5 8e 1a 68 5c 6f 6d f7 db 7e b1 b0 38 f5 fb 39 7a f7 26 70 46 23 7a 90 4f 06 47 c9 c7 2b 1d 0d bb a3 a7 3b 9a ea 44 02 58 69 35 7c 7d 7d ef 19 dd 66 11 c9 5a 1c 31 02 b3 6c c8 be 8b 07 36 cd a1 0b 18 bd b8 80 02 68 78 08 55 e6 4d 82 b0 a7 a2 e0 01 00 1c 30 2f 11 60 d6 30 8f 00 45 1b e4 9a f7 1e 4f 4f 4f 78 78 b8 e0 f9 f9 3b 2a 33 96 d3 82 e4 13 e2 14 65 0a c8 14 b0 ae 37 94 54 30 cd 52 d8 53 6a 52 7c da 82 9c 32 f6 6d c7 3c 9d e0 9d 54 d7 0a fa 0f 69 11 91 2a 7d 7d 95 bc 63 5b 57 58 ff a2 20 17 0d f0 7e 8a 8f c9 0c ec 49 aa 55 1d 05 54 92 6a d9 6d 4b 88 51 f7 c3 4b b8 69 9a a2 20 0a 69 de d4 7b af 45 4b 40 2e 05 2f cf 2f
                                                          Data Ascii: fS4Jo{?7OhXsvy=V/ "h\om~89z&pF#zOG+;DXi5|}}fZ1l6hxUM0/`0EOOOxx;*3e7T0RSjR|2m<Ti*}}c[WX ~IUTjmKQKi i{EK@.//


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          113192.168.2.44986890.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:19 UTC655OUTGET /sites/default/files/styles/logo_60x60_/public/logo-aides-1.png?itok=QnMXBpD4 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:19 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:19 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "dfd-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 3581
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:19 UTC3581INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 0d af 49 44 41 54 68 81 e5 9b 7b 6c 5d 45 7e c7 3f 73 ee 79 dd f7 f5 f5 2b b6 93 38 36 21 40 08 90 f0 da 2c bb a4 81 65 59 d8 4a cd 6e d9 52 b5 5b 55 d5 56 82 8a b6 ea 6a b5 b4 7f b4 db 8a 56 7d a9 95 40 42 48 ad 2a 75 db 4a bb d1 22 2d d0 45 51 61 69 69 49 80 b0 1b 96 10 02 0d c1 09 24 b6 63 c7 be 76 ee fb 71 ee 79 fc fa c7 b5 1d 3f 93 9b 6b 9b b4 ea 57 3a b2 ef 9c 99 df cc f7 cc cc 6f 66 7e bf df 28 d6 09 22 92 00 ee 02 6e 07 6e 04 06 81 5e 20 05 c4 66 b2 95 80 1c 30 06 7c 0c 7c 00 bc 0d bc a9 94 2a ac 57 db d6 0c 22 b2 51 44 be 25 22 6f 88 88 2f ad c3 9f 91 f1 2d 11 d9 7c b5 79 2d 81 88
                                                          Data Ascii: PNGIHDR<<:rpHYs+IDATh{l]E~?sy+86!@,eYJnR[UVjV}@BH*uJ"-EQaiiI$cvqy?kW:of~("nn^ f0||*W"QD%"o/-|y-


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          114192.168.2.44987090.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:19 UTC428OUTGET /sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvl HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:19 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:19 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "22892-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 141458
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:19 UTC4815INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 cc 00 00 00 b4 08 06 00 00 00 19 dd 1c 9e 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c 6c bd d9 b3 25 c9 71 e6 f7 f3 88 c8 cc b3 dc a5 d6 de aa ab bb b1 13 dc 66 44 9a 24 33 99 69 9e 25 b3 91 1e f4 a0 3f 6e 34 04 40 60 20 23 87 43 72 48 80 04 49 10 20 35 a4 6c 86 22 06 0d 80 00 1a 4b 77 a3 97 da 97 bb df 7b 96 cc 08 d7 83 7b 64 9e 02 e7 00 05 54 dd 7b ce c9 c8 08 0f f7 cf 3f ff c2 53 fe e7 7f f5 3f a9 66 25 e7 4c 51 61 18 b6 e4 32 50 b2 52 4a 21 97 9e 61 18 c8 39 93 87 cc 30 14 4a 29 a8 0a aa c5 ff 00 44 62 84 18 03 a9 69 49 4d 4b 9b 1a 52 8a c4 98 00 41 44 40 05 04 44 ed fb 0b 4a d6 81 32 64 40 11 51 94 42 c9 02 04 04 45 75 40 0a 94 02 aa 0a c3 06 72
                                                          Data Ascii: PNGIHDRpHYs+ IDATxl%qfD$3i%?n4@` #CrHI 5l"Kw{{dT{?S?f%LQa2PRJ!a90J)DbiIMKRAD@DJ2d@QBEu@r
                                                          2024-04-26 06:58:19 UTC7662INData Raw: 27 f4 45 85 d2 8e 70 a4 02 78 0f 93 15 71 ec 94 c0 2b f2 96 aa e6 2b 3b 08 bc e2 34 a7 77 74 c7 17 fa 67 4b 30 33 51 97 ee 46 05 82 50 b6 99 8f 3f 7c 8f a3 5f fb ef 78 ed c6 81 d3 88 3a 8e a9 d6 0f 26 e7 e5 6b e4 57 56 35 1a 23 06 61 d6 46 56 1b e5 6a bd 21 97 2d 47 67 6b 7e f4 f3 f7 f9 bb bf ff 4f 7c e7 1f fe 33 cf 3e fe 98 a4 90 42 22 87 82 e6 4c 1c 05 5c 4a 2e 66 10 a6 7e 86 61 e8 89 b1 01 94 98 2c 10 4a 32 39 d3 30 0c c4 98 08 6c 89 1a 40 92 59 36 06 92 cc 31 5a 00 cb c3 60 bf 6a 74 04 14 76 37 13 85 9a b3 8b b5 b2 12 53 e2 f0 da 21 6d db b1 dd 6c b8 ba 5c b1 ed d7 76 7d b1 f5 cc 0c 44 81 14 23 31 98 aa 3a 84 34 66 48 43 1e d0 7e 30 3a 2e 67 62 88 ec 2f e6 cc bb 16 09 91 37 ef bc 81 84 c8 a6 df 92 34 42 08 a4 a8 9c 1d 3f e7 8d d7 5e e6 8d 57 5e 86 14
                                                          Data Ascii: 'Epxq++;4wtgK03QFP?|_x:&kWV5#aFVj!-Ggk~O|3>B"L\J.f~a,J290l@Y61Z`jtv7S!ml\v}D#1:4fHC~0:.gb/74B?^W^
                                                          2024-04-26 06:58:19 UTC3831INData Raw: 27 a3 d7 76 6b 34 e2 ff 6f e8 b8 fe 7d 57 47 af 63 30 dc cd 46 eb 69 9d 4a 60 94 9d fb 15 c7 4d bb b7 81 3b 9e f1 49 69 08 63 fd 18 a1 1e 9e f0 1a 80 2f a8 03 90 71 1c 8a 7a 33 e7 e9 9b ad 50 bd f3 46 9c 5e 10 6b 64 9e a4 21 48 e0 62 b5 e1 d1 d3 33 7e fe de fb 3c 78 fc 98 24 e6 f0 e7 c1 02 82 16 13 b0 68 b4 79 31 a3 9e ee bb 3e 7e 09 f5 0c 43 8a 0b 1b 64 aa 39 49 18 85 4c 82 d8 33 03 15 72 1e ec 39 80 d4 b5 f2 73 b3 8a d7 43 ed 28 4b 74 b4 5a 9c b6 2d 6e e8 c3 50 eb 09 e2 78 d1 b2 13 6b 1c 60 54 e9 58 e3 c2 ee 3d e7 ec 07 ee 8d 46 9c cd 5b da d6 e8 ce cd 66 6b 2d 11 43 22 44 a3 ff cc e9 5b 8d 36 c4 48 d3 36 08 81 7e c8 a4 34 23 7a 09 33 38 4d 38 94 de 9c 6f 98 98 86 c5 de 92 3b 77 ee f0 fa 9b 77 b9 7d fb 16 8a f2 f1 e3 c7 b4 21 70 7d 7f 9f fb 4f 9f 40 b9
                                                          Data Ascii: 'vk4o}WGc0FiJ`M;Iic/qz3PF^kd!Hb3~<x$hy1>~Cd9IL3r9sC(KtZ-nPxk`TX=F[fk-C"D[6H6~4#z38M8o;ww}!p}O@
                                                          2024-04-26 06:58:20 UTC2554INData Raw: ac 66 92 f3 80 68 a4 f8 c3 c4 63 6a 58 cc 17 63 f6 23 62 2a 48 53 06 58 d3 85 da fd c7 50 b1 92 a2 d0 34 ad 3f b7 b3 f8 5a 19 60 0b 51 50 b1 6e 34 49 a6 33 a8 12 23 87 ff 3f 5b 6f da 6c db 92 95 e7 3d 39 32 73 36 ab d9 dd e9 6f 7f 0b 15 20 a4 08 47 f8 af 98 08 fd 1d 7e 81 43 e1 08 87 3f 58 1d 48 56 41 21 10 50 48 26 64 21 59 48 80 2c 04 92 85 85 ab 8a a2 ee ad aa db 9e 76 f7 6b ad 39 67 66 fa c3 18 39 e7 3a 65 ed 1b e7 9e 7d f6 5e 6b cd 2e 73 34 6b 25 d0 30 00 00 20 00 49 44 41 54 ef 78 c7 3b ce b6 dc 1d ee 78 f9 e6 6b be f9 c1 fb fc e4 f9 67 bc 78 75 c9 93 c7 4f 79 f0 e0 01 3e aa 0a d1 94 15 ca ad 9b a9 b6 dd d4 ef ab 70 1a 73 d0 57 97 82 46 a7 85 42 f4 42 0c 9e 2f 5f bf e2 f7 ff f0 df f1 6b ff f8 5b fc e9 1f fe 11 e3 dd 1d dd aa d7 6c 09 74 7d 67 5d 23
                                                          Data Ascii: fhcjXc#b*HSXP4?Z`QPn4I3#?[ol=92s6o G~C?XHVA!PH&d!YH,vk9gf9:e}^k.s4k%0 IDATx;xkgxuOy>psWFBB/_k[lt}g]#
                                                          2024-04-26 06:58:20 UTC5108INData Raw: a8 0e 52 9c b2 59 55 5d a7 f6 4a 7a 62 d0 d9 a7 a5 68 d0 28 41 9d 32 1b 08 31 d2 5c df 72 7d 7d cd 21 4d 90 95 60 a8 af d7 40 b5 ed 56 3c 7a fc 94 a6 59 e9 64 94 d8 f0 ea e5 1b ee 77 3b 86 69 0f 4e b5 a9 6f 6f 2f 49 5f 14 86 69 e0 f1 a3 07 6c d6 2b 82 39 f2 da 43 ac ea 5c 05 2b b2 1a df 40 f7 01 26 d2 be 28 35 99 ae 57 0e e0 33 4e 02 b1 73 84 54 18 0e 7b 7e f0 fd e7 ec 76 03 e7 e7 0f 08 f1 17 78 74 be c6 11 78 f4 e8 89 8e 3b 0b 81 2f bf 7a ce fe 70 87 f3 9e 90 1d e3 fd 1d fb 9c 09 4d 43 df b6 f8 18 d8 9e 9d d3 f5 1d 7d df f3 f2 e5 1b f6 bb bd ce 1f b1 f3 d0 b5 a6 f9 9a 73 e8 b4 28 5d 39 6a 49 4a b5 b7 d5 91 4e 86 a0 45 83 45 ab bb 58 9c 84 be b6 b2 bd 6b 56 25 56 5a c8 a6 cb cd 0c 63 ea 3e 52 38 b4 ee 29 00 97 2d 33 14 ea a2 3f 4a 96 f4 3e 97 bc 94 2e 72
                                                          Data Ascii: RYU]Jzbh(A21\r}}!M`@V<zYdw;iNoo/I_il+9C\+@&(5W3NsT{~vxtx;/zpMC}s(]9jIJNEEXkV%VZc>R8)-3?J>.r
                                                          2024-04-26 06:58:20 UTC6385INData Raw: b6 f3 60 e4 7a dc 6c ad 3d 35 ba 74 78 62 d1 1a 9b 0b 41 99 c0 19 c6 b1 06 77 45 45 0a b2 3a ef ae eb 68 da a8 e7 d2 35 34 6d 63 99 8e cc a5 9b 1a 48 ab 64 64 e0 b0 db b3 df e9 70 ef be 6f 70 a2 eb 4b 8d 98 32 9a 05 2d 05 d4 36 9b 1a fc b9 99 79 5f 21 7c 13 f4 30 6c d8 39 dd a7 a7 a7 27 c6 c2 bf e2 fa e6 86 b4 4f a4 49 83 25 e7 1d 3e 7a 9c 8f ac e5 94 b6 db b0 3d 59 d3 77 1a 60 bc 7e 73 c5 cd dd 2d e3 a4 08 d8 94 46 5e be 7c ce 38 25 52 7e 9f 07 0f 2e 88 41 c8 08 22 cd 6c 03 73 52 a1 f9 c3 ee c0 67 3f fa 92 31 25 5a 1f 71 2a 0e 6d c3 27 0c cb 72 2c b6 c3 02 a6 52 b2 0a 72 88 63 dc dd f1 e9 f7 ff 92 db cb 6b 3e fa 99 0f b8 38 3b a1 09 c2 7a b5 06 0a c1 47 ae af 6f 98 52 22 86 c8 38 8e dc 5c dd b0 df ed 59 ad 57 8a dc 49 c3 66 7b 4e 13 1b bc 87 eb 37 d7 4c
                                                          Data Ascii: `zl=5txbAwEE:h54mcHddpopK2-6y_!|0l9'OI%>z=Yw`~s-F^|8%R~.A"lsRg?1%Zq*m'r,Rrck>8;zGoR"8\YWIf{N7L
                                                          2024-04-26 06:58:20 UTC1277INData Raw: 20 c2 cb 97 af b8 bb 1b f0 62 3d d4 c5 69 db 49 10 5c f1 ec f7 7b 42 0c 3c 7a 72 46 d7 ab a2 91 bb 2c dc dc dc 53 d0 f1 6f d3 94 f9 ec 27 9f b2 1f 76 7c f4 f1 87 9c 9f 6f 6d dd 7b f2 30 70 ba 3d e5 e3 6f 06 3e fb e4 73 0e b7 7b e2 ba a5 e4 89 ec bc b6 55 39 70 d6 4e 37 d7 da 6a 7a 56 21 44 eb 5f 0e 31 22 de 33 1c 06 3e fb c9 67 ec 76 07 9e bd f3 0e 27 a7 a7 34 6d 47 d7 34 3c 7c fa 88 f6 b5 12 9d 52 29 b4 7d 8b 2f 85 61 38 e0 5c 64 6a 5b dc 34 42 4a 34 dd 8a 67 ef bc 47 db be e4 f9 f3 57 0c 29 13 5c d0 73 72 b5 fc 63 6c fb 9c a9 c3 a4 d5 89 14 cb 02 97 8c 51 1f 87 9b 7f a7 75 49 cb c3 8a 2c ed 89 28 5c 5a c9 75 ae 66 8c 8b a7 b1 ed bd 94 6b 8a 25 4f 52 6a ff ee e2 e8 b2 d9 12 b1 60 43 ef 19 f3 79 2d 5f 96 0d eb ab df 7a af b9 f0 d9 83 2a a1 55 f7 a5 62 61
                                                          Data Ascii: b=iI\{B<zrF,So'v|om{0p=o>s{U9pN7jzV!D_1"3>gv'4mG4<|R)}/a8\dj[4BJ4gGW)\srclQuI,(\Zufk%ORj`Cy-_z*Uba
                                                          2024-04-26 06:58:20 UTC6385INData Raw: 6f 89 41 97 cb 30 8c 4c 69 84 59 2a 6c 34 03 70 4c f6 28 33 53 b7 fe 7b 21 69 d4 3f 0e e7 12 51 84 26 36 ac fa 9e 27 8f 9e f1 f4 c9 bb 6c b7 5b 62 ab 99 4e 70 80 68 6e de c6 9e d5 c9 96 ef ff e4 13 7e e5 57 fe 11 bf fb 1b bf 49 d9 df b1 dd 74 04 2f 74 d2 10 36 9e 61 18 d8 df 0f 38 34 58 f2 a2 59 48 08 46 98 71 c2 b6 3f 65 d5 ae 88 f1 15 af 2f 2f 49 49 65 0e bd e1 ad a5 1c 2b 66 24 6b 73 28 88 95 08 4a 4e 95 86 ad 64 8c 95 3a e3 93 cd 19 0f 1f 3e e0 e4 e4 14 e7 1d d3 34 32 26 d5 d7 5d 45 cf c5 d9 29 9b d5 96 6e d5 a9 f3 c2 9c 9d e8 1a cf 45 8d b8 58 a0 ea 9d 58 0b 82 d9 0b 0f 75 58 7a ed bd 15 a7 62 e8 6d d7 d3 76 0d 39 6b e0 0a 82 97 96 ae 53 fd dd 62 35 ab 79 e2 50 6d fb 71 d8 6b 84 9b eb 3b a6 51 c5 2d 9c d3 5a e3 61 3f aa c1 94 42 68 83 d6 77 53 62 7f
                                                          Data Ascii: oA0LiY*l4pL(3S{!i?Q&6'l[bNphn~WIt/t6a84XYHFq?e//IIe+f$ks(JNd:>42&]E)nEXXuXzbmv9kSb5yPmqk;Q-Za?BhwSb
                                                          2024-04-26 06:58:20 UTC2554INData Raw: 19 ab d3 1c 9c 8b 6c 88 af 74 a6 be 6a 0d c6 f6 ec 5a d4 56 97 d5 2b f5 75 32 df f9 f8 f7 70 df f8 86 54 98 95 90 21 6b 8c 24 ab 47 7b 12 d5 21 2f 85 af 15 4c 7b 61 1f 2d d5 a1 95 5e a6 d1 f3 52 0d cd e8 cc 0d 2c 65 6f 51 36 1a a5 f6 22 58 1c 1d 38 e6 39 72 73 7d e0 ea f5 9e fb bb 23 57 d7 b7 dc dc dc 70 7b b3 e7 f6 f6 96 bb db 3b 62 9a 49 79 46 77 1e 93 4b 26 aa 93 2f a5 48 83 bb 56 85 d9 c8 9a 9e 38 69 75 26 fd 41 19 bf 28 02 ed 39 a7 95 99 56 95 59 7b 2d 55 a6 09 8b f3 66 09 60 f5 e9 38 85 2d 45 6c 41 aa bf 71 92 85 d2 32 9f b9 1a 53 4a 33 ce 57 c8 59 68 fb 25 67 92 1e 76 09 e9 45 2b b9 35 a0 5a 63 91 71 17 81 3d eb 73 72 76 69 5b 92 e2 48 dd ea 50 e1 5b 41 39 3c 4f 9e 3e a3 ef 36 c4 34 12 53 62 d0 25 bf 21 08 84 3b 8d 75 6f a9 30 98 a5 f2 8e 6b d6 75
                                                          Data Ascii: ltjZV+u2pT!k$G{!/L{a-^R,eoQ6"X89rs}#Wp{;bIyFwK&/HV8iu&A(9VY{-Uf`8-ElAq2SJ3WYh%gvE+5Zcq=srvi[HP[A9<O>64Sb%!;uo0ku
                                                          2024-04-26 06:58:20 UTC6385INData Raw: 0b 92 cf fa 4d 0b be ae 30 5b a1 8e de d4 a2 ba f0 e4 c9 53 be f2 d5 9f e7 9d 0f df 65 2e 13 7f fa 7f ff 09 7f fc 7f fd 11 77 57 af 08 ce 51 7c 83 71 06 6b 3d be de 01 bb f6 cf 2b 03 4f 60 3b bd 0f 4b 22 e7 54 ac 5a c6 44 a6 71 64 9a 23 c6 18 5a 25 d3 18 2f ce b4 a4 42 4c 13 39 43 d7 6d d8 ed b6 94 3c 71 d8 9f c8 45 48 26 d6 1a d9 1d 68 85 e8 62 bd 67 bb 69 19 4e 27 a6 5c 78 e7 e9 5b 7c f0 c1 bb 7c ed 1b 5f e7 eb bf f6 75 b6 9b 0b 5e 7d f1 92 cf 5f be e4 d1 e3 4b 36 9d 97 9e bc af bd 4c 27 f3 8f 69 26 26 23 e2 d9 9d 68 27 3b 2f f2 72 5e 37 94 18 4d bd 0d 59 82 8f 6e 72 71 5e 12 9b a4 c3 e5 56 93 04 63 b5 57 bd 54 f8 35 49 3b cb cb 8d a9 d6 aa ec 42 09 de 21 34 f8 a6 d1 73 04 71 1c 29 59 d8 af c6 ad dd 9d 2a 0b 5d 67 20 eb ee ce 98 12 39 2a f1 46 67 43 5d
                                                          Data Ascii: M0[Se.wWQ|qk=+O`;K"TZDqd#Z%/BL9Cm<qEH&hbgiN'\x[||_u^}_K6L'i&&#h';/r^7MYnrq^VcWT5I;B!4sq)Y*]g 9*FgC]


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          115192.168.2.44987190.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:19 UTC439OUTGET /sites/default/files/styles/wide_460_180/public/2020-07/radar-policier.png?h=79c4976a&itok=slkWLLtf HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:20 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:20 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "1d7bc-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 120764
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:20 UTC16107INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 cc 00 00 00 b4 08 06 00 00 00 19 dd 1c 9e 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c 84 bd 5d 8f 24 c9 92 9e f7 98 b9 47 44 66 55 75 4f cf 9c 73 76 17 24 77 b9 2b 82 ab 0f 48 14 c0 1b dd 09 10 01 01 fa 1b ba 10 a0 5f a9 0b 01 22 a4 1b 89 a2 84 05 44 49 5c 91 7b f6 ec 9c 99 9e ee fa ca ca cc 08 77 37 5d 98 b9 47 56 ef 52 aa 41 4f 75 57 65 66 44 f8 87 d9 6b af bd 66 2e ff f5 7f f3 df 5a 6b 8d d6 1a b5 56 cc 8c f1 ef e2 df cd 8c 52 0a b5 1a db ba 71 59 2f 6c b5 80 19 56 e1 b2 6e 5c cb 46 dd 0c 33 03 0c 04 10 41 44 10 04 31 c1 e2 e7 22 a0 02 ca fb 2f 13 8d ef 02 66 37 bf a8 18 8d 49 95 79 9a 48 ea 1f e2 f7 e6 f7 bd 95 c2 ba 55 5a 35 40 b0 b8 be 7f 4e 43
                                                          Data Ascii: PNGIHDRpHYs+ IDATx]$GDfUuOsv$w+H_"DI\{w7]GVRAOuWefDkf.ZkVRqY/lVn\F3AD1"/f7IyHUZ5@NC
                                                          2024-04-26 06:58:20 UTC201INData Raw: 97 c7 cf fc 1f ff f7 ff c9 f9 7a e6 cf fe f8 4f f9 c3 e6 f5 cd f9 30 33 e5 89 65 cb 1c 8f 07 2f 91 38 2b 0f 1f 3e f0 f7 fe fe 9f f2 e7 ff fe 7f c4 7f fa 1f ff 13 fe e4 4f ff 98 52 36 fe c5 bf fc 0b fe bb ff fe 7f e2 5f fc 2f 7f c1 8f bf fb 1b 1e 1f 7f e6 7a 7e 72 46 62 7e e0 e3 c7 4f 7c fc ee 7b 8e 87 23 49 74 8c 89 9f ce 92 99 0f 6e 88 a7 3c 93 27 3f 7f 35 4d 7e a6 6e d6 cc 24 ba f7 a4 4d 44 d9 80 8f 5b 11 c3 4a 81 5a 83 2a f7 45 93 9a 45 f4 ea 39 b2 cb c3 1d 2f 2f 4f bc 3c 3f 71 3a bd 70 3c 1c b8 3f 7a 6d 63 4a 89 4c e2 ad 0a bf bf 5c b9 d4 ca 69 5b f9 ee b8 70 3f 4d cc 49 99 e7 ca a1 7a 1d e1
                                                          Data Ascii: zO03e/8+>OR6_/z~rFb~O|{#Itn<'?5M~n$MD[JZ*EE9//O<?q:p<?zmcJL\i[p?MIz
                                                          2024-04-26 06:58:20 UTC1277INData Raw: 79 5d b9 d6 0d 4d 89 c3 94 98 15 92 56 54 61 dd 1a af d7 2b e7 ad 70 ba ac bc 9e 2e 3c 3f bd f2 f9 e5 8d e7 cd 58 35 63 93 a0 b5 37 27 f1 1c 2c 15 e6 ac 4c 29 18 91 68 26 22 22 3b 4b 68 0c f5 7d 2f 8f ab 65 65 dd 2e 5c af 67 b6 b2 7a bf d6 34 a3 69 89 4e 5a c1 ee e4 c8 7d 26 77 96 18 ae 30 df bc d4 c5 05 4d 0e 31 4a ab 68 ad d8 5a 69 2b 01 70 12 96 16 c8 f3 a8 43 55 cb b4 e2 f7 2f d5 a8 95 e8 ae d3 4b ba 1c 04 7b 97 bd 9e 6b 0e 9b 29 e6 94 6e 9c c0 1e a7 72 00 00 20 00 49 44 41 54 73 7a ff e1 8e 7f f8 0f ff 84 3f fd b3 3f e5 57 bf fa 1e 6d c6 e9 f4 c6 e7 9f 7f e1 df fe d5 ef f8 cb bf fa 1d af 4f 2f a8 08 87 65 22 a5 79 f4 b5 de cf e6 ad a3 87 b1 35 90 e9 06 d4 9b f8 51 76 b8 e2 fb ff 65 ec 4d 9f 2c c9 92 eb be df dd 22 de 92 99 55 59 55 dd 3d d3 dd b3 60
                                                          Data Ascii: y]MVTa+p.<?X5c7',L)h&"";Kh}/ee.\gz4iNZ}&w0M1JhZi+pCU/K{k)nr IDATsz??WmO/e"y5QveM,"UYU=`
                                                          2024-04-26 06:58:20 UTC2554INData Raw: 9a 33 4b 29 2c b9 10 43 d6 ca 2d 78 6b 54 2b dc 16 83 25 06 c9 36 ae 1d 38 c1 32 c8 d5 c0 21 28 24 1a cd 1d 28 da 54 92 94 82 11 0a 2c 83 b5 24 a2 76 22 8b 58 52 50 0a 93 19 b6 e7 bc 30 2f 33 f3 b4 30 cf 0b de 3b 9e dd dc f0 e2 f9 73 76 e3 9e 3e d8 57 10 aa 49 6b 4a c9 3c 9e 74 90 f1 fb f7 ef 99 96 c5 64 3c 1b a3 58 ac 87 89 67 bd 9e 2e d9 00 59 e1 a8 75 4d f9 a0 9a 4b 11 e6 65 e6 f4 f8 40 c9 9b 77 a4 56 93 4a 8c e8 c3 76 4b 55 58 c4 fb ba d2 c4 9f 68 5d 2d c8 76 cb ae 4e 0a e8 d9 6b 9f 40 a3 66 10 d6 97 5c e7 65 6e 2c 39 a4 59 36 da b6 b9 84 16 8c b5 9d 70 d9 cf d4 ca 55 fb f3 ca e4 5d fb eb 76 88 7a 07 cd 55 ab 12 4c 13 67 66 03 f8 06 4e f7 4f d7 ff ba a0 15 55 8c c9 e0 3b 65 f2 d5 a6 83 78 af 8f 07 9e 5f 1f 29 79 e1 eb d7 5f 73 ff 70 4f 0a 89 9a 85 f7
                                                          Data Ascii: 3K),C-xkT+%682!($(T,$v"XRP0/30;sv>WIkJ<td<Xg.YuMKe@wVJvKUXh]-vNk@f\en,9Y6pU]vzULgfNOU;ex_)y_spO
                                                          2024-04-26 06:58:20 UTC8939INData Raw: 5a 14 29 a8 ca e4 5c 27 f2 18 cc cb ce 81 04 85 b9 6b 61 59 d4 90 c0 79 3d 67 8c c7 4c 27 1f 75 19 93 73 3a ba aa 95 05 80 e3 6e cf c7 af 5e f1 83 1f fc 90 1f ff e8 87 dc 5c 5f 91 e7 cc f3 db 17 8c e3 c8 30 78 be 7d f3 8e 21 25 f3 73 36 9e 81 0f e0 06 3e fd f4 73 fe c9 6f fd 1a 9f 7f f6 09 af 5f 7f c5 bf f9 d7 ff 9a 3f f9 a3 3f e6 f1 fe 8e 34 04 4a c9 d6 c7 71 0c fb 03 d7 2f 6e 39 1c 6f 34 51 33 a6 b8 b2 aa dd 9a 98 f4 2a 53 65 ee 5d 77 6b 41 ce 18 8e 5d 85 ea ed 7e eb 08 3b 45 a5 ca 52 98 ce 0b a7 d3 99 c5 d8 bf 83 38 0d 98 c1 31 9a 04 a3 34 31 c7 23 48 87 1d bb f9 c0 fe 30 f2 78 3e 51 6d 74 13 ce e6 55 3a 4f 69 50 9a 8e 93 da 48 5a a8 8b 50 6b e0 16 70 cb c6 ec 46 67 6a f6 44 51 3a c4 29 ac 08 d8 86 9a 58 8a 29 8e d6 22 d1 05 85 d9 83 e0 82 19 95 2c 99
                                                          Data Ascii: Z)\'kaYy=gL'us:n^\_0x}!%s6>so_??4Jq/n9o4Q3*Se]wkA]~;ER8141#H0x>QmtU:OiPHZPkpFgjDQ:)X)",
                                                          2024-04-26 06:58:20 UTC7662INData Raw: 92 82 7e b8 e1 fe 8b 1f ce 45 d2 b0 67 3c dc 30 1c ae 09 7e c0 2d 95 e5 7c e6 b4 4c 64 04 bf 1b d8 1d 47 86 71 c4 f9 48 75 ea e4 e3 89 6c 06 0b 2a 48 2a 22 2c 6b 7b d2 46 76 c5 81 90 46 7c 4c 88 f7 da e4 6a 7a ed cd d6 b5 54 67 eb db d8 e5 d6 9a 6a 4d 5f 53 10 70 6a 0c d0 9c 32 cf 77 71 b4 f9 a7 1e 5c a1 96 46 f5 3a 88 79 68 3b 2a 91 1c 44 7d 5f 9b 68 0f dd d2 67 28 b4 f2 c0 f4 50 74 c2 4c 2e 5c e7 cc 55 bb 86 fd 1e 37 ee 74 96 eb 5a b1 59 d0 06 35 7d af 9a c4 3a 1c d1 05 23 9b aa 9c ce 45 65 d2 d7 d2 98 6b a5 4a a5 35 95 fa 0d 43 22 fa 3e 04 41 23 45 33 72 a5 ba 42 6e 04 d3 90 30 47 2f cc 32 cf 12 57 ef 35 60 ae 8f de 6d 8c 56 9c 59 5f 77 c2 4f 4f 2c 2f 0e ed ad e2 bb 80 ee 2c 70 ba 7e b8 ae 10 2f 2b fd ff b2 bf d5 6a d3 c3 ac 94 55 c4 bf 05 3f 75 85 a9
                                                          Data Ascii: ~Eg<0~-|LdGqHul*H*",k{FvF|LjzTgjM_Spj2wq\F:yh;*D}_hg(PtL.\U7tZY5}:#EekJ5C">A#E3rBn0G/2W5`mVY_wOO,/,p~/+jU?u
                                                          2024-04-26 06:58:20 UTC7662INData Raw: 19 4b f6 be ef 91 fb 93 7a 86 ec 8e 68 07 ab f6 68 5f 33 f2 4e 21 e6 30 4a 7e c8 08 e8 44 9f a6 b1 59 0b 25 2c 86 b1 39 33 83 cc 56 8d de c2 99 58 c7 6d db f2 c5 48 f2 c9 14 7d 1f 3c 87 43 b6 9b 0b 44 69 40 bb b4 43 9d 6f 87 e8 92 14 94 2d 94 bc 39 21 65 87 40 0f a2 df 70 af ab e5 49 3d ed 67 65 cd 63 5c b4 a7 c7 72 c8 65 45 77 88 d9 25 9d f2 3c 9c d6 98 92 11 6d 32 e9 3c 49 46 69 c3 b9 b6 de 60 db 3a 9c 68 9e 2f e1 54 3a d3 5a a7 d0 f2 9c 82 80 34 c5 86 0b 89 3b d4 e8 3f b4 80 86 0c ab 08 a6 da 71 9a 1d 9b b6 68 fc cf 3a 65 d4 69 83 28 d3 dd 09 71 85 f1 4d 28 5a 0e 8b c4 81 43 a6 bb d7 cb 12 ed 40 38 73 15 84 23 88 fc 70 dc a7 c3 ba f9 d2 fa 94 21 6e bf 67 49 61 e8 c5 c7 73 f4 f8 26 63 3d 3b e7 40 02 c8 b1 77 92 81 4f a2 24 b2 2b 5d e5 66 c9 7b 4a de 04
                                                          Data Ascii: Kzhh_3N!0J~DY%,93VXmH}<CDi@Co-9!e@pI=gec\reEw%<m2<IFi`:h/T:Z4;?qh:ei(qM(ZC@8s#p!ngIas&c=;@wO$+]f{J
                                                          2024-04-26 06:58:20 UTC6385INData Raw: f5 ec 2b 27 33 d6 22 75 3e 5c d3 fc 8f da 9f 42 a2 18 c8 78 b5 0e dc 2e 2b 1e af 17 dc 7c a3 f2 8d 09 87 25 f4 06 b7 90 ff 28 05 a5 cd 98 26 0a 19 d4 5a c6 58 ab 54 8c 92 4a 83 5c a2 26 a8 91 76 7b 77 e4 48 3b 03 eb e8 b6 b1 26 9b 81 3d 0d 73 de a0 c8 14 b4 c0 7b 8c c2 ba ad 68 5b 4c 39 0a 45 18 66 83 fb 7d d7 b1 de 64 ec 2b 0d 06 72 73 d6 2f b3 67 98 89 a3 07 32 15 44 ae f1 b2 21 09 c0 00 36 96 7b c9 35 ea d9 3a b3 2f 28 8f 57 f5 24 6c b9 73 1e b0 00 50 8b a6 85 02 48 65 f6 ad 02 af 0a 36 6c b2 4d 05 4e 67 05 a1 80 7a 76 3c b4 1c 32 10 0e 6c ac 77 e7 1e 56 57 74 50 f2 cf d0 00 d9 50 8c d0 35 cf 8d 9c 85 aa 15 65 aa 83 55 1e 3c 62 42 cc 31 f8 9e 39 bb 85 1c ac 0f 7e 86 84 a3 ce 00 5e 44 f8 3a 95 20 4c 16 24 f1 45 63 74 5a c9 e7 56 40 9a 47 10 0d 78 30 82
                                                          Data Ascii: +'3"u>\Bx.+|%(&ZXTJ\&v{wH;&=s{h[L9Ef}d+rs/g2D!6{5:/(W$lsPHe6lMNgzv<2lwVWtPP5eU<bB19~^D: L$EctZV@Gx0
                                                          2024-04-26 06:58:20 UTC7662INData Raw: 1e 73 f9 1c 9b 71 ae dd 80 77 43 a1 48 82 55 99 b0 32 10 d0 5e 38 56 11 d9 f5 90 31 76 45 08 7b ef b4 fb 14 4b 4f 87 9a e4 ae 23 b9 68 e8 66 d2 73 d3 19 09 9b fe 01 c1 a9 cc 78 5e 16 d4 6b 47 87 e2 fe 1b 1f c0 4e 8a bf f8 7f be 89 ff e3 3f fd ef f8 ee f7 be 87 f3 fd 73 3c 7b f5 0a af de fb 00 d3 fd f3 d0 70 dd 7b e2 72 61 64 cd 2e 1b d2 6b cc 19 ed bd a1 f5 0d 30 60 99 96 60 11 ce 61 98 62 7d 6a c0 e9 f1 7d 01 83 22 8e fc 02 1d 87 30 f3 ce a1 e2 ad 1b ae eb 86 db 36 f2 66 20 3a fc 34 7a fa 54 1d 32 29 ea 42 a3 46 e5 94 1b a4 2a 96 d3 4c 05 a0 1e f2 73 45 a3 4e 64 58 37 66 02 55 84 64 18 b3 bd 3f 32 5a 25 32 7b a1 0f 8a ac ce 34 da c3 2c d4 6c 2c fa ee 84 b3 3f e7 19 05 0a bb dd d8 5a b5 3e e0 b6 6e 10 14 b8 0b 5a e3 b0 64 32 b6 03 89 10 67 3b 44 eb c0 d6
                                                          Data Ascii: sqwCHU2^8V1vE{KO#hfsx^kGN?s<{p{rad.k0``ab}j}"06f :4zT2)BF*LsENdX7fUd?2Z%2{4,l,?Z>nZd2g;D
                                                          2024-04-26 06:58:20 UTC3831INData Raw: 91 d0 92 9c 24 14 33 50 3c 98 84 a3 ce 48 23 dd e5 ca 8d 06 d6 00 aa 31 96 2d 79 d1 89 c2 14 e6 16 d9 b2 27 0f eb 75 e9 07 e6 e0 ae 52 b5 79 10 d2 1e ed 84 18 a2 9c bc 15 94 25 31 a5 cc 9c 12 13 29 86 3f f7 58 a4 52 8c 5b f3 6d 37 1d 49 9c 33 e4 9d 4d ec 11 d1 0d 11 3c 70 0f 57 20 d5 38 46 13 47 2d cc 25 1c ac dd d7 42 96 d9 13 0f 75 b8 b8 9b 23 1c c4 18 33 ef 89 36 e8 d5 25 2e 22 ec cb c4 24 d9 f5 c4 9a c2 f2 d1 d7 8e 92 33 8d 09 cb 67 7c fd 1b 5f e3 57 7f e5 ef f1 0f 7e ed ef f1 4b bf f4 f3 dc 7f eb 3e 29 29 ad be a0 5f 7c c8 b1 be 00 3b 92 e8 e1 45 7d f6 97 3b 60 fe b4 83 e5 6d 01 f9 4d 3e f7 36 f2 cf da b7 dc 54 9c db 87 07 4f bf 70 12 81 d9 6f 2b 19 21 aa 93 53 13 dc 36 0b b3 ad d0 21 11 70 60 04 26 08 79 00 91 a1 8f a6 38 89 94 0a 8c e0 bc c1 75 3d
                                                          Data Ascii: $3P<H#1-y'uRy%1)?XR[m7I3M<pW 8FG-%Bu#36%."$3g|_W~K>))_|;E};`mM>6TOpo+!S6!p`&y8u=


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          116192.168.2.44985090.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:19 UTC657OUTGET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_0.png?itok=qmcE4EoE HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:20 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:20 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "87f-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2175
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:20 UTC2175INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 08 31 49 44 41 54 68 81 e5 9b db 6f 1c 57 1d c7 3f 67 76 77 f6 be 6b ef 3a f6 fa 12 db 75 1d a3 14 4c d2 a8 44 10 4a 1a 25 42 e2 85 4a a8 41 91 fa 0f 54 bc a1 52 78 e0 05 c1 0b 82 07 78 88 22 f5 11 21 2a 24 50 d5 a0 a8 0f a9 80 52 d2 04 68 42 9b 8b 89 63 42 52 df ed 78 77 ed 5d ef 65 f6 32 33 3f 1e 66 ed 3a ee da 35 c4 bb 9b cb f7 c9 73 66 3c fb fd cc 39 73 e6 5c 7e 3f 45 83 24 22 11 e0 08 f0 1c f0 79 60 08 e8 01 da 80 50 ed b2 3c 90 01 e6 81 bb c0 bf 80 2b c0 25 a5 d4 6a a3 bc ed 9a 44 a4 4f 44 5e 15 91 8b 22 62 c9 ff 2f ab 76 8f 57 45 a4 bf d5 5c 9f 92 88 1c 15 91 73 0f 08 b9 1d fc 39 11
                                                          Data Ascii: PNGIHDR<<:rpHYs+1IDAThoW?gvwk:uLDJ%BJATRxx"!*$PRhBcBRxw]e23?f:5sf<9s\~?E$"y`P<+%jDOD^"b/vWE\s9


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          117192.168.2.44985190.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:19 UTC657OUTGET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_1.png?itok=yAZUuiky HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:20 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:20 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "87f-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2175
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:20 UTC2175INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 08 31 49 44 41 54 68 81 e5 9b db 6f 1c 57 1d c7 3f 67 76 77 f6 be 6b ef 3a f6 fa 12 db 75 1d a3 14 4c d2 a8 44 10 4a 1a 25 42 e2 85 4a a8 41 91 fa 0f 54 bc a1 52 78 e0 05 c1 0b 82 07 78 88 22 f5 11 21 2a 24 50 d5 a0 a8 0f a9 80 52 d2 04 68 42 9b 8b 89 63 42 52 df ed 78 77 ed 5d ef 65 f6 32 33 3f 1e 66 ed 3a ee da 35 c4 bb 9b cb f7 c9 73 66 3c fb fd cc 39 73 e6 5c 7e 3f 45 83 24 22 11 e0 08 f0 1c f0 79 60 08 e8 01 da 80 50 ed b2 3c 90 01 e6 81 bb c0 bf 80 2b c0 25 a5 d4 6a a3 bc ed 9a 44 a4 4f 44 5e 15 91 8b 22 62 c9 ff 2f ab 76 8f 57 45 a4 bf d5 5c 9f 92 88 1c 15 91 73 0f 08 b9 1d fc 39 11
                                                          Data Ascii: PNGIHDR<<:rpHYs+1IDAThoW?gvwk:uLDJ%BJATRxx"!*$PRhBcBRxw]e23?f:5sf<9s\~?E$"y`P<+%jDOD^"b/vWE\s9


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          118192.168.2.44985490.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:19 UTC713OUTGET /themes/open_antai_swa/bootstrap/assets/fonts/bootstrap/glyphicons-halflings-regular.woff2 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://www.antai.gouv.fr
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://www.antai.gouv.fr/sites/default/files/css/css_223K_oDuKfV5hn_1h3tSwQmh_LkiGdHajtdMzIEdQVc.css
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:20 UTC250INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:20 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "466c-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 18028
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          2024-04-26 06:58:20 UTC12504INData Raw: 77 4f 46 32 00 01 00 00 00 00 46 6c 00 0f 00 00 00 00 b1 5c 00 00 46 09 00 01 02 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 8c 72 08 04 11 08 0a 82 a9 24 81 e5 65 01 36 02 24 03 86 74 0b 84 30 00 04 20 05 87 22 07 95 51 3f 77 65 62 66 06 1b 65 8c 35 ec 98 8f 80 f3 40 a0 c2 3f fe be 08 0a da f6 88 20 1b ac 74 f6 ff 9f 94 a0 86 8c c1 93 c7 d8 dc 2c 33 2b 0f 32 71 0d cb 46 16 ae 59 4f 1b ec 04 26 3e b1 e9 b1 62 d2 6d a4 35 81 5a 8e e6 48 24 b1 aa 59 8a 19 9c bd 7b ec 48 09 6a 64 86 0b d5 89 0c fc b2 25 f7 b9 d9 a7 7f 79 22 a7 04 03 f7 f6 d7 2b 8d 40 b9 8c 5d bd ab 65 9f fb 7b fa d2 fb 76 90 a0 4e 63 8b 29 0e bb 6e f9 93 c9 3f 7e 3f e8 90 a4 68 f2 00 ff 9e 5f e7 26 69 1f c6 ca c8 1d d1 9d 05 c1 a4 8b 3f ba
                                                          Data Ascii: wOF2Fl\FM?FFTM `r$e6$t0 "Q?webfe5@? t,3+2qFYO&>bm5ZH$Y{Hjd%y"+@]e{vNc)n?~?h_&i?
                                                          2024-04-26 06:58:20 UTC5108INData Raw: 0c 3f e1 e8 93 7b 10 5e da 86 45 8e 78 ef 68 bb 9d 69 fd bb 05 a2 d7 82 8f 12 84 4a 94 b3 c3 c0 48 8f 07 a5 7c f3 5e d9 cd 93 8a 85 c9 65 2a 5e 89 d0 af 2e e3 75 da 78 45 99 e8 eb cb 62 23 ee 3b 9b 92 f4 d4 9d 3c 5d 7a 5d 5c ed 83 d7 02 81 a8 7f 77 da 4e bb 68 6f bc 63 68 71 b8 45 98 a3 3d 1e ba e7 e2 13 34 51 31 1f b8 37 0e fd dd e7 57 fc bd cc 93 6c c3 95 36 8f e1 a7 bf 14 ad 12 48 45 5f cc a3 a0 f9 71 79 ff 89 1e e1 0b 59 06 52 8e a4 db ab 1a 3c 78 3d d4 63 53 df 58 15 79 21 3d 30 fb 38 c7 97 f3 78 d6 0c 98 9d f4 fe 3f 1f b1 7b 7d a2 ff c0 ee df 46 5f 84 fc e1 c7 a0 99 7a f8 af 89 6b 74 a9 c9 b1 f0 88 37 b3 ca da 82 7c 74 fb a7 2b 61 ae 6d b8 3c 78 07 65 24 82 e9 65 96 8f e3 c9 8d aa d7 3c 5b 1c b9 54 f7 a6 ff 8f 58 5b 1c fe e1 9a 1b 0b 9e 7f f8 03 a3
                                                          Data Ascii: ?{^ExhiJH|^e*^.uxEb#;<]z]\wNhochqE=4Q17Wl6HE_qyYR<x=cSXy!=08x?{}F_zkt7|t+am<xe$e<[TX[
                                                          2024-04-26 06:58:20 UTC416INData Raw: 2f 10 8a c4 12 a9 4c ae 50 aa d4 1a ad 4e 6f 30 9a cc 16 ab cd ee 70 ba dc 1e af cf 0f 20 82 62 38 41 52 34 c3 72 bc 20 4a b2 a2 6a bf 7d f8 9f d0 0d d3 b2 1d d7 f3 83 30 8a 93 34 cb 8b b2 aa 9b b6 eb 87 71 9a 97 75 db 8f f3 ba 9f f7 fb 41 08 46 50 0c 27 48 8a 66 58 8e 17 44 49 56 54 4d 37 4c cb 76 5c cf 0f c2 28 4e d2 2c 2f ca aa 6e da ae 1f c6 69 5e d6 6d 3f ce eb 7e de ef f7 87 11 14 c3 09 92 a2 19 96 e3 05 51 92 15 55 d3 0d d3 b2 1d d7 f3 83 30 8a 93 34 cb 8b b2 aa 9b b6 eb 87 71 9a 97 75 db 8f f3 ba 9f f7 f7 ff 00 62 24 9c ab 74 56 26 67 ae cf 96 ed 7f c1 72 3e bf 3c d9 79 f3 e5 3f 8f 92 19 93 98 8d fb 66 fe 7b 9d e7 b4 b7 9d a3 00 89 b5 11 9b 9e 25 ee b5 ef c7 cc 7e df 5a fb fe 61 c5 7a 57 be bf bc f7 dc f5 dd 32 9f 1d b5 73 76 90 ef c0 cc f2 1d 90
                                                          Data Ascii: /LPNo0p b8AR4r Jj}04quAFP'HfXDIVTM7Lv\(N,/ni^m?~QU04qub$tV&gr><y?f{%~ZazW2sv


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          119192.168.2.44987290.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:20 UTC417OUTGET /sites/default/files/styles/logo_60x60_/public/logo-aides-1.png?itok=QnMXBpD4 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:20 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:20 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "dfd-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 3581
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:20 UTC3581INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 0d af 49 44 41 54 68 81 e5 9b 7b 6c 5d 45 7e c7 3f 73 ee 79 dd f7 f5 f5 2b b6 93 38 36 21 40 08 90 f0 da 2c bb a4 81 65 59 d8 4a cd 6e d9 52 b5 5b 55 d5 56 82 8a b6 ea 6a b5 b4 7f b4 db 8a 56 7d a9 95 40 42 48 ad 2a 75 db 4a bb d1 22 2d d0 45 51 61 69 69 49 80 b0 1b 96 10 02 0d c1 09 24 b6 63 c7 be 76 ee fb 71 ee 79 fc fa c7 b5 1d 3f 93 9b 6b 9b b4 ea 57 3a b2 ef 9c 99 df cc f7 cc cc 6f 66 7e bf df 28 d6 09 22 92 00 ee 02 6e 07 6e 04 06 81 5e 20 05 c4 66 b2 95 80 1c 30 06 7c 0c 7c 00 bc 0d bc a9 94 2a ac 57 db d6 0c 22 b2 51 44 be 25 22 6f 88 88 2f ad c3 9f 91 f1 2d 11 d9 7c b5 79 2d 81 88
                                                          Data Ascii: PNGIHDR<<:rpHYs+IDATh{l]E~?sy+86!@,eYJnR[UVjV}@BH*uJ"-EQaiiI$cvqy?kW:of~("nn^ f0||*W"QD%"o/-|y-


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          120192.168.2.44987390.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:20 UTC419OUTGET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_1.png?itok=yAZUuiky HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:21 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:21 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "87f-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2175
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:21 UTC2175INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 08 31 49 44 41 54 68 81 e5 9b db 6f 1c 57 1d c7 3f 67 76 77 f6 be 6b ef 3a f6 fa 12 db 75 1d a3 14 4c d2 a8 44 10 4a 1a 25 42 e2 85 4a a8 41 91 fa 0f 54 bc a1 52 78 e0 05 c1 0b 82 07 78 88 22 f5 11 21 2a 24 50 d5 a0 a8 0f a9 80 52 d2 04 68 42 9b 8b 89 63 42 52 df ed 78 77 ed 5d ef 65 f6 32 33 3f 1e 66 ed 3a ee da 35 c4 bb 9b cb f7 c9 73 66 3c fb fd cc 39 73 e6 5c 7e 3f 45 83 24 22 11 e0 08 f0 1c f0 79 60 08 e8 01 da 80 50 ed b2 3c 90 01 e6 81 bb c0 bf 80 2b c0 25 a5 d4 6a a3 bc ed 9a 44 a4 4f 44 5e 15 91 8b 22 62 c9 ff 2f ab 76 8f 57 45 a4 bf d5 5c 9f 92 88 1c 15 91 73 0f 08 b9 1d fc 39 11
                                                          Data Ascii: PNGIHDR<<:rpHYs+1IDAThoW?gvwk:uLDJ%BJATRxx"!*$PRhBcBRxw]e23?f:5sf<9s\~?E$"y`P<+%jDOD^"b/vWE\s9


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          121192.168.2.44987490.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:20 UTC419OUTGET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_0.png?itok=qmcE4EoE HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:21 UTC273INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:21 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "87f-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 2175
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:21 UTC2175INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 08 31 49 44 41 54 68 81 e5 9b db 6f 1c 57 1d c7 3f 67 76 77 f6 be 6b ef 3a f6 fa 12 db 75 1d a3 14 4c d2 a8 44 10 4a 1a 25 42 e2 85 4a a8 41 91 fa 0f 54 bc a1 52 78 e0 05 c1 0b 82 07 78 88 22 f5 11 21 2a 24 50 d5 a0 a8 0f a9 80 52 d2 04 68 42 9b 8b 89 63 42 52 df ed 78 77 ed 5d ef 65 f6 32 33 3f 1e 66 ed 3a ee da 35 c4 bb 9b cb f7 c9 73 66 3c fb fd cc 39 73 e6 5c 7e 3f 45 83 24 22 11 e0 08 f0 1c f0 79 60 08 e8 01 da 80 50 ed b2 3c 90 01 e6 81 bb c0 bf 80 2b c0 25 a5 d4 6a a3 bc ed 9a 44 a4 4f 44 5e 15 91 8b 22 62 c9 ff 2f ab 76 8f 57 45 a4 bf d5 5c 9f 92 88 1c 15 91 73 0f 08 b9 1d fc 39 11
                                                          Data Ascii: PNGIHDR<<:rpHYs+1IDAThoW?gvwk:uLDJ%BJATRxx"!*$PRhBcBRxw]e23?f:5sf<9s\~?E$"y`P<+%jDOD^"b/vWE\s9


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          122192.168.2.44987590.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:21 UTC612OUTGET /themes/open_antai_swa/favicon.ico HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:21 UTC289INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:21 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "11f6-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4598
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/vnd.microsoft.icon
                                                          2024-04-26 06:58:21 UTC4598INData Raw: 00 00 01 00 02 00 10 10 10 00 01 00 04 00 28 01 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 4e 01 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 12 0b 00 00 12 0b 00 00 10 00 00 00 10 00 00 00 12 1a fc 00 73 77 fa 00 8d 2a 0e 00 b6 7a 69 00 cd c6 d6 00 fe fe fe 00 ff ff fe 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 45 54 44 44 45 54 44 44 44 45 44 55 54 14 44 44 22 22 43 45 51 10 00 00 23 43 35 55 55 54 00 00 23 33 34 55 55 54 00 00 22 22 25 55 55 54 00 00 22 22 35 55 55 41 00 00 22 22 35 55 55 51 00 00 22 22 24 55 55 40 00 00 33 33 33 55 55 41 11 11 55 55 55 55 55 55 55 55 55
                                                          Data Ascii: (& N( sw*ziUUUUUUUUUUUUUUUUUUUUUUUUETDDETDDDEDUTDD""CEQ#C5UUT#34UUT""%UUT""5UUA""5UUQ""$UU@333UUAUUUUUUUUU


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          123192.168.2.44987634.77.26.814432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:21 UTC544OUTGET /widget/mWB5z43v8h HTTP/1.1
                                                          Host: rogeraccess.rogervoice.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:21 UTC364INHTTP/1.1 303 See Other
                                                          Date: Fri, 26 Apr 2024 06:58:21 GMT
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 101
                                                          Connection: close
                                                          X-Powered-By: Express
                                                          Access-Control-Allow-Origin: *
                                                          Location: https://storage.googleapis.com/rogervoice-production/rogeraccess/sdk.min.js
                                                          Vary: Accept
                                                          Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                          2024-04-26 06:58:21 UTC101INData Raw: 53 65 65 20 4f 74 68 65 72 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 72 6f 67 65 72 76 6f 69 63 65 2d 70 72 6f 64 75 63 74 69 6f 6e 2f 72 6f 67 65 72 61 63 63 65 73 73 2f 73 64 6b 2e 6d 69 6e 2e 6a 73
                                                          Data Ascii: See Other. Redirecting to https://storage.googleapis.com/rogervoice-production/rogeraccess/sdk.min.js


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          124192.168.2.44987790.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:22 UTC374OUTGET /themes/open_antai_swa/favicon.ico HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:22 UTC289INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:22 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "11f6-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 4598
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/vnd.microsoft.icon
                                                          2024-04-26 06:58:22 UTC4598INData Raw: 00 00 01 00 02 00 10 10 10 00 01 00 04 00 28 01 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 4e 01 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 80 00 00 00 12 0b 00 00 12 0b 00 00 10 00 00 00 10 00 00 00 12 1a fc 00 73 77 fa 00 8d 2a 0e 00 b6 7a 69 00 cd c6 d6 00 fe fe fe 00 ff ff fe 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 45 54 44 44 45 54 44 44 44 45 44 55 54 14 44 44 22 22 43 45 51 10 00 00 23 43 35 55 55 54 00 00 23 33 34 55 55 54 00 00 22 22 25 55 55 54 00 00 22 22 35 55 55 41 00 00 22 22 35 55 55 51 00 00 22 22 24 55 55 40 00 00 33 33 33 55 55 41 11 11 55 55 55 55 55 55 55 55 55
                                                          Data Ascii: (& N( sw*ziUUUUUUUUUUUUUUUUUUUUUUUUETDDETDDDEDUTDD""CEQ#C5UUT#34UUT""%UUT""5UUA""5UUQ""$UU@333UUAUUUUUUUUU


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          125192.168.2.44978390.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:22 UTC965OUTGET /en/consultationdocument/dematerialisation HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:22 UTC547INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:22 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "ddac-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 56748
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:22 UTC15837INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 4e 54 41 49 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65
                                                          Data Ascii: <!DOCTYPE html><html lang="fr"><head> <meta charset="utf-8"> <title>ANTAI</title> <base href="/"> <meta content="width=device-width, initial-scale=1" name="viewport"> <meta content="noindex, nofollow" name="robots"> <link href="favicon.ico" re
                                                          2024-04-26 06:58:22 UTC8003INData Raw: 69 67 68 2d 77 61 72 6e 69 6e 67 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72 3a 76 61 72 28 2d 2d 65 72 72 6f 72 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72
                                                          Data Ascii: igh-warning:var(--warning-425-625);--background-action-high-warning-hover:var(--warning-425-625-hover);--background-action-high-warning-active:var(--warning-425-625-active);--background-action-high-error:var(--error-425-625);--background-action-high-error
                                                          2024-04-26 06:58:22 UTC8000INData Raw: 6e 65 73 6f 6c 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 39 32 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 2d 73 75 6e 2d 33 34 38 2d 6d 6f 6f 6e 2d 38 36 30 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 3a 76 61 72 28 2d 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 2d 73 75 6e 2d 33 37 30 2d 6d 6f 6f 6e 2d 36 37 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 73 75 6e 2d 33 38 33 2d 6d 6f 6f 6e 2d 38
                                                          Data Ascii: nesol-sun-407-moon-922);--text-action-high-yellow-moutarde:var(--yellow-moutarde-sun-348-moon-860);--text-action-high-orange-terre-battue:var(--orange-terre-battue-sun-370-moon-672);--text-action-high-brown-cafe-creme:var(--brown-cafe-creme-sun-383-moon-8
                                                          2024-04-26 06:58:22 UTC8000INData Raw: 6e 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 38 32 31 29 3b 2d 2d 62 6f 72 64 65 72 2d 64 69 73 61 62 6c 65 64 2d 67 72 65 79 3a 76 61 72 28 2d 2d 67 72 65 79 2d 39 32 35 2d 31 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66
                                                          Data Ascii: n-beige-gris-galet:var(--beige-gris-galet-sun-407-moon-821);--border-disabled-grey:var(--grey-925-125);--artwork-major-blue-france:var(--blue-france-sun-113-625);--artwork-major-blue-france-hover:var(--blue-france-sun-113-625-hover);--artwork-major-blue-f
                                                          2024-04-26 06:58:22 UTC8000INData Raw: 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61
                                                          Data Ascii: 75-75);--artwork-background-brown-cafe-creme:var(--brown-cafe-creme-975-75);--artwork-background-brown-caramel:var(--brown-caramel-975-75);--artwork-background-brown-opera:var(--brown-opera-975-75);--artwork-background-beige-gris-galet:var(--beige-gris-ga
                                                          2024-04-26 06:58:22 UTC8000INData Raw: 63 69 6e 65 2d 39 35 30 2d 31 30 30 3a 23 66 65 65 37 66 63 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 3a 23 66 64 63 30 66 38 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 61 63 74 69 76 65 3a 23 66 63 61 38 66 36 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 3a 23 36 65 34 34 35 61 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 68 6f 76 65 72 3a 23 61 36 36 39 38 39 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 61 63 74 69 76 65 3a 23 62 62 37 66 39 65 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65
                                                          Data Ascii: cine-950-100:#fee7fc;--purple-glycine-950-100-hover:#fdc0f8;--purple-glycine-950-100-active:#fca8f6;--purple-glycine-sun-319-moon-630:#6e445a;--purple-glycine-sun-319-moon-630-hover:#a66989;--purple-glycine-sun-319-moon-630-active:#bb7f9e;--purple-glycine
                                                          2024-04-26 06:58:22 UTC908INData Raw: 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 36 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 32 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 20 61 6e 64 20 28 70 6f 69 6e 74 65 72 3a 66 69 6e 65 29 7b 3a 72 6f 6f 74 7b 2d 2d 62 72 69 67 68 74 65 6e 3a 2d 31 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 5b 68 72 65 66 5d 7b 74 65 78 74
                                                          Data Ascii: ring:optimizeLegibility}@media (min-width:36em){}@media (min-width:48em){}@media (min-width:62em){}@media (min-width:78em){}@media (hover:hover) and (pointer:fine){:root{--brighten:-1}}@media (-ms-high-contrast:active),(-ms-high-contrast:none){[href]{text


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          126192.168.2.44978490.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:26 UTC965OUTGET /es/consultationdocument/dematerialisation HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:26 UTC547INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:26 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "ddac-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 56748
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:26 UTC15837INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 4e 54 41 49 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65
                                                          Data Ascii: <!DOCTYPE html><html lang="fr"><head> <meta charset="utf-8"> <title>ANTAI</title> <base href="/"> <meta content="width=device-width, initial-scale=1" name="viewport"> <meta content="noindex, nofollow" name="robots"> <link href="favicon.ico" re
                                                          2024-04-26 06:58:26 UTC3INData Raw: 69 67 68
                                                          Data Ascii: igh
                                                          2024-04-26 06:58:26 UTC8000INData Raw: 2d 77 61 72 6e 69 6e 67 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72 3a 76 61 72 28 2d 2d 65 72 72 6f 72 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72 2d 68 6f
                                                          Data Ascii: -warning:var(--warning-425-625);--background-action-high-warning-hover:var(--warning-425-625-hover);--background-action-high-warning-active:var(--warning-425-625-active);--background-action-high-error:var(--error-425-625);--background-action-high-error-ho
                                                          2024-04-26 06:58:26 UTC8000INData Raw: 6e 65 73 6f 6c 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 39 32 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 2d 73 75 6e 2d 33 34 38 2d 6d 6f 6f 6e 2d 38 36 30 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 3a 76 61 72 28 2d 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 2d 73 75 6e 2d 33 37 30 2d 6d 6f 6f 6e 2d 36 37 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 73 75 6e 2d 33 38 33 2d 6d 6f 6f 6e 2d 38
                                                          Data Ascii: nesol-sun-407-moon-922);--text-action-high-yellow-moutarde:var(--yellow-moutarde-sun-348-moon-860);--text-action-high-orange-terre-battue:var(--orange-terre-battue-sun-370-moon-672);--text-action-high-brown-cafe-creme:var(--brown-cafe-creme-sun-383-moon-8
                                                          2024-04-26 06:58:26 UTC8000INData Raw: 6e 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 38 32 31 29 3b 2d 2d 62 6f 72 64 65 72 2d 64 69 73 61 62 6c 65 64 2d 67 72 65 79 3a 76 61 72 28 2d 2d 67 72 65 79 2d 39 32 35 2d 31 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66
                                                          Data Ascii: n-beige-gris-galet:var(--beige-gris-galet-sun-407-moon-821);--border-disabled-grey:var(--grey-925-125);--artwork-major-blue-france:var(--blue-france-sun-113-625);--artwork-major-blue-france-hover:var(--blue-france-sun-113-625-hover);--artwork-major-blue-f
                                                          2024-04-26 06:58:26 UTC8000INData Raw: 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61
                                                          Data Ascii: 75-75);--artwork-background-brown-cafe-creme:var(--brown-cafe-creme-975-75);--artwork-background-brown-caramel:var(--brown-caramel-975-75);--artwork-background-brown-opera:var(--brown-opera-975-75);--artwork-background-beige-gris-galet:var(--beige-gris-ga
                                                          2024-04-26 06:58:26 UTC8000INData Raw: 63 69 6e 65 2d 39 35 30 2d 31 30 30 3a 23 66 65 65 37 66 63 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 3a 23 66 64 63 30 66 38 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 61 63 74 69 76 65 3a 23 66 63 61 38 66 36 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 3a 23 36 65 34 34 35 61 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 68 6f 76 65 72 3a 23 61 36 36 39 38 39 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 61 63 74 69 76 65 3a 23 62 62 37 66 39 65 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65
                                                          Data Ascii: cine-950-100:#fee7fc;--purple-glycine-950-100-hover:#fdc0f8;--purple-glycine-950-100-active:#fca8f6;--purple-glycine-sun-319-moon-630:#6e445a;--purple-glycine-sun-319-moon-630-hover:#a66989;--purple-glycine-sun-319-moon-630-active:#bb7f9e;--purple-glycine
                                                          2024-04-26 06:58:26 UTC908INData Raw: 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 36 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 32 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 20 61 6e 64 20 28 70 6f 69 6e 74 65 72 3a 66 69 6e 65 29 7b 3a 72 6f 6f 74 7b 2d 2d 62 72 69 67 68 74 65 6e 3a 2d 31 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 5b 68 72 65 66 5d 7b 74 65 78 74
                                                          Data Ascii: ring:optimizeLegibility}@media (min-width:36em){}@media (min-width:48em){}@media (min-width:62em){}@media (min-width:78em){}@media (hover:hover) and (pointer:fine){:root{--brighten:-1}}@media (-ms-high-contrast:active),(-ms-high-contrast:none){[href]{text


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          127192.168.2.44988190.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:26 UTC856OUTGET /assets/i18n/es.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json, text/plain, */*
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:27 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:26 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "152f9-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 86777
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:27 UTC15852INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 41 67 65 6e 63 69 61 20 4e 61 63 69 6f 6e 61 6c 20 64 65 20 54 72 61 74 61 6d 69 65 6e 74 6f 20 41 75 74 6f 6d 61 74 69 7a 61 64 6f 20 64 65 20 6c 61 73 20 49 6e 66 72 61 63 63 69 6f 6e 65 73 20 2d 20 43 6f 6e 73 75 6c 74 65 20 73 75 20 65 78 70 65 64 69 65 6e 74 65 20 64 65 20 69 6e 66 72 61 63 63 69 c3 b3
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "Agencia Nacional de Tratamiento Automatizado de las Infracciones - Consulte su expediente de infracci
                                                          2024-04-26 06:58:27 UTC3INData Raw: 6c 61 20
                                                          Data Ascii: la
                                                          2024-04-26 06:58:28 UTC8000INData Raw: 69 6e 66 72 61 63 63 69 c3 b3 6e 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 61 75 74 65 75 72 49 6e 66 72 61 63 74 69 6f 6e 5f 61 75 74 72 65 44 65 73 69 67 6e 61 6e 74 41 75 74 72 65 22 3a 20 22 7b 7b 20 69 64 65 6e 74 69 74 65 44 65 73 69 67 6e 61 6e 74 20 7d 7d 20 68 61 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 61 20 7b 7b 20 69 64 65 6e 74 69 74 65 43 6f 6e 74 72 65 76 65 6e 61 6e 74 20 7d 7d 20 63 6f 6d 6f 20 70 65 72 73 6f 6e 61 20 70 72 6f 70 69 65 74 61 72 69 61 20 64 65 6c 20 76 65 68 c3 ad 63 75 6c 6f 20 7b 7b 20 69 6d 6d 61 74 72 69 63 75 6c 61 74 69 6f 6e 56 65 68 69 63 75 6c 65 20 7d 7d 20 65 6e 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 64 65 20 6c 61 20 69 6e 66 72 61 63 63 69 c3 b3 6e 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c
                                                          Data Ascii: infraccin.", "consultation_auteurInfraction_autreDesignantAutre": "{{ identiteDesignant }} ha identificado a {{ identiteContrevenant }} como persona propietaria del vehculo {{ immatriculationVehicule }} en el momento de la infraccin.", "consul
                                                          2024-04-26 06:58:28 UTC8000INData Raw: 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 64 75 63 74 6f 72 20 69 6e 63 6f 72 72 65 63 74 61 3a 20 6c 61 20 66 65 63 68 61 20 64 65 20 6e 61 63 69 6d 69 65 6e 74 6f 20 6e 6f 20 65 73 20 76 c3 a1 6c 69 64 61 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 44 45 4d 41 4e 44 45 5f 50 48 4f 54 4f 53 5f 53 41 4e 53 5f 43 4f 4e 54 45 53 54 41 54 49 4f 4e 22 3a 20 22 53 6f 6c 69 63 69 74 75 64 20 64 65 20 66 6f 74 6f 67 72 61 66 c3 ad 61 73 20 73 69 6e 20 72 65 63 75 72 73 6f 20 65 78 70 6c c3 ad 63 69 74 6f 20 64 65 20 6c 61 20 69 6e 66 72 61 63 63 69 c3 b3 6e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 44 45 53 49 47 4e 41 54 49
                                                          Data Ascii: ficacin del conductor incorrecta: la fecha de nacimiento no es vlida", "consultation_demarches_motif_DEMANDE_PHOTOS_SANS_CONTESTATION": "Solicitud de fotografas sin recurso explcito de la infraccin", "consultation_demarches_motif_DESIGNATI
                                                          2024-04-26 06:58:28 UTC8000INData Raw: 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 74 69 74 6c 65 5f 6c 6f 67 6f 22 3a 20 22 56 6f 6c 76 65 72 20 61 20 6c 61 20 70 c3 a1 67 69 6e 61 20 64 65 20 69 6e 69 63 69 6f 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 72 61 64 61 72 5f 61 75 74 6f 6d 61 74 69 71 75 65 22 3a 20 22 53 6f 62 72 65 20 6c 6f 73 20 72 61 64 61 72 65 73 20 61 75 74 6f 6d c3 a1 74 69 63 6f 73 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 70 72 6f 63 65 73 5f 76 65 72 62 61 6c 5f 65 6c 65 63 74 72 6f 6e 69 71 75 65 22 3a 20 22 53 6f 62 72 65 20 6c 61 73 20 64 65 6e 75 6e 63 69 61 73 20 65 6c 65 63 74 72 c3 b3 6e 69 63 61 73 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 72 75 62 72 69 71 75 65 5f 71 75 65 73 74 69 6f 6e 73 5f 66 72 65 71 75 65 6e 74 65 73 22 3a
                                                          Data Ascii: ###########", "footer_title_logo": "Volver a la pgina de inicio", "footer_radar_automatique": "Sobre los radares automticos", "footer_proces_verbal_electronique": "Sobre las denuncias electrnicas", "footer_rubrique_questions_frequentes":
                                                          2024-04-26 06:58:28 UTC8000INData Raw: 64 61 64 2c 20 70 75 65 64 65 20 65 73 63 72 69 62 69 72 20 61 20 6c 61 20 70 65 72 73 6f 6e 61 20 65 6e 63 61 72 67 61 64 61 20 64 65 20 65 73 74 65 20 c3 a1 6d 62 69 74 6f 20 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 64 69 72 65 63 63 69 c3 b3 6e 3a 22 2c 0d 0a 20 20 20 20 22 43 4e 54 20 2d 20 52 c3 a9 66 c3 a9 72 65 6e 74 20 61 63 63 65 73 73 69 62 69 6c 69 74 c3 a9 20 2d 20 43 53 20 37 34 30 30 30 20 2d 20 33 35 30 39 34 20 52 65 6e 6e 65 73 20 43 65 64 65 78 20 39 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 61 63 63 65 73 73 69 62 69 6c 69 74 65 5f 76 6f 69 65 73 5f 64 65 5f 72 65 63 6f 75 72 73 22 3a 20 5b 0d 0a 20 20 20 20 22 56 c3 ad 61 20 64 65 20 72 65 63 75 72 73 6f 22 2c 0d 0a 20 20 20 20 22 45 73 74 65 20 70 72 6f 63 65 64 69 6d 69 65 6e 74 6f 20
                                                          Data Ascii: dad, puede escribir a la persona encargada de este mbito a la siguiente direccin:", "CNT - Rfrent accessibilit - CS 74000 - 35094 Rennes Cedex 9" ], "accessibilite_voies_de_recours": [ "Va de recurso", "Este procedimiento
                                                          2024-04-26 06:58:28 UTC8000INData Raw: 72 65 61 63 74 75 61 6c 69 73 61 74 69 6f 6e 43 61 72 74 65 22 3a 20 22 4a 65 20 73 6f 75 68 61 69 74 65 20 64 65 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 73 20 73 75 72 20 6c 61 20 72 c3 a9 61 63 74 75 61 6c 69 73 61 74 69 6f 6e 20 64 65 20 6d 61 20 63 61 72 74 65 20 67 72 69 73 65 20 71 75 69 20 6e 27 c3 a9 74 61 69 74 20 70 61 73 20 c3 a0 20 6a 6f 75 72 20 61 75 20 6d 6f 6d 65 6e 74 20 64 65 20 6c 27 69 6e 66 72 61 63 74 69 6f 6e 22 2c 0d 0a 20 20 20 20 22 6d 6f 64 61 6c 69 74 65 73 43 6f 6e 74 65 73 74 61 74 69 6f 6e 22 3a 20 22 4a 65 20 73 6f 75 68 61 69 74 65 20 64 65 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 73 20 73 75 72 20 6c 65 73 20 6d 6f 64 61 6c 69 74 c3 a9 73 20 64 65 20 63 6f 6e 74 65 73 74 61 74 69 6f 6e 22 2c 0d 0a 20 20 20 20 22 6d 69 73 65
                                                          Data Ascii: reactualisationCarte": "Je souhaite des informations sur la ractualisation de ma carte grise qui n'tait pas jour au moment de l'infraction", "modalitesContestation": "Je souhaite des informations sur les modalits de contestation", "mise
                                                          2024-04-26 06:58:29 UTC8000INData Raw: 75 6e 65 20 65 72 72 65 75 72 20 73 75 72 20 76 6f 74 72 65 20 63 65 72 74 69 66 69 63 61 74 20 64 27 69 6d 6d 61 74 72 69 63 75 6c 61 74 69 6f 6e 20 6f 75 20 73 75 72 20 6c 65 20 64 6f 73 73 69 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 66 20 64 65 20 76 6f 74 72 65 20 76 c3 a9 68 69 63 75 6c 65 c2 bb 20 28 49 6e 66 6f 72 6d 61 72 20 64 65 20 75 6e 20 65 72 72 6f 72 20 65 6e 20 73 75 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 6d 61 74 72 69 63 75 6c 61 63 69 c3 b3 6e 20 6f 20 65 6e 20 65 6c 20 65 78 70 65 64 69 65 6e 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 6f 20 64 65 20 73 75 20 76 65 68 c3 ad 63 75 6c 6f 29 2e 3c 2f 61 3e 20 22 2c 0d 0a 20 20 22 63 61 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 65 69 5f 76 6f 73 5f 64 65 6d 61 72 63 68
                                                          Data Ascii: une erreur sur votre certificat d'immatriculation ou sur le dossier administratif de votre vhicule (Informar de un error en su certificado de matriculacin o en el expediente administrativo de su vehculo).</a> ", "cas_contestation_ei_vos_demarch
                                                          2024-04-26 06:58:29 UTC8000INData Raw: 22 41 6e 74 65 73 20 64 65 20 72 65 63 75 72 72 69 72 2c 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 61 62 6f 6e 61 72 20 75 6e 20 64 65 70 c3 b3 73 69 74 6f 20 69 67 75 61 6c 20 61 6c 20 69 6d 70 6f 72 74 65 20 64 65 20 6c 61 20 6d 75 6c 74 61 2e 20 53 69 6e 20 65 73 65 20 64 65 70 c3 b3 73 69 74 6f 2c 20 73 75 20 72 65 63 75 72 73 6f 20 73 65 72 c3 a1 20 72 65 63 68 61 7a 61 64 6f 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 63 6f 6e 73 69 67 6e 61 74 69 6f 6e 5f 6d 61 6a 6f 72 65 65 22 3a 20 22 41 6e 74 65 73 20 64 65 20 72 65 63 75 72 72 69 72 2c 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 61 62 6f 6e 61 72 20 75 6e 20 64 65 70 c3 b3 73 69
                                                          Data Ascii: "Antes de recurrir, es obligatorio abonar un depsito igual al importe de la multa. Sin ese depsito, su recurso ser rechazado automticamente.", "contestation_autre_motif_consignation_majoree": "Antes de recurrir, es obligatorio abonar un depsi
                                                          2024-04-26 06:58:29 UTC8000INData Raw: 72 65 63 69 62 69 72 c3 a1 20 6c 61 20 6e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 65 6e 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 6f 73 74 61 6c 20 37 20 64 c3 ad 61 73 20 64 65 73 70 75 c3 a9 73 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 5f 6e 6f 74 65 72 22 3a 20 22 4e 6f 74 61 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 5f 6e 6f 74 65 72 5f 74 65 78 74 65 22 3a 20 22 44 75 72 61 6e 74 65 20 65 6c 20 65 78 61 6d 65 6e 20 64 65 20 73 75 20 72 65 63 6c 61 6d 61 63 69 c3 b3 6e 2c 20 73 65 20 63 6f 6d 70 72 6f 62 61 72 c3 a1 20 6c 61 20 69 64 65 6e 74 69 64 61 64 20 64 65 20 6c 61 20 70 65 72 73 6f 6e 61 20 61 20 6c 61 20 71 75 65 20 68 61 20 64 65 73 69 67 6e 61 64 6f 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73
                                                          Data Ascii: recibir la notificacin en su direccin postal 7 das despus.", "contestation_a_noter": "Nota", "contestation_a_noter_texte": "Durante el examen de su reclamacin, se comprobar la identidad de la persona a la que ha designado.", "contes


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          128192.168.2.44988290.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:30 UTC644OUTGET /assets/i18n/es.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:30 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:30 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "152f9-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 86777
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:30 UTC15852INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 41 67 65 6e 63 69 61 20 4e 61 63 69 6f 6e 61 6c 20 64 65 20 54 72 61 74 61 6d 69 65 6e 74 6f 20 41 75 74 6f 6d 61 74 69 7a 61 64 6f 20 64 65 20 6c 61 73 20 49 6e 66 72 61 63 63 69 6f 6e 65 73 20 2d 20 43 6f 6e 73 75 6c 74 65 20 73 75 20 65 78 70 65 64 69 65 6e 74 65 20 64 65 20 69 6e 66 72 61 63 63 69 c3 b3
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "Agencia Nacional de Tratamiento Automatizado de las Infracciones - Consulte su expediente de infracci
                                                          2024-04-26 06:58:30 UTC3INData Raw: 6c 61 20
                                                          Data Ascii: la
                                                          2024-04-26 06:58:30 UTC8000INData Raw: 69 6e 66 72 61 63 63 69 c3 b3 6e 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 61 75 74 65 75 72 49 6e 66 72 61 63 74 69 6f 6e 5f 61 75 74 72 65 44 65 73 69 67 6e 61 6e 74 41 75 74 72 65 22 3a 20 22 7b 7b 20 69 64 65 6e 74 69 74 65 44 65 73 69 67 6e 61 6e 74 20 7d 7d 20 68 61 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 61 20 7b 7b 20 69 64 65 6e 74 69 74 65 43 6f 6e 74 72 65 76 65 6e 61 6e 74 20 7d 7d 20 63 6f 6d 6f 20 70 65 72 73 6f 6e 61 20 70 72 6f 70 69 65 74 61 72 69 61 20 64 65 6c 20 76 65 68 c3 ad 63 75 6c 6f 20 7b 7b 20 69 6d 6d 61 74 72 69 63 75 6c 61 74 69 6f 6e 56 65 68 69 63 75 6c 65 20 7d 7d 20 65 6e 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 64 65 20 6c 61 20 69 6e 66 72 61 63 63 69 c3 b3 6e 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c
                                                          Data Ascii: infraccin.", "consultation_auteurInfraction_autreDesignantAutre": "{{ identiteDesignant }} ha identificado a {{ identiteContrevenant }} como persona propietaria del vehculo {{ immatriculationVehicule }} en el momento de la infraccin.", "consul
                                                          2024-04-26 06:58:30 UTC8000INData Raw: 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 64 75 63 74 6f 72 20 69 6e 63 6f 72 72 65 63 74 61 3a 20 6c 61 20 66 65 63 68 61 20 64 65 20 6e 61 63 69 6d 69 65 6e 74 6f 20 6e 6f 20 65 73 20 76 c3 a1 6c 69 64 61 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 44 45 4d 41 4e 44 45 5f 50 48 4f 54 4f 53 5f 53 41 4e 53 5f 43 4f 4e 54 45 53 54 41 54 49 4f 4e 22 3a 20 22 53 6f 6c 69 63 69 74 75 64 20 64 65 20 66 6f 74 6f 67 72 61 66 c3 ad 61 73 20 73 69 6e 20 72 65 63 75 72 73 6f 20 65 78 70 6c c3 ad 63 69 74 6f 20 64 65 20 6c 61 20 69 6e 66 72 61 63 63 69 c3 b3 6e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 44 45 53 49 47 4e 41 54 49
                                                          Data Ascii: ficacin del conductor incorrecta: la fecha de nacimiento no es vlida", "consultation_demarches_motif_DEMANDE_PHOTOS_SANS_CONTESTATION": "Solicitud de fotografas sin recurso explcito de la infraccin", "consultation_demarches_motif_DESIGNATI
                                                          2024-04-26 06:58:30 UTC8000INData Raw: 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 74 69 74 6c 65 5f 6c 6f 67 6f 22 3a 20 22 56 6f 6c 76 65 72 20 61 20 6c 61 20 70 c3 a1 67 69 6e 61 20 64 65 20 69 6e 69 63 69 6f 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 72 61 64 61 72 5f 61 75 74 6f 6d 61 74 69 71 75 65 22 3a 20 22 53 6f 62 72 65 20 6c 6f 73 20 72 61 64 61 72 65 73 20 61 75 74 6f 6d c3 a1 74 69 63 6f 73 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 70 72 6f 63 65 73 5f 76 65 72 62 61 6c 5f 65 6c 65 63 74 72 6f 6e 69 71 75 65 22 3a 20 22 53 6f 62 72 65 20 6c 61 73 20 64 65 6e 75 6e 63 69 61 73 20 65 6c 65 63 74 72 c3 b3 6e 69 63 61 73 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 72 75 62 72 69 71 75 65 5f 71 75 65 73 74 69 6f 6e 73 5f 66 72 65 71 75 65 6e 74 65 73 22 3a
                                                          Data Ascii: ###########", "footer_title_logo": "Volver a la pgina de inicio", "footer_radar_automatique": "Sobre los radares automticos", "footer_proces_verbal_electronique": "Sobre las denuncias electrnicas", "footer_rubrique_questions_frequentes":
                                                          2024-04-26 06:58:30 UTC8000INData Raw: 64 61 64 2c 20 70 75 65 64 65 20 65 73 63 72 69 62 69 72 20 61 20 6c 61 20 70 65 72 73 6f 6e 61 20 65 6e 63 61 72 67 61 64 61 20 64 65 20 65 73 74 65 20 c3 a1 6d 62 69 74 6f 20 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 64 69 72 65 63 63 69 c3 b3 6e 3a 22 2c 0d 0a 20 20 20 20 22 43 4e 54 20 2d 20 52 c3 a9 66 c3 a9 72 65 6e 74 20 61 63 63 65 73 73 69 62 69 6c 69 74 c3 a9 20 2d 20 43 53 20 37 34 30 30 30 20 2d 20 33 35 30 39 34 20 52 65 6e 6e 65 73 20 43 65 64 65 78 20 39 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 61 63 63 65 73 73 69 62 69 6c 69 74 65 5f 76 6f 69 65 73 5f 64 65 5f 72 65 63 6f 75 72 73 22 3a 20 5b 0d 0a 20 20 20 20 22 56 c3 ad 61 20 64 65 20 72 65 63 75 72 73 6f 22 2c 0d 0a 20 20 20 20 22 45 73 74 65 20 70 72 6f 63 65 64 69 6d 69 65 6e 74 6f 20
                                                          Data Ascii: dad, puede escribir a la persona encargada de este mbito a la siguiente direccin:", "CNT - Rfrent accessibilit - CS 74000 - 35094 Rennes Cedex 9" ], "accessibilite_voies_de_recours": [ "Va de recurso", "Este procedimiento
                                                          2024-04-26 06:58:30 UTC8000INData Raw: 72 65 61 63 74 75 61 6c 69 73 61 74 69 6f 6e 43 61 72 74 65 22 3a 20 22 4a 65 20 73 6f 75 68 61 69 74 65 20 64 65 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 73 20 73 75 72 20 6c 61 20 72 c3 a9 61 63 74 75 61 6c 69 73 61 74 69 6f 6e 20 64 65 20 6d 61 20 63 61 72 74 65 20 67 72 69 73 65 20 71 75 69 20 6e 27 c3 a9 74 61 69 74 20 70 61 73 20 c3 a0 20 6a 6f 75 72 20 61 75 20 6d 6f 6d 65 6e 74 20 64 65 20 6c 27 69 6e 66 72 61 63 74 69 6f 6e 22 2c 0d 0a 20 20 20 20 22 6d 6f 64 61 6c 69 74 65 73 43 6f 6e 74 65 73 74 61 74 69 6f 6e 22 3a 20 22 4a 65 20 73 6f 75 68 61 69 74 65 20 64 65 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 73 20 73 75 72 20 6c 65 73 20 6d 6f 64 61 6c 69 74 c3 a9 73 20 64 65 20 63 6f 6e 74 65 73 74 61 74 69 6f 6e 22 2c 0d 0a 20 20 20 20 22 6d 69 73 65
                                                          Data Ascii: reactualisationCarte": "Je souhaite des informations sur la ractualisation de ma carte grise qui n'tait pas jour au moment de l'infraction", "modalitesContestation": "Je souhaite des informations sur les modalits de contestation", "mise
                                                          2024-04-26 06:58:30 UTC8000INData Raw: 75 6e 65 20 65 72 72 65 75 72 20 73 75 72 20 76 6f 74 72 65 20 63 65 72 74 69 66 69 63 61 74 20 64 27 69 6d 6d 61 74 72 69 63 75 6c 61 74 69 6f 6e 20 6f 75 20 73 75 72 20 6c 65 20 64 6f 73 73 69 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 66 20 64 65 20 76 6f 74 72 65 20 76 c3 a9 68 69 63 75 6c 65 c2 bb 20 28 49 6e 66 6f 72 6d 61 72 20 64 65 20 75 6e 20 65 72 72 6f 72 20 65 6e 20 73 75 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 6d 61 74 72 69 63 75 6c 61 63 69 c3 b3 6e 20 6f 20 65 6e 20 65 6c 20 65 78 70 65 64 69 65 6e 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 6f 20 64 65 20 73 75 20 76 65 68 c3 ad 63 75 6c 6f 29 2e 3c 2f 61 3e 20 22 2c 0d 0a 20 20 22 63 61 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 65 69 5f 76 6f 73 5f 64 65 6d 61 72 63 68
                                                          Data Ascii: une erreur sur votre certificat d'immatriculation ou sur le dossier administratif de votre vhicule (Informar de un error en su certificado de matriculacin o en el expediente administrativo de su vehculo).</a> ", "cas_contestation_ei_vos_demarch
                                                          2024-04-26 06:58:30 UTC8000INData Raw: 22 41 6e 74 65 73 20 64 65 20 72 65 63 75 72 72 69 72 2c 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 61 62 6f 6e 61 72 20 75 6e 20 64 65 70 c3 b3 73 69 74 6f 20 69 67 75 61 6c 20 61 6c 20 69 6d 70 6f 72 74 65 20 64 65 20 6c 61 20 6d 75 6c 74 61 2e 20 53 69 6e 20 65 73 65 20 64 65 70 c3 b3 73 69 74 6f 2c 20 73 75 20 72 65 63 75 72 73 6f 20 73 65 72 c3 a1 20 72 65 63 68 61 7a 61 64 6f 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 63 6f 6e 73 69 67 6e 61 74 69 6f 6e 5f 6d 61 6a 6f 72 65 65 22 3a 20 22 41 6e 74 65 73 20 64 65 20 72 65 63 75 72 72 69 72 2c 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 61 62 6f 6e 61 72 20 75 6e 20 64 65 70 c3 b3 73 69
                                                          Data Ascii: "Antes de recurrir, es obligatorio abonar un depsito igual al importe de la multa. Sin ese depsito, su recurso ser rechazado automticamente.", "contestation_autre_motif_consignation_majoree": "Antes de recurrir, es obligatorio abonar un depsi
                                                          2024-04-26 06:58:30 UTC8000INData Raw: 72 65 63 69 62 69 72 c3 a1 20 6c 61 20 6e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 65 6e 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 6f 73 74 61 6c 20 37 20 64 c3 ad 61 73 20 64 65 73 70 75 c3 a9 73 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 5f 6e 6f 74 65 72 22 3a 20 22 4e 6f 74 61 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 5f 6e 6f 74 65 72 5f 74 65 78 74 65 22 3a 20 22 44 75 72 61 6e 74 65 20 65 6c 20 65 78 61 6d 65 6e 20 64 65 20 73 75 20 72 65 63 6c 61 6d 61 63 69 c3 b3 6e 2c 20 73 65 20 63 6f 6d 70 72 6f 62 61 72 c3 a1 20 6c 61 20 69 64 65 6e 74 69 64 61 64 20 64 65 20 6c 61 20 70 65 72 73 6f 6e 61 20 61 20 6c 61 20 71 75 65 20 68 61 20 64 65 73 69 67 6e 61 64 6f 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73
                                                          Data Ascii: recibir la notificacin en su direccin postal 7 das despus.", "contestation_a_noter": "Nota", "contestation_a_noter_texte": "Durante el examen de su reclamacin, se comprobar la identidad de la persona a la que ha designado.", "contes


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          129192.168.2.44988390.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:30 UTC965OUTGET /de/consultationdocument/dematerialisation HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:31 UTC547INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:30 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "ddac-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 56748
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:31 UTC15837INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 4e 54 41 49 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65
                                                          Data Ascii: <!DOCTYPE html><html lang="fr"><head> <meta charset="utf-8"> <title>ANTAI</title> <base href="/"> <meta content="width=device-width, initial-scale=1" name="viewport"> <meta content="noindex, nofollow" name="robots"> <link href="favicon.ico" re
                                                          2024-04-26 06:58:31 UTC3INData Raw: 69 67 68
                                                          Data Ascii: igh
                                                          2024-04-26 06:58:31 UTC8000INData Raw: 2d 77 61 72 6e 69 6e 67 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72 3a 76 61 72 28 2d 2d 65 72 72 6f 72 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72 2d 68 6f
                                                          Data Ascii: -warning:var(--warning-425-625);--background-action-high-warning-hover:var(--warning-425-625-hover);--background-action-high-warning-active:var(--warning-425-625-active);--background-action-high-error:var(--error-425-625);--background-action-high-error-ho
                                                          2024-04-26 06:58:31 UTC8000INData Raw: 6e 65 73 6f 6c 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 39 32 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 2d 73 75 6e 2d 33 34 38 2d 6d 6f 6f 6e 2d 38 36 30 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 3a 76 61 72 28 2d 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 2d 73 75 6e 2d 33 37 30 2d 6d 6f 6f 6e 2d 36 37 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 73 75 6e 2d 33 38 33 2d 6d 6f 6f 6e 2d 38
                                                          Data Ascii: nesol-sun-407-moon-922);--text-action-high-yellow-moutarde:var(--yellow-moutarde-sun-348-moon-860);--text-action-high-orange-terre-battue:var(--orange-terre-battue-sun-370-moon-672);--text-action-high-brown-cafe-creme:var(--brown-cafe-creme-sun-383-moon-8
                                                          2024-04-26 06:58:31 UTC8000INData Raw: 6e 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 38 32 31 29 3b 2d 2d 62 6f 72 64 65 72 2d 64 69 73 61 62 6c 65 64 2d 67 72 65 79 3a 76 61 72 28 2d 2d 67 72 65 79 2d 39 32 35 2d 31 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66
                                                          Data Ascii: n-beige-gris-galet:var(--beige-gris-galet-sun-407-moon-821);--border-disabled-grey:var(--grey-925-125);--artwork-major-blue-france:var(--blue-france-sun-113-625);--artwork-major-blue-france-hover:var(--blue-france-sun-113-625-hover);--artwork-major-blue-f
                                                          2024-04-26 06:58:31 UTC8000INData Raw: 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61
                                                          Data Ascii: 75-75);--artwork-background-brown-cafe-creme:var(--brown-cafe-creme-975-75);--artwork-background-brown-caramel:var(--brown-caramel-975-75);--artwork-background-brown-opera:var(--brown-opera-975-75);--artwork-background-beige-gris-galet:var(--beige-gris-ga
                                                          2024-04-26 06:58:31 UTC8000INData Raw: 63 69 6e 65 2d 39 35 30 2d 31 30 30 3a 23 66 65 65 37 66 63 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 3a 23 66 64 63 30 66 38 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 61 63 74 69 76 65 3a 23 66 63 61 38 66 36 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 3a 23 36 65 34 34 35 61 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 68 6f 76 65 72 3a 23 61 36 36 39 38 39 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 61 63 74 69 76 65 3a 23 62 62 37 66 39 65 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65
                                                          Data Ascii: cine-950-100:#fee7fc;--purple-glycine-950-100-hover:#fdc0f8;--purple-glycine-950-100-active:#fca8f6;--purple-glycine-sun-319-moon-630:#6e445a;--purple-glycine-sun-319-moon-630-hover:#a66989;--purple-glycine-sun-319-moon-630-active:#bb7f9e;--purple-glycine
                                                          2024-04-26 06:58:31 UTC908INData Raw: 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 36 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 32 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 20 61 6e 64 20 28 70 6f 69 6e 74 65 72 3a 66 69 6e 65 29 7b 3a 72 6f 6f 74 7b 2d 2d 62 72 69 67 68 74 65 6e 3a 2d 31 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 5b 68 72 65 66 5d 7b 74 65 78 74
                                                          Data Ascii: ring:optimizeLegibility}@media (min-width:36em){}@media (min-width:48em){}@media (min-width:62em){}@media (min-width:78em){}@media (hover:hover) and (pointer:fine){:root{--brighten:-1}}@media (-ms-high-contrast:active),(-ms-high-contrast:none){[href]{text


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          130192.168.2.44988490.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:31 UTC856OUTGET /assets/i18n/de.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json, text/plain, */*
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:32 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:32 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "14eb5-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 85685
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:32 UTC7855INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 41 4e 54 41 49 20 3a 20 4e 61 74 69 6f 6e 61 6c 65 20 41 67 65 6e 74 75 72 20 76 65 72 61 6e 74 77 6f 72 74 6c 69 63 68 20 66 c3 bc 72 20 64 69 65 20 61 75 74 6f 6d 61 74 69 73 63 68 65 6e 20 50 72 6f 7a 65 73 73 65 20 76 6f 6e 20 56 65 72 73 74 c3 b6 73 73 65 6e 20 e2 80 93 20 49 68 72 20 44 6f 73 73 69 65
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "ANTAI : Nationale Agentur verantwortlich fr die automatischen Prozesse von Verstssen Ihr Dossie
                                                          2024-04-26 06:58:32 UTC8000INData Raw: 65 69 6e 65 20 56 65 72 66 61 68 72 65 6e 73 61 6b 74 65 20 73 6f 77 69 65 20 64 69 65 20 42 65 6e 65 6e 6e 75 6e 67 20 6f 64 65 72 20 41 6e 66 65 63 68 74 75 6e 67 20 73 65 69 6e 65 73 20 c3 9c 62 65 72 74 72 65 74 75 6e 67 73 62 65 73 63 68 65 69 64 65 73 20 6f 64 65 72 20 42 75 c3 9f 67 65 6c 64 62 65 73 63 68 65 69 64 65 73 20 77 65 67 65 6e 20 73 74 72 61 66 62 61 72 65 72 20 48 61 6e 64 6c 75 6e 67 20 7a 75 20 67 65 77 c3 a4 68 72 65 6e 2e 20 42 65 73 75 63 68 65 6e 20 53 69 65 20 64 69 65 20 53 65 69 74 65 20 e2 80 9e 50 65 72 73 6f 6e 65 6e 62 65 7a 6f 67 65 6e 65 20 44 61 74 65 6e e2 80 9c 2c 20 77 65 6e 6e 20 53 69 65 20 6d 65 68 72 20 64 61 72 c3 bc 62 65 72 20 65 72 66 61 68 72 65 6e 20 6d c3 b6 63 68 74 65 6e 2c 20 77 69 65 20 49 68 72 65 20
                                                          Data Ascii: eine Verfahrensakte sowie die Benennung oder Anfechtung seines bertretungsbescheides oder Bugeldbescheides wegen strafbarer Handlung zu gewhren. Besuchen Sie die Seite Personenbezogene Daten, wenn Sie mehr darber erfahren mchten, wie Ihre
                                                          2024-04-26 06:58:32 UTC8000INData Raw: 61 6e 74 20 7d 7d 20 68 61 74 20 64 69 65 20 47 65 73 65 6c 6c 73 63 68 61 66 74 20 7b 7b 20 69 64 65 6e 74 69 74 65 43 6f 6e 74 72 65 76 65 6e 61 6e 74 20 7d 7d 20 61 6c 73 20 48 61 6c 74 65 72 69 6e 20 64 65 73 20 46 61 68 72 7a 65 75 67 73 20 7b 7b 20 69 6d 6d 61 74 72 69 63 75 6c 61 74 69 6f 6e 56 65 68 69 63 75 6c 65 20 7d 7d 20 7a 75 6d 20 5a 65 69 74 70 75 6e 6b 74 20 64 65 73 20 56 65 72 73 74 6f c3 9f 65 73 20 62 65 6e 61 6e 6e 74 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 76 6f 73 5f 64 65 6d 61 72 63 68 65 73 22 3a 20 22 49 68 72 65 20 46 6f 72 6d 61 6c 69 74 c3 a4 74 65 6e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 70 61 73 5f 61 66 6d 22 3a 20 22 55 6d 20 64 65 6e 20 56 65 72
                                                          Data Ascii: ant }} hat die Gesellschaft {{ identiteContrevenant }} als Halterin des Fahrzeugs {{ immatriculationVehicule }} zum Zeitpunkt des Verstoes benannt.", "consultation_vos_demarches": "Ihre Formalitten", "consultation_demarches_pas_afm": "Um den Ver
                                                          2024-04-26 06:58:32 UTC8000INData Raw: 46 49 43 41 54 5f 43 45 53 53 49 4f 4e 22 3a 20 22 41 62 74 72 65 74 75 6e 67 73 75 72 6b 75 6e 64 65 20 6e 69 63 68 74 20 62 65 69 67 65 66 c3 bc 67 74 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 4d 41 4e 51 55 45 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 53 5f 4e 41 49 53 53 41 4e 43 45 5f 44 45 53 49 47 4e 45 22 3a 20 22 47 65 62 75 72 74 73 64 61 74 75 6d 20 6f 64 65 72 20 47 65 62 75 72 74 73 6f 72 74 20 64 65 72 20 62 65 6e 61 6e 6e 74 65 6e 20 50 65 72 73 6f 6e 20 6e 69 63 68 74 20 61 6e 67 65 67 65 62 65 6e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 4d 41 4e 51 55 45 5f 52 41 52 22 3a 20 22 41 6e 74 72 61 67 20 6f 64 65 72 20
                                                          Data Ascii: FICAT_CESSION": "Abtretungsurkunde nicht beigefgt", "consultation_demarches_motif_MANQUE_INFORMATIONS_NAISSANCE_DESIGNE": "Geburtsdatum oder Geburtsort der benannten Person nicht angegeben", "consultation_demarches_motif_MANQUE_RAR": "Antrag oder
                                                          2024-04-26 06:58:32 UTC8000INData Raw: 68 65 20 46 69 6e 61 6e 7a 65 6e 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 70 61 69 65 6d 65 6e 74 5f 70 72 6f 78 69 6d 69 74 65 22 3a 20 22 4b 6f 6e 74 61 6b 74 6c 6f 73 65 73 20 42 65 7a 61 68 6c 65 6e 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 6c 69 65 6e 5f 70 72 61 74 69 71 75 65 5f 73 6f 6c 64 65 5f 74 65 6c 65 70 6f 69 6e 74 73 22 3a 20 22 4d 65 69 6e 65 6e 20 54 65 6c 65 70 6f 69 6e 74 73 2d 4b 6f 6e 74 6f 73 74 61 6e 64 20 61 62 72 75 66 65 6e 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 6c 69 65 6e 5f 70 72 61 74 69 71 75 65 5f 62 61 72 65 6d 65 73 5f 70 6f 69 6e 74 73 5f 72 65 74 69 72 65 73 22 3a 20 22 c3 9c 62 65 72 73 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 65 6e 74 7a 6f 67 65 6e 65 6e 20 50 75 6e 6b 74 65 20 65 69 6e 73 65 68 65 6e 22 2c
                                                          Data Ascii: he Finanzen", "footer_paiement_proximite": "Kontaktloses Bezahlen", "footer_lien_pratique_solde_telepoints": "Meinen Telepoints-Kontostand abrufen", "footer_lien_pratique_baremes_points_retires": "bersicht ber die entzogenen Punkte einsehen",
                                                          2024-04-26 06:58:32 UTC8000INData Raw: 20 20 22 74 69 74 72 65 22 3a 20 22 66 6f 72 6d 75 6c 61 69 72 65 2e 64 65 66 65 6e 73 65 75 72 64 65 73 64 72 6f 69 74 73 2e 66 72 22 2c 0d 0a 20 20 20 20 20 20 20 20 22 63 6f 6e 74 65 6e 75 22 3a 20 22 64 69 65 20 42 65 61 75 66 74 72 61 67 74 65 2f 64 65 6e 20 42 65 61 75 66 74 72 61 67 74 65 6e 20 64 69 65 73 65 72 20 49 6e 73 74 69 74 75 74 69 6f 6e 20 69 6e 20 49 68 72 65 72 20 52 65 67 69 6f 6e 20 77 65 6e 64 65 6e 2c 22 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 22 45 69 6e 20 53 63 68 72 65 69 62 65 6e 20 28 6b 6f 73 74 65 6e 6c 6f 73 2c 20 6b 65 69 6e 65 20 42 72 69 65 66 6d 61 72 6b 65 20 61 75 66 6b 6c 65 62 65 6e 29 20 61 75 66 20 64 65 6d 20 50 6f 73 74 77 65 67 20 72 69 63 68 74 65 6e 20 61 6e 3a 20 44 c3 a9 66 65
                                                          Data Ascii: "titre": "formulaire.defenseurdesdroits.fr", "contenu": "die Beauftragte/den Beauftragten dieser Institution in Ihrer Region wenden," } }, "Ein Schreiben (kostenlos, keine Briefmarke aufkleben) auf dem Postweg richten an: Dfe
                                                          2024-04-26 06:58:32 UTC8000INData Raw: 22 43 6f 6e 73 75 6c 74 65 7a 20 6c 65 20 73 69 74 65 20 64 65 20 6c 61 20 43 4e 49 4c 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 22 4c 65 73 20 64 6f 6e 6e c3 a9 65 73 20 73 61 69 73 69 65 73 20 64 6f 69 76 65 6e 74 20 c3 aa 74 72 65 20 70 65 72 74 69 6e 65 6e 74 65 73 20 65 74 20 6c 69 6d 69 74 c3 a9 65 73 20 c3 a0 20 6c 61 20 62 6f 6e 6e 65 20 63 6f 6d 70 72 c3 a9 68 65 6e 73 69 6f 6e 20 64 65 20 76 6f 74 72 65 20 64 65 6d 61 6e 64 65 20 c3 a0 20 6c e2 80 99 65 78 63 6c 75 73 69 6f 6e 20 64 65 20 74 6f 75 74 65 73 20 64 6f 6e 6e c3 a9 65 73 20 c3 a0 20 63 61 72 61 63 74 c3 a8 72 65 20 70 65 72 73 6f 6e 6e 65 6c 20 64 69 74 65 73 20 73 65 6e 73 69 62 6c 65 73 20 28 64 6f 6e 6e c3 a9 65 73 20 72 65 6c 61 74 69 76 65 73 20 c3 a0 20 76 6f 74 72 65 20 c3
                                                          Data Ascii: "Consultez le site de la CNIL" }, "Les donnes saisies doivent tre pertinentes et limites la bonne comprhension de votre demande lexclusion de toutes donnes caractre personnel dites sensibles (donnes relatives votre
                                                          2024-04-26 06:58:32 UTC8000INData Raw: 73 5f 6e 6f 6e 5f 63 6f 6e 66 6f 72 6d 69 74 65 72 5f 74 72 6f 69 73 69 65 6d 65 5f 74 65 78 74 65 5f 32 22 3a 20 22 5a 75 20 64 65 6e 20 41 6e 66 65 63 68 74 75 6e 67 73 6d c3 b6 67 6c 69 63 68 6b 65 69 74 65 6e 22 2c 0d 0a 20 20 22 63 61 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 70 6d 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 74 65 78 74 65 5f 31 22 3a 20 22 53 69 65 20 68 61 62 65 6e 20 61 6c 73 20 67 65 73 65 74 7a 6c 69 63 68 65 72 20 56 65 72 74 72 65 74 65 72 20 65 69 6e 65 6e 20 42 75 c3 9f 67 65 6c 64 62 65 73 63 68 65 69 64 20 65 72 68 61 6c 74 65 6e 3a 20 45 73 20 69 73 74 20 49 68 72 65 20 50 66 6c 69 63 68 74 2c 20 65 69 6e 65 20 6e 61 74 c3 bc 72 6c 69 63 68 65 20 50 65 72 73 6f 6e 20 7a 75 20 62 65 6e 65 6e 6e 65 6e 20 28 41 72 74 2e
                                                          Data Ascii: s_non_conformiter_troisieme_texte_2": "Zu den Anfechtungsmglichkeiten", "cas_contestation_pm_avertissement_texte_1": "Sie haben als gesetzlicher Vertreter einen Bugeldbescheid erhalten: Es ist Ihre Pflicht, eine natrliche Person zu benennen (Art.
                                                          2024-04-26 06:58:32 UTC8000INData Raw: 68 6c 75 6e 67 20 64 65 73 20 42 75 c3 9f 67 65 6c 64 65 73 20 69 6d 20 46 61 6c 6c 65 20 64 65 72 20 56 65 72 75 72 74 65 69 6c 75 6e 67 20 67 65 73 69 63 68 65 72 74 20 77 65 72 64 65 6e 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 63 6f 6e 73 69 67 6e 61 74 69 6f 6e 5f 6e 6f 6e 5f 63 6f 6e 74 65 73 74 65 65 22 3a 20 22 57 65 6e 6e 20 64 69 65 73 65 20 48 69 6e 74 65 72 6c 65 67 75 6e 67 20 6a 65 64 6f 63 68 20 6e 69 63 68 74 20 6d 69 74 20 65 69 6e 65 72 20 41 6e 66 65 63 68 74 75 6e 67 20 69 6e 20 61 6e 67 65 6d 65 73 73 65 6e 65 72 20 46 6f 72 6d 20 65 69 6e 68 65 72 67 65 68 74 2c 20 67 69 6c 74 20 73 69 65 20 61 6c 73 20 5a 61 68 6c 75 6e 67 20 64 65 73 20 42 75 c3 9f 67 65 6c 64 65 73 2e 22 2c
                                                          Data Ascii: hlung des Bugeldes im Falle der Verurteilung gesichert werden.", "contestation_autre_motif_consignation_non_contestee": "Wenn diese Hinterlegung jedoch nicht mit einer Anfechtung in angemessener Form einhergeht, gilt sie als Zahlung des Bugeldes.",
                                                          2024-04-26 06:58:32 UTC8000INData Raw: 37 35 20 62 65 66 69 6e 64 65 74 20 73 69 63 68 20 64 69 65 20 46 c3 bc 68 72 65 72 73 63 68 65 69 6e 6e 75 6d 6d 65 72 20 6e 65 62 65 6e 20 49 68 72 65 6d 20 46 6f 74 6f 2e 20 53 69 65 20 62 65 73 74 65 68 74 20 61 75 73 20 65 69 6e 65 72 20 52 65 69 68 65 20 76 6f 6e 20 31 20 62 69 73 20 31 35 20 5a 65 69 63 68 65 6e 2c 20 67 65 66 6f 6c 67 74 20 76 6f 6e 20 32 20 6d 61 6c 20 32 20 5a 69 66 66 65 72 6e 20 69 6e 20 64 65 72 20 75 6e 74 65 72 65 6e 20 5a 65 69 6c 65 2e 20 47 65 62 65 6e 20 53 69 65 20 64 69 65 20 67 65 73 61 6d 74 65 20 4e 75 6d 6d 65 72 20 6f 68 6e 65 20 4c 65 65 72 7a 65 69 63 68 65 6e 20 69 6e 20 65 69 6e 65 72 20 5a 65 69 6c 65 20 65 69 6e 2e 20 42 65 69 73 70 69 65 6c 3a 20 38 32 32 31 31 34 36 38 31 39 22 2c 0d 0a 20 20 22 63 6f 6e
                                                          Data Ascii: 75 befindet sich die Fhrerscheinnummer neben Ihrem Foto. Sie besteht aus einer Reihe von 1 bis 15 Zeichen, gefolgt von 2 mal 2 Ziffern in der unteren Zeile. Geben Sie die gesamte Nummer ohne Leerzeichen in einer Zeile ein. Beispiel: 8221146819", "con


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          131192.168.2.44988790.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:33 UTC644OUTGET /assets/i18n/de.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:33 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:33 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "14eb5-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 85685
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:33 UTC15852INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 41 4e 54 41 49 20 3a 20 4e 61 74 69 6f 6e 61 6c 65 20 41 67 65 6e 74 75 72 20 76 65 72 61 6e 74 77 6f 72 74 6c 69 63 68 20 66 c3 bc 72 20 64 69 65 20 61 75 74 6f 6d 61 74 69 73 63 68 65 6e 20 50 72 6f 7a 65 73 73 65 20 76 6f 6e 20 56 65 72 73 74 c3 b6 73 73 65 6e 20 e2 80 93 20 49 68 72 20 44 6f 73 73 69 65
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "ANTAI : Nationale Agentur verantwortlich fr die automatischen Prozesse von Verstssen Ihr Dossie
                                                          2024-04-26 06:58:33 UTC16003INData Raw: 69 67 6e 61 6e 74 20 7d 7d 20 68 61 74 20 64 69 65 20 47 65 73 65 6c 6c 73 63 68 61 66 74 20 7b 7b 20 69 64 65 6e 74 69 74 65 43 6f 6e 74 72 65 76 65 6e 61 6e 74 20 7d 7d 20 61 6c 73 20 48 61 6c 74 65 72 69 6e 20 64 65 73 20 46 61 68 72 7a 65 75 67 73 20 7b 7b 20 69 6d 6d 61 74 72 69 63 75 6c 61 74 69 6f 6e 56 65 68 69 63 75 6c 65 20 7d 7d 20 7a 75 6d 20 5a 65 69 74 70 75 6e 6b 74 20 64 65 73 20 56 65 72 73 74 6f c3 9f 65 73 20 62 65 6e 61 6e 6e 74 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 76 6f 73 5f 64 65 6d 61 72 63 68 65 73 22 3a 20 22 49 68 72 65 20 46 6f 72 6d 61 6c 69 74 c3 a4 74 65 6e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 70 61 73 5f 61 66 6d 22 3a 20 22 55 6d 20 64 65 6e 20
                                                          Data Ascii: ignant }} hat die Gesellschaft {{ identiteContrevenant }} als Halterin des Fahrzeugs {{ immatriculationVehicule }} zum Zeitpunkt des Verstoes benannt.", "consultation_vos_demarches": "Ihre Formalitten", "consultation_demarches_pas_afm": "Um den
                                                          2024-04-26 06:58:33 UTC8000INData Raw: 68 65 20 46 69 6e 61 6e 7a 65 6e 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 70 61 69 65 6d 65 6e 74 5f 70 72 6f 78 69 6d 69 74 65 22 3a 20 22 4b 6f 6e 74 61 6b 74 6c 6f 73 65 73 20 42 65 7a 61 68 6c 65 6e 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 6c 69 65 6e 5f 70 72 61 74 69 71 75 65 5f 73 6f 6c 64 65 5f 74 65 6c 65 70 6f 69 6e 74 73 22 3a 20 22 4d 65 69 6e 65 6e 20 54 65 6c 65 70 6f 69 6e 74 73 2d 4b 6f 6e 74 6f 73 74 61 6e 64 20 61 62 72 75 66 65 6e 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 6c 69 65 6e 5f 70 72 61 74 69 71 75 65 5f 62 61 72 65 6d 65 73 5f 70 6f 69 6e 74 73 5f 72 65 74 69 72 65 73 22 3a 20 22 c3 9c 62 65 72 73 69 63 68 74 20 c3 bc 62 65 72 20 64 69 65 20 65 6e 74 7a 6f 67 65 6e 65 6e 20 50 75 6e 6b 74 65 20 65 69 6e 73 65 68 65 6e 22 2c
                                                          Data Ascii: he Finanzen", "footer_paiement_proximite": "Kontaktloses Bezahlen", "footer_lien_pratique_solde_telepoints": "Meinen Telepoints-Kontostand abrufen", "footer_lien_pratique_baremes_points_retires": "bersicht ber die entzogenen Punkte einsehen",
                                                          2024-04-26 06:58:33 UTC8000INData Raw: 20 20 22 74 69 74 72 65 22 3a 20 22 66 6f 72 6d 75 6c 61 69 72 65 2e 64 65 66 65 6e 73 65 75 72 64 65 73 64 72 6f 69 74 73 2e 66 72 22 2c 0d 0a 20 20 20 20 20 20 20 20 22 63 6f 6e 74 65 6e 75 22 3a 20 22 64 69 65 20 42 65 61 75 66 74 72 61 67 74 65 2f 64 65 6e 20 42 65 61 75 66 74 72 61 67 74 65 6e 20 64 69 65 73 65 72 20 49 6e 73 74 69 74 75 74 69 6f 6e 20 69 6e 20 49 68 72 65 72 20 52 65 67 69 6f 6e 20 77 65 6e 64 65 6e 2c 22 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 22 45 69 6e 20 53 63 68 72 65 69 62 65 6e 20 28 6b 6f 73 74 65 6e 6c 6f 73 2c 20 6b 65 69 6e 65 20 42 72 69 65 66 6d 61 72 6b 65 20 61 75 66 6b 6c 65 62 65 6e 29 20 61 75 66 20 64 65 6d 20 50 6f 73 74 77 65 67 20 72 69 63 68 74 65 6e 20 61 6e 3a 20 44 c3 a9 66 65
                                                          Data Ascii: "titre": "formulaire.defenseurdesdroits.fr", "contenu": "die Beauftragte/den Beauftragten dieser Institution in Ihrer Region wenden," } }, "Ein Schreiben (kostenlos, keine Briefmarke aufkleben) auf dem Postweg richten an: Dfe
                                                          2024-04-26 06:58:33 UTC8000INData Raw: 22 43 6f 6e 73 75 6c 74 65 7a 20 6c 65 20 73 69 74 65 20 64 65 20 6c 61 20 43 4e 49 4c 22 0d 0a 20 20 20 20 7d 2c 0d 0a 20 20 20 20 22 4c 65 73 20 64 6f 6e 6e c3 a9 65 73 20 73 61 69 73 69 65 73 20 64 6f 69 76 65 6e 74 20 c3 aa 74 72 65 20 70 65 72 74 69 6e 65 6e 74 65 73 20 65 74 20 6c 69 6d 69 74 c3 a9 65 73 20 c3 a0 20 6c 61 20 62 6f 6e 6e 65 20 63 6f 6d 70 72 c3 a9 68 65 6e 73 69 6f 6e 20 64 65 20 76 6f 74 72 65 20 64 65 6d 61 6e 64 65 20 c3 a0 20 6c e2 80 99 65 78 63 6c 75 73 69 6f 6e 20 64 65 20 74 6f 75 74 65 73 20 64 6f 6e 6e c3 a9 65 73 20 c3 a0 20 63 61 72 61 63 74 c3 a8 72 65 20 70 65 72 73 6f 6e 6e 65 6c 20 64 69 74 65 73 20 73 65 6e 73 69 62 6c 65 73 20 28 64 6f 6e 6e c3 a9 65 73 20 72 65 6c 61 74 69 76 65 73 20 c3 a0 20 76 6f 74 72 65 20 c3
                                                          Data Ascii: "Consultez le site de la CNIL" }, "Les donnes saisies doivent tre pertinentes et limites la bonne comprhension de votre demande lexclusion de toutes donnes caractre personnel dites sensibles (donnes relatives votre
                                                          2024-04-26 06:58:33 UTC8000INData Raw: 73 5f 6e 6f 6e 5f 63 6f 6e 66 6f 72 6d 69 74 65 72 5f 74 72 6f 69 73 69 65 6d 65 5f 74 65 78 74 65 5f 32 22 3a 20 22 5a 75 20 64 65 6e 20 41 6e 66 65 63 68 74 75 6e 67 73 6d c3 b6 67 6c 69 63 68 6b 65 69 74 65 6e 22 2c 0d 0a 20 20 22 63 61 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 70 6d 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 74 65 78 74 65 5f 31 22 3a 20 22 53 69 65 20 68 61 62 65 6e 20 61 6c 73 20 67 65 73 65 74 7a 6c 69 63 68 65 72 20 56 65 72 74 72 65 74 65 72 20 65 69 6e 65 6e 20 42 75 c3 9f 67 65 6c 64 62 65 73 63 68 65 69 64 20 65 72 68 61 6c 74 65 6e 3a 20 45 73 20 69 73 74 20 49 68 72 65 20 50 66 6c 69 63 68 74 2c 20 65 69 6e 65 20 6e 61 74 c3 bc 72 6c 69 63 68 65 20 50 65 72 73 6f 6e 20 7a 75 20 62 65 6e 65 6e 6e 65 6e 20 28 41 72 74 2e
                                                          Data Ascii: s_non_conformiter_troisieme_texte_2": "Zu den Anfechtungsmglichkeiten", "cas_contestation_pm_avertissement_texte_1": "Sie haben als gesetzlicher Vertreter einen Bugeldbescheid erhalten: Es ist Ihre Pflicht, eine natrliche Person zu benennen (Art.
                                                          2024-04-26 06:58:33 UTC8000INData Raw: 68 6c 75 6e 67 20 64 65 73 20 42 75 c3 9f 67 65 6c 64 65 73 20 69 6d 20 46 61 6c 6c 65 20 64 65 72 20 56 65 72 75 72 74 65 69 6c 75 6e 67 20 67 65 73 69 63 68 65 72 74 20 77 65 72 64 65 6e 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 63 6f 6e 73 69 67 6e 61 74 69 6f 6e 5f 6e 6f 6e 5f 63 6f 6e 74 65 73 74 65 65 22 3a 20 22 57 65 6e 6e 20 64 69 65 73 65 20 48 69 6e 74 65 72 6c 65 67 75 6e 67 20 6a 65 64 6f 63 68 20 6e 69 63 68 74 20 6d 69 74 20 65 69 6e 65 72 20 41 6e 66 65 63 68 74 75 6e 67 20 69 6e 20 61 6e 67 65 6d 65 73 73 65 6e 65 72 20 46 6f 72 6d 20 65 69 6e 68 65 72 67 65 68 74 2c 20 67 69 6c 74 20 73 69 65 20 61 6c 73 20 5a 61 68 6c 75 6e 67 20 64 65 73 20 42 75 c3 9f 67 65 6c 64 65 73 2e 22 2c
                                                          Data Ascii: hlung des Bugeldes im Falle der Verurteilung gesichert werden.", "contestation_autre_motif_consignation_non_contestee": "Wenn diese Hinterlegung jedoch nicht mit einer Anfechtung in angemessener Form einhergeht, gilt sie als Zahlung des Bugeldes.",
                                                          2024-04-26 06:58:34 UTC8000INData Raw: 37 35 20 62 65 66 69 6e 64 65 74 20 73 69 63 68 20 64 69 65 20 46 c3 bc 68 72 65 72 73 63 68 65 69 6e 6e 75 6d 6d 65 72 20 6e 65 62 65 6e 20 49 68 72 65 6d 20 46 6f 74 6f 2e 20 53 69 65 20 62 65 73 74 65 68 74 20 61 75 73 20 65 69 6e 65 72 20 52 65 69 68 65 20 76 6f 6e 20 31 20 62 69 73 20 31 35 20 5a 65 69 63 68 65 6e 2c 20 67 65 66 6f 6c 67 74 20 76 6f 6e 20 32 20 6d 61 6c 20 32 20 5a 69 66 66 65 72 6e 20 69 6e 20 64 65 72 20 75 6e 74 65 72 65 6e 20 5a 65 69 6c 65 2e 20 47 65 62 65 6e 20 53 69 65 20 64 69 65 20 67 65 73 61 6d 74 65 20 4e 75 6d 6d 65 72 20 6f 68 6e 65 20 4c 65 65 72 7a 65 69 63 68 65 6e 20 69 6e 20 65 69 6e 65 72 20 5a 65 69 6c 65 20 65 69 6e 2e 20 42 65 69 73 70 69 65 6c 3a 20 38 32 32 31 31 34 36 38 31 39 22 2c 0d 0a 20 20 22 63 6f 6e
                                                          Data Ascii: 75 befindet sich die Fhrerscheinnummer neben Ihrem Foto. Sie besteht aus einer Reihe von 1 bis 15 Zeichen, gefolgt von 2 mal 2 Ziffern in der unteren Zeile. Geben Sie die gesamte Nummer ohne Leerzeichen in einer Zeile ein. Beispiel: 8221146819", "con
                                                          2024-04-26 06:58:34 UTC5830INData Raw: 53 69 65 20 65 69 6e 65 20 41 70 70 20 68 65 72 75 6e 74 65 72 6c 61 64 65 6e 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 6f 63 75 6d 65 6e 74 73 5f 6a 75 73 74 69 66 69 63 61 74 69 66 73 5f 61 73 74 75 63 65 5f 73 74 6f 72 65 22 3a 20 22 44 69 65 73 65 20 66 69 6e 64 65 6e 20 53 69 65 20 69 6d 20 3c 61 20 72 65 6c 3d 27 6e 6f 6f 70 65 6e 65 72 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 27 27 20 74 69 74 6c 65 3d 27 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 3e 50 6c 61 79 20 53 74 6f 72 65 3c 2f 61 3e 20 20 66 c3 bc 72 20 41 6e 64 72 6f 69 64 20 6f 64 65 72 20 69 6d 20 3c 61 20 72 65 6c 3d 27 6e 6f 6f 70 65 6e
                                                          Data Ascii: Sie eine App herunterladen.", "contestation_documents_justificatifs_astuce_store": "Diese finden Sie im <a rel='noopener' target='_blank' href='https://play.google.com/store/'' title='play.google.com'>Play Store</a> fr Android oder im <a rel='noopen


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          132192.168.2.44988890.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:34 UTC965OUTGET /it/consultationdocument/dematerialisation HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:35 UTC547INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:34 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "ddac-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 56748
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:35 UTC7840INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 4e 54 41 49 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65
                                                          Data Ascii: <!DOCTYPE html><html lang="fr"><head> <meta charset="utf-8"> <title>ANTAI</title> <base href="/"> <meta content="width=device-width, initial-scale=1" name="viewport"> <meta content="noindex, nofollow" name="robots"> <link href="favicon.ico" re
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 75 69 6c 65 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 70 69 6e 6b 2d 74 75 69 6c 65 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 70 69 6e 6b 2d 74 75 69 6c 65 2d 39 35 30 2d 31 30 30 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 2d 39 35 30 2d 31 30 30 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72
                                                          Data Ascii: uile-950-100-hover);--background-contrast-pink-tuile-active:var(--pink-tuile-950-100-active);--background-contrast-yellow-tournesol:var(--yellow-tournesol-950-100);--background-contrast-yellow-tournesol-hover:var(--yellow-tournesol-950-100-hover);--backgr
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 2d 77 61 72 6e 69 6e 67 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72 3a 76 61 72 28 2d 2d 65 72 72 6f 72 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72 2d 68 6f
                                                          Data Ascii: -warning:var(--warning-425-625);--background-action-high-warning-hover:var(--warning-425-625-hover);--background-action-high-warning-active:var(--warning-425-625-active);--background-action-high-error:var(--error-425-625);--background-action-high-error-ho
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 6e 65 73 6f 6c 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 39 32 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 2d 73 75 6e 2d 33 34 38 2d 6d 6f 6f 6e 2d 38 36 30 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 3a 76 61 72 28 2d 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 2d 73 75 6e 2d 33 37 30 2d 6d 6f 6f 6e 2d 36 37 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 73 75 6e 2d 33 38 33 2d 6d 6f 6f 6e 2d 38
                                                          Data Ascii: nesol-sun-407-moon-922);--text-action-high-yellow-moutarde:var(--yellow-moutarde-sun-348-moon-860);--text-action-high-orange-terre-battue:var(--orange-terre-battue-sun-370-moon-672);--text-action-high-brown-cafe-creme:var(--brown-cafe-creme-sun-383-moon-8
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 6e 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 38 32 31 29 3b 2d 2d 62 6f 72 64 65 72 2d 64 69 73 61 62 6c 65 64 2d 67 72 65 79 3a 76 61 72 28 2d 2d 67 72 65 79 2d 39 32 35 2d 31 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66
                                                          Data Ascii: n-beige-gris-galet:var(--beige-gris-galet-sun-407-moon-821);--border-disabled-grey:var(--grey-925-125);--artwork-major-blue-france:var(--blue-france-sun-113-625);--artwork-major-blue-france-hover:var(--blue-france-sun-113-625-hover);--artwork-major-blue-f
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61
                                                          Data Ascii: 75-75);--artwork-background-brown-cafe-creme:var(--brown-cafe-creme-975-75);--artwork-background-brown-caramel:var(--brown-caramel-975-75);--artwork-background-brown-opera:var(--brown-opera-975-75);--artwork-background-beige-gris-galet:var(--beige-gris-ga
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 63 69 6e 65 2d 39 35 30 2d 31 30 30 3a 23 66 65 65 37 66 63 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 3a 23 66 64 63 30 66 38 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 61 63 74 69 76 65 3a 23 66 63 61 38 66 36 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 3a 23 36 65 34 34 35 61 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 68 6f 76 65 72 3a 23 61 36 36 39 38 39 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 61 63 74 69 76 65 3a 23 62 62 37 66 39 65 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65
                                                          Data Ascii: cine-950-100:#fee7fc;--purple-glycine-950-100-hover:#fdc0f8;--purple-glycine-950-100-active:#fca8f6;--purple-glycine-sun-319-moon-630:#6e445a;--purple-glycine-sun-319-moon-630-hover:#a66989;--purple-glycine-sun-319-moon-630-active:#bb7f9e;--purple-glycine
                                                          2024-04-26 06:58:35 UTC908INData Raw: 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 36 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 32 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 20 61 6e 64 20 28 70 6f 69 6e 74 65 72 3a 66 69 6e 65 29 7b 3a 72 6f 6f 74 7b 2d 2d 62 72 69 67 68 74 65 6e 3a 2d 31 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 5b 68 72 65 66 5d 7b 74 65 78 74
                                                          Data Ascii: ring:optimizeLegibility}@media (min-width:36em){}@media (min-width:48em){}@media (min-width:62em){}@media (min-width:78em){}@media (hover:hover) and (pointer:fine){:root{--brighten:-1}}@media (-ms-high-contrast:active),(-ms-high-contrast:none){[href]{text


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          133192.168.2.44988990.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:35 UTC856OUTGET /assets/i18n/it.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json, text/plain, */*
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:35 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:35 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "1492f-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 84271
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:35 UTC7855INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 41 67 65 6e 7a 69 61 20 6e 61 7a 69 6f 6e 61 6c 65 20 64 65 6c 20 74 72 61 74 74 61 6d 65 6e 74 6f 20 61 75 74 6f 6d 61 74 69 7a 7a 61 74 6f 20 64 65 6c 6c 65 20 69 6e 66 72 61 7a 69 6f 6e 69 20 e2 80 93 20 43 6f 6e 73 75 6c 74 61 72 65 20 6c 61 20 70 72 61 74 69 63 61 20 64 27 69 6e 66 72 61 7a 69 6f 6e 65
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "Agenzia nazionale del trattamento automatizzato delle infrazioni Consultare la pratica d'infrazione
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 0d 0a 20 20 22 61 63 6f 5f 6e 75 6d 65 72 6f 5f 64 6f 73 73 69 65 72 22 3a 20 22 4e 75 6d 65 72 6f 20 64 69 20 70 72 61 74 69 63 61 20 6e 65 6c 20 72 69 71 75 61 64 72 6f 20 69 6e 20 61 6c 74 6f 20 61 20 73 69 6e 69 73 74 72 61 20 64 65 6c 20 76 65 72 62 61 6c 65 22 2c 0d 0a 20 20 22 61 63 6f 5f 64 61 74 65 22 3a 20 22 44 61 74 61 20 64 65 6c 20 76 65 72 62 61 6c 65 20 6e 65 6c 20 72 69 71 75 61 64 72 6f 20 69 6e 20 61 6c 74 6f 20 61 20 64 65 73 74 72 61 20 64 65 6c 20 76 65 72 62 61 6c 65 22 2c 0d 0a 20 20 22 61 63 6f 5f 6e 6f 6d 22 3a 20 22 43 6f 67 6e 6f 6d 65 20 6f 20 72 61 67 69 6f 6e 65 20 73 6f 63 69 61 6c 65 20 64 65 6c 20 74 72 61 73 67 72 65 73 73 6f 72 65 2c 20 6e 65 6c 20 72 69 71 75 61 64 72 6f 20 63 6f 6e 20 6c 27 69 6e 64 69 72 69 7a 7a 6f
                                                          Data Ascii: "aco_numero_dossier": "Numero di pratica nel riquadro in alto a sinistra del verbale", "aco_date": "Data del verbale nel riquadro in alto a destra del verbale", "aco_nom": "Cognome o ragione sociale del trasgressore, nel riquadro con l'indirizzo
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 6f 6e 64 75 63 65 6e 74 65 2c 20 64 69 73 70 6f 6e 69 20 64 69 20 39 30 20 67 69 6f 72 6e 69 20 61 20 70 61 72 74 69 72 65 20 64 61 6c 6c 61 20 64 61 74 61 20 64 27 69 6e 76 69 6f 20 64 65 6c 6c 27 61 76 76 69 73 6f 20 64 69 20 6d 6f 72 61 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 63 6f 6e 74 65 73 74 65 5f 64 65 73 69 67 6e 65 22 3a 20 22 50 72 65 73 65 6e 74 6f 20 72 69 63 6f 72 73 6f 20 6f 20 63 6f 6d 75 6e 69 63 6f 20 69 20 64 61 74 69 20 64 65 6c 20 63 6f 6e 64 75 63 65 6e 74 65 20 6f 6e 6c 69 6e 65 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 63 6f 6e 74 65 73 74 65 72 5f 64 65 73 69 67 6e 65 72 22 3a 20 22 50 72 65 73 65 6e 74 61 20 72 69 63 6f 72 73 6f
                                                          Data Ascii: onducente, disponi di 90 giorni a partire dalla data d'invio dell'avviso di mora.", "consultation_demarches_conteste_designe": "Presento ricorso o comunico i dati del conducente online", "consultation_demarches_contester_designer": "Presenta ricorso
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 6e 74 65 73 74 61 74 61 72 69 6f 20 64 65 6c 20 63 65 72 74 69 66 69 63 61 74 6f 20 64 69 20 69 6d 6d 61 74 72 69 63 6f 6c 61 7a 69 6f 6e 65 20 64 65 6c 20 76 65 69 63 6f 6c 6f 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 4d 41 4e 51 55 45 5f 43 45 52 54 49 46 49 43 41 54 5f 43 45 53 53 49 4f 4e 22 3a 20 22 43 65 72 74 69 66 69 63 61 74 6f 20 64 69 20 63 65 73 73 69 6f 6e 65 20 6e 6f 6e 20 61 6c 6c 65 67 61 74 6f 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 4d 41 4e 51 55 45 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 53 5f 4e 41 49 53 53 41 4e 43 45 5f 44 45 53 49 47 4e 45 22 3a 20 22 44 61 74 61 20 64 69 20 6e 61 73 63 69 74 61 20 6f
                                                          Data Ascii: ntestatario del certificato di immatricolazione del veicolo.", "consultation_demarches_motif_MANQUE_CERTIFICAT_CESSION": "Certificato di cessione non allegato", "consultation_demarches_motif_MANQUE_INFORMATIONS_NAISSANCE_DESIGNE": "Data di nascita o
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 6f 6f 74 65 72 5f 70 61 72 74 65 6e 61 69 72 65 5f 61 67 72 65 65 22 3a 20 22 50 61 72 74 6e 65 72 20 61 75 74 6f 72 69 7a 7a 61 74 6f 20 64 65 6c 6c 61 20 44 69 72 65 7a 69 6f 6e 65 20 67 65 6e 65 72 61 6c 65 20 64 65 6c 6c 65 20 66 69 6e 61 6e 7a 65 20 70 75 62 62 6c 69 63 68 65 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 70 61 69 65 6d 65 6e 74 5f 70 72 6f 78 69 6d 69 74 65 22 3a 20 22 50 61 67 61 6d 65 6e 74 6f 20 69 6e 20 74 61 62 61 63 63 68 65 72 69 61 20 63 6f 6e 76 65 6e 7a 69 6f 6e 61 74 61 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 6c 69 65 6e 5f 70 72 61 74 69 71 75 65 5f 73 6f 6c 64 65 5f 74 65 6c 65 70 6f 69 6e 74 73 22 3a 20 22 43 6f 6e 74 72 6f 6c 6c 61 20 69 6c 20 73 61 6c 64 6f 20 73 75 20 54 65 6c 65 70 6f 69 6e 74 73 22 2c 0d 0a 20 20 22
                                                          Data Ascii: ooter_partenaire_agree": "Partner autorizzato della Direzione generale delle finanze pubbliche", "footer_paiement_proximite": "Pagamento in tabaccheria convenzionata", "footer_lien_pratique_solde_telepoints": "Controlla il saldo su Telepoints", "
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 20 22 61 63 63 65 73 73 69 62 69 6c 69 74 65 5f 69 6e 74 65 72 70 72 65 74 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 4c 27 41 4e 54 41 49 20 61 63 63 65 73 73 69 62 6c 65 20 c3 a0 20 74 6f 75 73 22 2c 0d 0a 20 20 20 20 22 4d 61 6c 65 6e 74 65 6e 64 61 6e 74 20 3f 20 73 6f 75 72 64 20 3f 20 65 6e 76 69 72 6f 6e 6e 65 6d 65 6e 74 20 62 72 75 79 61 6e 74 20 3f 20 61 70 68 61 73 69 71 75 65 20 3f 22 2c 0d 0a 20 20 20 20 22 41 63 63 c3 a9 64 65 7a 20 c3 a0 20 6e 6f 74 72 65 20 63 65 6e 74 72 65 20 64 27 61 70 70 65 6c 73 20 74 c3 a9 6c c3 a9 70 68 6f 6e 69 71 75 65 20 65 74 20 63 6f 6e 76 65 72 73 65 72 20 6c 69 62 72 65 6d 65 6e 74 20 61 76 65 63 20 6e 6f 73 20 74 c3 a9 6c c3 a9 63 6f 6e 73 65 69 6c 6c 65 72 73 20 65 6e 20 63 68 6f 69 73 69 73 73 61 6e 74 20 6c
                                                          Data Ascii: "accessibilite_interpretes": [ "L'ANTAI accessible tous", "Malentendant ? sourd ? environnement bruyant ? aphasique ?", "Accdez notre centre d'appels tlphonique et converser librement avec nos tlconseillers en choisissant l
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 73 20 61 73 73 69 73 74 65 72 2e 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 66 6f 72 6d 75 6c 61 69 72 65 5f 63 6f 6e 74 61 63 74 5f 63 6f 6e 64 69 74 69 6f 6e 73 5f 67 65 6e 65 72 61 6c 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 45 6e 20 73 6f 75 6d 65 74 74 61 6e 74 20 63 65 20 66 6f 72 6d 75 6c 61 69 72 65 20 3a 22 2c 0d 0a 20 20 20 20 22 4a 65 20 63 6f 6e 66 69 72 6d 65 20 61 76 6f 69 72 20 c3 a9 74 c3 a9 20 69 6e 66 6f 72 6d c3 a9 20 71 75 65 20 63 65 20 66 6f 72 6d 75 6c 61 69 72 65 20 6e 65 20 70 65 72 6d 65 74 20 70 61 73 20 64 65 20 63 6f 6e 74 65 73 74 65 72 20 6d 65 73 20 61 6d 65 6e 64 65 73 20 65 6e 20 6c 69 67 6e 65 20 65 74 20 71 75 65 20 6c 65 73 20 64 c3 a9 6c 61 69 73 20 64 65 20 70 61 69 65 6d 65 6e 74 20 6f 75 20 64 65 20 63 6f 6e 74 65 73 74 61
                                                          Data Ascii: s assister." ], "formulaire_contact_conditions_generales": [ "En soumettant ce formulaire :", "Je confirme avoir t inform que ce formulaire ne permet pas de contester mes amendes en ligne et que les dlais de paiement ou de contesta
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 72 61 72 69 6f 2c 20 72 69 73 63 68 69 20 75 6e 61 20 73 61 6e 7a 69 6f 6e 65 20 70 65 72 20 6f 6d 65 73 73 61 20 63 6f 6d 75 6e 69 63 61 7a 69 6f 6e 65 20 64 65 69 20 64 61 74 69 20 64 65 6c 20 63 6f 6e 64 75 63 65 6e 74 65 2e 22 2c 0d 0a 20 20 22 63 61 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 70 6d 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 74 65 78 74 65 5f 34 5f 6c 69 65 6e 22 3a 20 22 49 73 74 72 75 7a 69 6f 6e 69 20 70 65 72 20 69 20 72 61 70 70 72 65 73 65 6e 74 61 6e 74 69 20 6c 65 67 61 6c 69 20 64 69 20 75 6e 61 20 70 65 72 73 6f 6e 61 20 67 69 75 72 69 64 69 63 61 22 2c 0d 0a 20 20 22 56 45 4e 44 55 5f 43 45 44 45 5f 4d 4f 4e 5f 56 45 48 49 43 55 4c 45 22 3a 20 22 48 6f 20 76 65 6e 64 75 74 6f 20 6f 20 74 72 61 73 66 65 72 69 74 6f 20 69
                                                          Data Ascii: rario, rischi una sanzione per omessa comunicazione dei dati del conducente.", "cas_contestation_pm_avertissement_texte_4_lien": "Istruzioni per i rappresentanti legali di una persona giuridica", "VENDU_CEDE_MON_VEHICULE": "Ho venduto o trasferito i
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 74 72 65 5f 6d 6f 74 69 66 5f 70 61 69 65 6d 65 6e 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 20 22 53 75 6c 6c 27 61 70 70 6c 69 63 61 7a 69 6f 6e 65 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 6e 75 6d 65 72 6f 5f 70 72 69 78 22 3a 20 22 50 65 72 20 61 6c 74 72 69 20 6d 65 74 6f 64 69 20 64 69 20 70 61 67 61 6d 65 6e 74 6f 2c 20 63 6f 6e 73 75 6c 74 61 20 69 6c 20 76 65 72 62 61 6c 65 20 64 69 20 61 63 63 65 72 74 61 6d 65 6e 74 6f 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 70 61 69 65 6d 65 6e 74 5f 61 75 74 72 65 73 22 3a 20 22 53 70 75 6e 74 61 6e 64 6f 20 71 75 65 73 74 61 20 63 61 73 65 6c 6c 61 20 28
                                                          Data Ascii: tre_motif_paiement_application": "Sull'applicazione Amendes.gouv", "contestation_autre_motif_numero_prix": "Per altri metodi di pagamento, consulta il verbale di accertamento.", "contestation_autre_motif_paiement_autres": "Spuntando questa casella (
                                                          2024-04-26 06:58:35 UTC8000INData Raw: 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 6f 62 6c 69 67 61 74 6f 69 72 65 22 3a 20 22 28 2a 29 20 4d 65 6e 7a 69 6f 6e 65 20 6f 62 62 6c 69 67 61 74 6f 72 69 61 22 2c 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 64 65 6d 61 6e 64 65 5f 74 72 61 6e 73 6d 69 73 65 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 43 4f 4e 54 45 53 54 41 54 49 4f 4e 20 44 45 4d 41 4e 44 45 20 54 52 41 4e 53 4d 49 53 45 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 65 6d 61 6e 64 65 5f 74 72 61 6e 73 6d 69 73
                                                          Data Ascii: ntestation_autre_motif_obligatoire": "(*) Menzione obbligatoria", "_commentaire_demande_transmise": "########################################## CONTESTATION DEMANDE TRANSMISE #########################################", "contestation_demande_transmis


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          134192.168.2.44989190.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:36 UTC644OUTGET /assets/i18n/it.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:36 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:36 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "1492f-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 84271
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:36 UTC15852INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 41 67 65 6e 7a 69 61 20 6e 61 7a 69 6f 6e 61 6c 65 20 64 65 6c 20 74 72 61 74 74 61 6d 65 6e 74 6f 20 61 75 74 6f 6d 61 74 69 7a 7a 61 74 6f 20 64 65 6c 6c 65 20 69 6e 66 72 61 7a 69 6f 6e 69 20 e2 80 93 20 43 6f 6e 73 75 6c 74 61 72 65 20 6c 61 20 70 72 61 74 69 63 61 20 64 27 69 6e 66 72 61 7a 69 6f 6e 65
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "Agenzia nazionale del trattamento automatizzato delle infrazioni Consultare la pratica d'infrazione
                                                          2024-04-26 06:58:36 UTC16003INData Raw: 6f 20 63 6f 6e 64 75 63 65 6e 74 65 2c 20 64 69 73 70 6f 6e 69 20 64 69 20 39 30 20 67 69 6f 72 6e 69 20 61 20 70 61 72 74 69 72 65 20 64 61 6c 6c 61 20 64 61 74 61 20 64 27 69 6e 76 69 6f 20 64 65 6c 6c 27 61 76 76 69 73 6f 20 64 69 20 6d 6f 72 61 2e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 63 6f 6e 74 65 73 74 65 5f 64 65 73 69 67 6e 65 22 3a 20 22 50 72 65 73 65 6e 74 6f 20 72 69 63 6f 72 73 6f 20 6f 20 63 6f 6d 75 6e 69 63 6f 20 69 20 64 61 74 69 20 64 65 6c 20 63 6f 6e 64 75 63 65 6e 74 65 20 6f 6e 6c 69 6e 65 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 63 6f 6e 74 65 73 74 65 72 5f 64 65 73 69 67 6e 65 72 22 3a 20 22 50 72 65 73 65 6e 74 61 20 72 69 63 6f
                                                          Data Ascii: o conducente, disponi di 90 giorni a partire dalla data d'invio dell'avviso di mora.", "consultation_demarches_conteste_designe": "Presento ricorso o comunico i dati del conducente online", "consultation_demarches_contester_designer": "Presenta rico
                                                          2024-04-26 06:58:37 UTC8000INData Raw: 6f 6f 74 65 72 5f 70 61 72 74 65 6e 61 69 72 65 5f 61 67 72 65 65 22 3a 20 22 50 61 72 74 6e 65 72 20 61 75 74 6f 72 69 7a 7a 61 74 6f 20 64 65 6c 6c 61 20 44 69 72 65 7a 69 6f 6e 65 20 67 65 6e 65 72 61 6c 65 20 64 65 6c 6c 65 20 66 69 6e 61 6e 7a 65 20 70 75 62 62 6c 69 63 68 65 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 70 61 69 65 6d 65 6e 74 5f 70 72 6f 78 69 6d 69 74 65 22 3a 20 22 50 61 67 61 6d 65 6e 74 6f 20 69 6e 20 74 61 62 61 63 63 68 65 72 69 61 20 63 6f 6e 76 65 6e 7a 69 6f 6e 61 74 61 22 2c 0d 0a 20 20 22 66 6f 6f 74 65 72 5f 6c 69 65 6e 5f 70 72 61 74 69 71 75 65 5f 73 6f 6c 64 65 5f 74 65 6c 65 70 6f 69 6e 74 73 22 3a 20 22 43 6f 6e 74 72 6f 6c 6c 61 20 69 6c 20 73 61 6c 64 6f 20 73 75 20 54 65 6c 65 70 6f 69 6e 74 73 22 2c 0d 0a 20 20 22
                                                          Data Ascii: ooter_partenaire_agree": "Partner autorizzato della Direzione generale delle finanze pubbliche", "footer_paiement_proximite": "Pagamento in tabaccheria convenzionata", "footer_lien_pratique_solde_telepoints": "Controlla il saldo su Telepoints", "
                                                          2024-04-26 06:58:37 UTC8000INData Raw: 20 22 61 63 63 65 73 73 69 62 69 6c 69 74 65 5f 69 6e 74 65 72 70 72 65 74 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 4c 27 41 4e 54 41 49 20 61 63 63 65 73 73 69 62 6c 65 20 c3 a0 20 74 6f 75 73 22 2c 0d 0a 20 20 20 20 22 4d 61 6c 65 6e 74 65 6e 64 61 6e 74 20 3f 20 73 6f 75 72 64 20 3f 20 65 6e 76 69 72 6f 6e 6e 65 6d 65 6e 74 20 62 72 75 79 61 6e 74 20 3f 20 61 70 68 61 73 69 71 75 65 20 3f 22 2c 0d 0a 20 20 20 20 22 41 63 63 c3 a9 64 65 7a 20 c3 a0 20 6e 6f 74 72 65 20 63 65 6e 74 72 65 20 64 27 61 70 70 65 6c 73 20 74 c3 a9 6c c3 a9 70 68 6f 6e 69 71 75 65 20 65 74 20 63 6f 6e 76 65 72 73 65 72 20 6c 69 62 72 65 6d 65 6e 74 20 61 76 65 63 20 6e 6f 73 20 74 c3 a9 6c c3 a9 63 6f 6e 73 65 69 6c 6c 65 72 73 20 65 6e 20 63 68 6f 69 73 69 73 73 61 6e 74 20 6c
                                                          Data Ascii: "accessibilite_interpretes": [ "L'ANTAI accessible tous", "Malentendant ? sourd ? environnement bruyant ? aphasique ?", "Accdez notre centre d'appels tlphonique et converser librement avec nos tlconseillers en choisissant l
                                                          2024-04-26 06:58:37 UTC8000INData Raw: 73 20 61 73 73 69 73 74 65 72 2e 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 66 6f 72 6d 75 6c 61 69 72 65 5f 63 6f 6e 74 61 63 74 5f 63 6f 6e 64 69 74 69 6f 6e 73 5f 67 65 6e 65 72 61 6c 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 45 6e 20 73 6f 75 6d 65 74 74 61 6e 74 20 63 65 20 66 6f 72 6d 75 6c 61 69 72 65 20 3a 22 2c 0d 0a 20 20 20 20 22 4a 65 20 63 6f 6e 66 69 72 6d 65 20 61 76 6f 69 72 20 c3 a9 74 c3 a9 20 69 6e 66 6f 72 6d c3 a9 20 71 75 65 20 63 65 20 66 6f 72 6d 75 6c 61 69 72 65 20 6e 65 20 70 65 72 6d 65 74 20 70 61 73 20 64 65 20 63 6f 6e 74 65 73 74 65 72 20 6d 65 73 20 61 6d 65 6e 64 65 73 20 65 6e 20 6c 69 67 6e 65 20 65 74 20 71 75 65 20 6c 65 73 20 64 c3 a9 6c 61 69 73 20 64 65 20 70 61 69 65 6d 65 6e 74 20 6f 75 20 64 65 20 63 6f 6e 74 65 73 74 61
                                                          Data Ascii: s assister." ], "formulaire_contact_conditions_generales": [ "En soumettant ce formulaire :", "Je confirme avoir t inform que ce formulaire ne permet pas de contester mes amendes en ligne et que les dlais de paiement ou de contesta
                                                          2024-04-26 06:58:37 UTC8000INData Raw: 72 61 72 69 6f 2c 20 72 69 73 63 68 69 20 75 6e 61 20 73 61 6e 7a 69 6f 6e 65 20 70 65 72 20 6f 6d 65 73 73 61 20 63 6f 6d 75 6e 69 63 61 7a 69 6f 6e 65 20 64 65 69 20 64 61 74 69 20 64 65 6c 20 63 6f 6e 64 75 63 65 6e 74 65 2e 22 2c 0d 0a 20 20 22 63 61 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 70 6d 5f 61 76 65 72 74 69 73 73 65 6d 65 6e 74 5f 74 65 78 74 65 5f 34 5f 6c 69 65 6e 22 3a 20 22 49 73 74 72 75 7a 69 6f 6e 69 20 70 65 72 20 69 20 72 61 70 70 72 65 73 65 6e 74 61 6e 74 69 20 6c 65 67 61 6c 69 20 64 69 20 75 6e 61 20 70 65 72 73 6f 6e 61 20 67 69 75 72 69 64 69 63 61 22 2c 0d 0a 20 20 22 56 45 4e 44 55 5f 43 45 44 45 5f 4d 4f 4e 5f 56 45 48 49 43 55 4c 45 22 3a 20 22 48 6f 20 76 65 6e 64 75 74 6f 20 6f 20 74 72 61 73 66 65 72 69 74 6f 20 69
                                                          Data Ascii: rario, rischi una sanzione per omessa comunicazione dei dati del conducente.", "cas_contestation_pm_avertissement_texte_4_lien": "Istruzioni per i rappresentanti legali di una persona giuridica", "VENDU_CEDE_MON_VEHICULE": "Ho venduto o trasferito i
                                                          2024-04-26 06:58:37 UTC8000INData Raw: 74 72 65 5f 6d 6f 74 69 66 5f 70 61 69 65 6d 65 6e 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 20 22 53 75 6c 6c 27 61 70 70 6c 69 63 61 7a 69 6f 6e 65 20 41 6d 65 6e 64 65 73 2e 67 6f 75 76 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 6e 75 6d 65 72 6f 5f 70 72 69 78 22 3a 20 22 50 65 72 20 61 6c 74 72 69 20 6d 65 74 6f 64 69 20 64 69 20 70 61 67 61 6d 65 6e 74 6f 2c 20 63 6f 6e 73 75 6c 74 61 20 69 6c 20 76 65 72 62 61 6c 65 20 64 69 20 61 63 63 65 72 74 61 6d 65 6e 74 6f 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 70 61 69 65 6d 65 6e 74 5f 61 75 74 72 65 73 22 3a 20 22 53 70 75 6e 74 61 6e 64 6f 20 71 75 65 73 74 61 20 63 61 73 65 6c 6c 61 20 28
                                                          Data Ascii: tre_motif_paiement_application": "Sull'applicazione Amendes.gouv", "contestation_autre_motif_numero_prix": "Per altri metodi di pagamento, consulta il verbale di accertamento.", "contestation_autre_motif_paiement_autres": "Spuntando questa casella (
                                                          2024-04-26 06:58:37 UTC8000INData Raw: 6e 74 65 73 74 61 74 69 6f 6e 5f 61 75 74 72 65 5f 6d 6f 74 69 66 5f 6f 62 6c 69 67 61 74 6f 69 72 65 22 3a 20 22 28 2a 29 20 4d 65 6e 7a 69 6f 6e 65 20 6f 62 62 6c 69 67 61 74 6f 72 69 61 22 2c 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 64 65 6d 61 6e 64 65 5f 74 72 61 6e 73 6d 69 73 65 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 43 4f 4e 54 45 53 54 41 54 49 4f 4e 20 44 45 4d 41 4e 44 45 20 54 52 41 4e 53 4d 49 53 45 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 65 6d 61 6e 64 65 5f 74 72 61 6e 73 6d 69 73
                                                          Data Ascii: ntestation_autre_motif_obligatoire": "(*) Menzione obbligatoria", "_commentaire_demande_transmise": "########################################## CONTESTATION DEMANDE TRANSMISE #########################################", "contestation_demande_transmis
                                                          2024-04-26 06:58:37 UTC4416INData Raw: 6e 5f 61 63 63 75 65 69 6c 22 3a 20 22 50 65 72 20 63 6f 6e 74 69 6e 75 61 72 65 20 61 20 63 6f 6e 73 75 6c 74 61 72 65 20 69 6c 20 73 69 74 6f 20 74 6f 72 6e 61 20 61 6c 6c 61 20 68 6f 6d 65 20 70 61 67 65 2c 20 6f 70 70 75 72 65 20 75 74 69 6c 69 7a 7a 61 20 69 6c 20 6e 6f 73 74 72 6f 20 6d 6f 74 6f 72 65 20 64 69 20 72 69 63 65 72 63 61 20 69 6e 20 61 6c 74 6f 20 61 20 64 65 73 74 72 61 2e 20 22 2c 0d 0a 20 20 22 70 61 67 65 5f 65 72 72 65 75 72 5f 72 65 64 69 72 65 63 74 69 6f 6e 5f 63 6f 6e 74 61 63 74 22 3a 20 22 53 65 20 6e 6f 6e 20 74 72 6f 76 69 20 6c 27 69 6e 66 6f 72 6d 61 7a 69 6f 6e 65 20 63 68 65 20 63 65 72 63 68 69 2c 20 63 6f 6e 74 61 74 74 61 63 69 20 65 20 63 65 72 63 68 65 72 65 6d 6f 20 64 69 20 61 69 75 74 61 72 74 69 2e 22 2c 0d 0a
                                                          Data Ascii: n_accueil": "Per continuare a consultare il sito torna alla home page, oppure utilizza il nostro motore di ricerca in alto a destra. ", "page_erreur_redirection_contact": "Se non trovi l'informazione che cerchi, contattaci e cercheremo di aiutarti.",


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          135192.168.2.44989390.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:38 UTC965OUTGET /nl/consultationdocument/dematerialisation HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:39 UTC547INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:38 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "ddac-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 56748
                                                          Vary: Accept-Encoding
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: text/html
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:39 UTC7840INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 41 4e 54 41 49 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65
                                                          Data Ascii: <!DOCTYPE html><html lang="fr"><head> <meta charset="utf-8"> <title>ANTAI</title> <base href="/"> <meta content="width=device-width, initial-scale=1" name="viewport"> <meta content="noindex, nofollow" name="robots"> <link href="favicon.ico" re
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 75 69 6c 65 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 70 69 6e 6b 2d 74 75 69 6c 65 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 70 69 6e 6b 2d 74 75 69 6c 65 2d 39 35 30 2d 31 30 30 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 2d 39 35 30 2d 31 30 30 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6e 74 72 61 73 74 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 74 6f 75 72 6e 65 73 6f 6c 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72
                                                          Data Ascii: uile-950-100-hover);--background-contrast-pink-tuile-active:var(--pink-tuile-950-100-active);--background-contrast-yellow-tournesol:var(--yellow-tournesol-950-100);--background-contrast-yellow-tournesol-hover:var(--yellow-tournesol-950-100-hover);--backgr
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 2d 77 61 72 6e 69 6e 67 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 77 61 72 6e 69 6e 67 2d 61 63 74 69 76 65 3a 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 34 32 35 2d 36 32 35 2d 61 63 74 69 76 65 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72 3a 76 61 72 28 2d 2d 65 72 72 6f 72 2d 34 32 35 2d 36 32 35 29 3b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 65 72 72 6f 72 2d 68 6f
                                                          Data Ascii: -warning:var(--warning-425-625);--background-action-high-warning-hover:var(--warning-425-625-hover);--background-action-high-warning-active:var(--warning-425-625-active);--background-action-high-error:var(--error-425-625);--background-action-high-error-ho
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 6e 65 73 6f 6c 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 39 32 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 3a 76 61 72 28 2d 2d 79 65 6c 6c 6f 77 2d 6d 6f 75 74 61 72 64 65 2d 73 75 6e 2d 33 34 38 2d 6d 6f 6f 6e 2d 38 36 30 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 3a 76 61 72 28 2d 2d 6f 72 61 6e 67 65 2d 74 65 72 72 65 2d 62 61 74 74 75 65 2d 73 75 6e 2d 33 37 30 2d 6d 6f 6f 6e 2d 36 37 32 29 3b 2d 2d 74 65 78 74 2d 61 63 74 69 6f 6e 2d 68 69 67 68 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 73 75 6e 2d 33 38 33 2d 6d 6f 6f 6e 2d 38
                                                          Data Ascii: nesol-sun-407-moon-922);--text-action-high-yellow-moutarde:var(--yellow-moutarde-sun-348-moon-860);--text-action-high-orange-terre-battue:var(--orange-terre-battue-sun-370-moon-672);--text-action-high-brown-cafe-creme:var(--brown-cafe-creme-sun-383-moon-8
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 6e 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 2d 73 75 6e 2d 34 30 37 2d 6d 6f 6f 6e 2d 38 32 31 29 3b 2d 2d 62 6f 72 64 65 72 2d 64 69 73 61 62 6c 65 64 2d 67 72 65 79 3a 76 61 72 28 2d 2d 67 72 65 79 2d 39 32 35 2d 31 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 68 6f 76 65 72 3a 76 61 72 28 2d 2d 62 6c 75 65 2d 66 72 61 6e 63 65 2d 73 75 6e 2d 31 31 33 2d 36 32 35 2d 68 6f 76 65 72 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 6d 61 6a 6f 72 2d 62 6c 75 65 2d 66
                                                          Data Ascii: n-beige-gris-galet:var(--beige-gris-galet-sun-407-moon-821);--border-disabled-grey:var(--grey-925-125);--artwork-major-blue-france:var(--blue-france-sun-113-625);--artwork-major-blue-france-hover:var(--blue-france-sun-113-625-hover);--artwork-major-blue-f
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 66 65 2d 63 72 65 6d 65 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 63 61 72 61 6d 65 6c 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 3a 76 61 72 28 2d 2d 62 72 6f 77 6e 2d 6f 70 65 72 61 2d 39 37 35 2d 37 35 29 3b 2d 2d 61 72 74 77 6f 72 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61 6c 65 74 3a 76 61 72 28 2d 2d 62 65 69 67 65 2d 67 72 69 73 2d 67 61
                                                          Data Ascii: 75-75);--artwork-background-brown-cafe-creme:var(--brown-cafe-creme-975-75);--artwork-background-brown-caramel:var(--brown-caramel-975-75);--artwork-background-brown-opera:var(--brown-opera-975-75);--artwork-background-beige-gris-galet:var(--beige-gris-ga
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 63 69 6e 65 2d 39 35 30 2d 31 30 30 3a 23 66 65 65 37 66 63 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 68 6f 76 65 72 3a 23 66 64 63 30 66 38 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 39 35 30 2d 31 30 30 2d 61 63 74 69 76 65 3a 23 66 63 61 38 66 36 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 3a 23 36 65 34 34 35 61 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 68 6f 76 65 72 3a 23 61 36 36 39 38 39 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65 2d 73 75 6e 2d 33 31 39 2d 6d 6f 6f 6e 2d 36 33 30 2d 61 63 74 69 76 65 3a 23 62 62 37 66 39 65 3b 2d 2d 70 75 72 70 6c 65 2d 67 6c 79 63 69 6e 65
                                                          Data Ascii: cine-950-100:#fee7fc;--purple-glycine-950-100-hover:#fdc0f8;--purple-glycine-950-100-active:#fca8f6;--purple-glycine-sun-319-moon-630:#6e445a;--purple-glycine-sun-319-moon-630-hover:#a66989;--purple-glycine-sun-319-moon-630-active:#bb7f9e;--purple-glycine
                                                          2024-04-26 06:58:39 UTC908INData Raw: 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 36 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 32 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 65 6d 29 7b 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 20 61 6e 64 20 28 70 6f 69 6e 74 65 72 3a 66 69 6e 65 29 7b 3a 72 6f 6f 74 7b 2d 2d 62 72 69 67 68 74 65 6e 3a 2d 31 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 5b 68 72 65 66 5d 7b 74 65 78 74
                                                          Data Ascii: ring:optimizeLegibility}@media (min-width:36em){}@media (min-width:48em){}@media (min-width:62em){}@media (min-width:78em){}@media (hover:hover) and (pointer:fine){:root{--brighten:-1}}@media (-ms-high-contrast:active),(-ms-high-contrast:none){[href]{text


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          136192.168.2.44989290.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:39 UTC856OUTGET /assets/i18n/nl.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json, text/plain, */*
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://www.usagers.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:39 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:39 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "144a8-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 83112
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:39 UTC15852INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 6e 61 74 69 6f 6e 61 61 6c 20 61 67 65 6e 74 73 63 68 61 70 20 76 6f 6f 72 20 68 65 74 20 61 75 74 6f 6d 61 74 69 73 63 68 20 76 65 72 77 65 72 6b 65 6e 20 76 61 6e 20 6f 76 65 72 74 72 65 64 69 6e 67 65 6e 20 2d 20 55 77 20 6f 76 65 72 74 72 65 64 69 6e 67 73 64 6f 73 73 69 65 72 20 72 61 61 64 70 6c 65 67
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "nationaal agentschap voor het automatisch verwerken van overtredingen - Uw overtredingsdossier raadpleg
                                                          2024-04-26 06:58:39 UTC16003INData Raw: 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 63 6f 6e 74 65 73 74 65 5f 64 65 73 69 67 6e 65 22 3a 20 22 49 6b 20 77 69 6c 20 6f 6e 6c 69 6e 65 20 62 65 7a 77 61 61 72 20 6d 61 6b 65 6e 20 6f 66 20 65 65 6e 20 62 65 73 74 75 75 72 64 65 72 20 6f 70 67 65 76 65 6e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 63 6f 6e 74 65 73 74 65 72 5f 64 65 73 69 67 6e 65 72 22 3a 20 22 4f 6e 6c 69 6e 65 20 62 65 7a 77 61 61 72 20 6d 61 6b 65 6e 20 6f 66 20 65 65 6e 20 62 65 73 74 75 75 72 64 65 72 20 6f 70 67 65 76 65 6e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 45 66 66 65 63 74 75 65 65 22 3a 20 22 55 20 68 65 62 74 20 6f 70
                                                          Data Ascii: sultation_demarches_conteste_designe": "Ik wil online bezwaar maken of een bestuurder opgeven", "consultation_demarches_contester_designer": "Online bezwaar maken of een bestuurder opgeven", "consultation_demarches_contestationEffectuee": "U hebt op
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 6e 20 61 61 6e 20 64 65 20 65 69 73 65 6e 20 76 61 6e 20 64 65 20 41 6c 67 65 6d 65 6e 65 20 56 65 72 6f 72 64 65 6e 69 6e 67 20 47 65 67 65 76 65 6e 73 62 65 73 63 68 65 72 6d 69 6e 67 20 28 41 56 47 29 20 65 6e 20 76 61 6e 20 64 65 20 46 72 61 6e 73 65 20 70 72 69 76 61 63 79 77 65 74 67 65 76 69 6e 67 20 28 67 65 77 69 6a 7a 69 67 64 65 20 5c 22 4c 6f 69 20 49 6e 66 6f 72 6d 61 74 69 71 75 65 20 65 74 20 4c 69 62 65 72 74 c3 a9 73 5c 22 20 76 61 6e 20 36 20 6a 61 6e 75 61 72 69 20 31 39 37 38 29 2e 20 41 4e 54 41 49 20 69 73 20 76 65 72 61 6e 74 77 6f 6f 72 64 65 6c 69 6a 6b 20 76 6f 6f 72 20 64 65 20 76 65 72 77 65 72 6b 69 6e 67 20 76 61 6e 20 64 65 20 70 65 72 73 6f 6f 6e 73 67 65 67 65 76 65 6e 73 2e 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 64 6f 6e 6e
                                                          Data Ascii: n aan de eisen van de Algemene Verordening Gegevensbescherming (AVG) en van de Franse privacywetgeving (gewijzigde \"Loi Informatique et Liberts\" van 6 januari 1978). ANTAI is verantwoordelijk voor de verwerking van de persoonsgegevens." ], "donn
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 70 72 75 5f 6d 6f 64 61 6c 69 74 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 55 69 74 76 6f 65 72 69 6e 67 20 76 61 6e 20 68 65 74 20 6f 6e 64 65 72 7a 6f 65 6b 22 2c 0d 0a 20 20 20 20 22 48 65 74 20 6f 6e 64 65 72 7a 6f 65 6b 20 77 65 72 64 20 75 69 74 67 65 76 6f 65 72 64 20 6f 70 20 62 61 73 69 73 20 76 61 6e 20 76 65 72 73 69 65 20 34 2e 31 20 76 61 6e 20 64 65 20 52 47 41 41 2d 72 69 63 68 74 73 6e 6f 65 72 65 6e 2e 22 2c 0d 0a 20 20 20 20 22 47 65 74 6f 65 74 73 74 20 77 65 72 64 65 6e 20 64 65 20 63 72 69 74 65 72 69 61 20 76 6f 6f 72 20 68 65 74 20 62 61 73 69 73 6e 69 76 65 61 75 20 41 41 2e 22 2c 0d 0a 20 20 20 20 22 4f 70 20 64 65 20 73 69 74 65 20 77 6f 72 64 74 20 64 65 20 76 6f 6c 67 65 6e 64 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 20 67 65 62 72
                                                          Data Ascii: pru_modalites": [ "Uitvoering van het onderzoek", "Het onderzoek werd uitgevoerd op basis van versie 4.1 van de RGAA-richtsnoeren.", "Getoetst werden de criteria voor het basisniveau AA.", "Op de site wordt de volgende technologie gebr
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 23 23 23 23 23 23 23 23 23 20 43 4f 4d 4d 55 4e 20 43 4f 4e 54 45 53 54 41 54 49 4f 4e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 65 74 61 70 65 5f 73 75 69 76 61 6e 74 65 22 3a 20 22 4e 61 61 72 20 64 65 20 76 6f 6c 67 65 6e 64 65 20 73 74 61 70 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 65 74 61 70 65 5f 72 65 74 6f 75 72 22 3a 20 22 54 65 72 75 67 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 65 73 69 67 6e 65 72 5f 63 6f 6e 74 65 73 74 65 72 22 3a 20 22 41 61 6e 77 69 6a 7a 69 6e 67 20 65 6e 20 62 65 74 77 69 73 74 69 6e 67 22 2c 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 73
                                                          Data Ascii: ######### COMMUN CONTESTATION ######################################", "contestation_etape_suivante": "Naar de volgende stap", "contestation_etape_retour": "Terug", "contestation_designer_contester": "Aanwijzing en betwisting", "_commentaire_s
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 50 41 54 49 4f 4e 5f 49 44 45 4e 54 49 54 45 22 3a 20 22 4a 65 20 73 75 69 73 20 76 69 63 74 69 6d 65 20 64 e2 80 99 75 6e 65 20 75 73 75 72 70 61 74 69 6f 6e 20 64 e2 80 99 69 64 65 6e 74 69 74 c3 a9 20 65 74 20 6a 65 20 6e 65 20 63 6f 6e 64 75 69 73 61 69 74 20 70 61 73 20 6c 65 20 76 c3 a9 68 69 63 75 6c 65 20 61 75 20 6d 6f 6d 65 6e 74 20 64 65 20 6c e2 80 99 69 6e 66 72 61 63 74 69 6f 6e 22 2c 0d 0a 20 20 22 41 46 44 5f 4d 4f 54 49 46 5f 45 58 50 4f 53 45 5f 4c 49 42 52 45 4d 45 4e 54 22 3a 20 22 4a 65 20 63 6f 6e 74 65 73 74 65 20 70 6f 75 72 20 75 6e 20 61 75 74 72 65 20 6d 6f 74 69 66 20 65 78 70 6f 73 c3 a9 20 6c 69 62 72 65 6d 65 6e 74 22 2c 0d 0a 20 20 22 41 46 44 5f 52 4f 55 54 49 45 52 45 5f 54 49 54 55 4c 41 49 52 45 5f 41 53 53 55 52 41 4e
                                                          Data Ascii: PATION_IDENTITE": "Je suis victime dune usurpation didentit et je ne conduisait pas le vhicule au moment de linfraction", "AFD_MOTIF_EXPOSE_LIBREMENT": "Je conteste pour un autre motif expos librement", "AFD_ROUTIERE_TITULAIRE_ASSURAN
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 73 74 61 74 69 71 75 65 5f 69 64 65 6e 74 69 74 65 5f 61 63 71 75 65 72 65 75 72 22 3a 20 22 44 65 20 67 65 67 65 76 65 6e 73 20 76 61 6e 20 64 65 20 6b 6f 70 65 72 20 28 76 65 72 70 6c 69 63 68 74 29 3a 22 2c 0d 0a 20 20 22 64 6f 63 75 6d 65 6e 74 5f 73 74 61 74 69 71 75 65 5f 69 64 65 6e 74 69 74 65 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 73 22 3a 20 22 61 61 6e 73 70 72 65 65 6b 76 6f 72 6d 2c 20 76 6f 6f 72 6e 61 61 6d 2c 20 61 63 68 74 65 72 6e 61 61 6d 2c 20 67 65 62 6f 6f 72 74 65 64 61 74 75 6d 20 65 6e 20 67 65 62 6f 6f 72 74 65 70 6c 61 61 74 73 2e 20 49 6e 20 68 65 74 20 67 65 76 61 6c 20 76 61 6e 20 65 65 6e 20 6f 6e 64 65 72 6e 65 6d 69 6e 67 3a 20 62 65 64 72 69 6a 66 73 6e 61 61 6d 20 65 6e 20 4b 76 4b 2d 6e 75 6d 6d 65 72 22 2c 0d 0a 20 20 22
                                                          Data Ascii: statique_identite_acquereur": "De gegevens van de koper (verplicht):", "document_statique_identite_informations": "aanspreekvorm, voornaam, achternaam, geboortedatum en geboorteplaats. In het geval van een onderneming: bedrijfsnaam en KvK-nummer", "
                                                          2024-04-26 06:58:39 UTC8000INData Raw: 61 72 20 74 65 20 6d 61 6b 65 6e 20 6b 75 6e 74 20 75 20 63 6f 6e 74 61 63 74 20 6d 65 74 20 6f 6e 73 20 6f 70 6e 65 6d 65 6e 20 64 6f 6f 72 20 68 65 74 20 64 61 61 72 76 6f 6f 72 20 62 65 73 74 65 6d 64 65 20 66 6f 72 6d 75 6c 69 65 72 20 69 6e 20 74 65 20 76 75 6c 6c 65 6e 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 65 6d 61 6e 64 65 5f 74 72 61 6e 73 6d 69 73 65 5f 71 75 65 73 74 69 6f 6e 5f 61 6d 65 6e 64 65 5f 64 65 6d 61 6e 64 65 5f 74 72 61 69 74 65 65 22 3a 20 22 57 69 6a 20 62 65 68 61 6e 64 65 6c 65 6e 20 75 77 20 62 65 72 69 63 68 74 20 6f 70 20 77 65 72 6b 64 61 67 65 6e 20 62 69 6e 6e 65 6e 20 34 38 20 75 75 72 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 65 6d 61 6e 64 65 5f 74 72 61 6e 73 6d 69 73
                                                          Data Ascii: ar te maken kunt u contact met ons opnemen door het daarvoor bestemde formulier in te vullen.", "contestation_demande_transmise_question_amende_demande_traitee": "Wij behandelen uw bericht op werkdagen binnen 48 uur.", "contestation_demande_transmis
                                                          2024-04-26 06:58:39 UTC3257INData Raw: 6f 72 64 69 67 65 72 20 67 65 6d 61 63 68 74 69 67 64 65 3c 2f 73 74 72 6f 6e 67 3e 20 70 65 72 73 6f 6f 6e 20 76 6f 6f 72 20 68 65 74 20 6f 70 65 6e 65 6e 20 76 61 6e 20 61 61 6e 20 68 65 6d 20 6f 66 20 68 61 61 72 20 67 65 7a 6f 6e 64 65 6e 20 6b 65 6e 6e 69 73 67 65 76 69 6e 67 65 6e 2c 20 3c 61 20 74 69 74 6c 65 3d 27 61 6e 74 61 69 2e 67 6f 75 76 2e 66 72 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6e 74 61 69 2e 67 6f 75 76 2e 66 72 27 3e 73 6c 75 69 74 20 64 61 6e 20 64 65 7a 65 20 6b 65 75 7a 65 6d 6f 67 65 6c 69 6a 6b 68 65 69 64 20 61 66 3c 2f 61 3e 2e 22 0d 0a 20 20 7d 2c 0d 0a 20 20 22 61 63 63 6f 72 64 5f 64 65 6d 61 74 65 72 69 61 6c 69 73 61 74 69 6f 6e 5f 71 75 65 73 74 69 6f 6e 22 3a 20 7b 0d 0a 20 20 20 20 22 74 69 74
                                                          Data Ascii: ordiger gemachtigde</strong> persoon voor het openen van aan hem of haar gezonden kennisgevingen, <a title='antai.gouv.fr' href='https://www.antai.gouv.fr'>sluit dan deze keuzemogelijkheid af</a>." }, "accord_dematerialisation_question": { "tit


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          137192.168.2.44989490.102.74.14432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:40 UTC644OUTGET /assets/i18n/nl.json HTTP/1.1
                                                          Host: www.usagers.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: BIGipServerRMxtAG90Ij/lqyLgEA8F6Q=!YiNY8VC0mJ+8DzZogJofzzmCT7blEhPxP94T6cD2kZCF0KCN2GJ/GprIbUeBvMnPGMemrnbmb5xjMXc=; TS01cc36f2=010fe107ac9aa09f59eab4a31360423df274b2f5e7b97cea63c181c1ce03432db8901900e7984ff2f24ef7e5b61ab23309a8411300e721af169b2d414d7b5c3cad380ce201
                                                          2024-04-26 06:58:40 UTC532INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:40 GMT
                                                          Last-Modified: Tue, 09 Apr 2024 14:22:19 GMT
                                                          ETag: "144a8-615aaa64dbcc0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 83112
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1;mode=block
                                                          X-Content-Type-Options: nosniff
                                                          Connection: close
                                                          Content-Type: application/json
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          Content-Security-Policy: antai.gouv.fr google.com
                                                          X-Content-Security-Policy: antai.gouv.fr google.com
                                                          Referrer-Policy: strict-origin
                                                          2024-04-26 06:58:40 UTC15852INData Raw: 7b 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 6d 65 74 61 22 3a 20 22 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 4d 45 54 41 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 6d 65 74 61 5f 74 69 74 6c 65 5f 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 22 3a 20 22 6e 61 74 69 6f 6e 61 61 6c 20 61 67 65 6e 74 73 63 68 61 70 20 76 6f 6f 72 20 68 65 74 20 61 75 74 6f 6d 61 74 69 73 63 68 20 76 65 72 77 65 72 6b 65 6e 20 76 61 6e 20 6f 76 65 72 74 72 65 64 69 6e 67 65 6e 20 2d 20 55 77 20 6f 76 65 72 74 72 65 64 69 6e 67 73 64 6f 73 73 69 65 72 20 72 61 61 64 70 6c 65 67
                                                          Data Ascii: { "_commentaire_meta": "########################################################### META ##########################", "meta_title_consultation": "nationaal agentschap voor het automatisch verwerken van overtredingen - Uw overtredingsdossier raadpleg
                                                          2024-04-26 06:58:40 UTC3INData Raw: 73 75 6c
                                                          Data Ascii: sul
                                                          2024-04-26 06:58:40 UTC8000INData Raw: 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 63 6f 6e 74 65 73 74 65 5f 64 65 73 69 67 6e 65 22 3a 20 22 49 6b 20 77 69 6c 20 6f 6e 6c 69 6e 65 20 62 65 7a 77 61 61 72 20 6d 61 6b 65 6e 20 6f 66 20 65 65 6e 20 62 65 73 74 75 75 72 64 65 72 20 6f 70 67 65 76 65 6e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 63 6f 6e 74 65 73 74 65 72 5f 64 65 73 69 67 6e 65 72 22 3a 20 22 4f 6e 6c 69 6e 65 20 62 65 7a 77 61 61 72 20 6d 61 6b 65 6e 20 6f 66 20 65 65 6e 20 62 65 73 74 75 75 72 64 65 72 20 6f 70 67 65 76 65 6e 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 63 6f 6e 74 65 73 74 61 74 69 6f 6e 45 66 66 65 63 74 75 65 65 22 3a 20 22 55 20 68 65 62 74 20 6f 70 20 7b 7b
                                                          Data Ascii: tation_demarches_conteste_designe": "Ik wil online bezwaar maken of een bestuurder opgeven", "consultation_demarches_contester_designer": "Online bezwaar maken of een bestuurder opgeven", "consultation_demarches_contestationEffectuee": "U hebt op {{
                                                          2024-04-26 06:58:40 UTC8000INData Raw: 74 69 66 5f 50 41 49 45 4d 45 4e 54 5f 54 4f 54 41 4c 5f 52 45 43 4f 4e 4e 41 49 53 53 41 4e 54 5f 49 4e 46 52 41 43 54 49 4f 4e 22 3a 20 22 42 65 74 61 6c 69 6e 67 20 76 61 6e 20 68 65 74 20 74 6f 74 61 61 6c 62 65 64 72 61 67 20 67 65 6c 64 65 6e 64 20 61 6c 73 20 65 72 6b 65 6e 6e 69 6e 67 20 76 61 6e 20 64 65 20 6f 76 65 72 74 72 65 64 69 6e 67 22 2c 0d 0a 20 20 22 63 6f 6e 73 75 6c 74 61 74 69 6f 6e 5f 64 65 6d 61 72 63 68 65 73 5f 6d 6f 74 69 66 5f 50 41 59 53 5f 49 4e 43 4f 4e 4e 55 5f 45 54 5f 41 42 53 45 4e 43 45 5f 43 4f 44 45 5f 50 4f 53 54 41 4c 5f 45 54 5f 43 4f 4d 4d 55 4e 45 5f 44 45 53 22 3a 20 22 4f 6e 76 6f 6c 6c 65 64 69 67 65 20 6f 70 67 61 76 65 3a 20 6f 6e 62 65 6b 65 6e 64 20 6c 61 6e 64 3b 20 70 6f 73 74 63 6f 64 65 20 65 6e 20 70
                                                          Data Ascii: tif_PAIEMENT_TOTAL_RECONNAISSANT_INFRACTION": "Betaling van het totaalbedrag geldend als erkenning van de overtreding", "consultation_demarches_motif_PAYS_INCONNU_ET_ABSENCE_CODE_POSTAL_ET_COMMUNE_DES": "Onvolledige opgave: onbekend land; postcode en p
                                                          2024-04-26 06:58:41 UTC8000INData Raw: 6e 20 61 61 6e 20 64 65 20 65 69 73 65 6e 20 76 61 6e 20 64 65 20 41 6c 67 65 6d 65 6e 65 20 56 65 72 6f 72 64 65 6e 69 6e 67 20 47 65 67 65 76 65 6e 73 62 65 73 63 68 65 72 6d 69 6e 67 20 28 41 56 47 29 20 65 6e 20 76 61 6e 20 64 65 20 46 72 61 6e 73 65 20 70 72 69 76 61 63 79 77 65 74 67 65 76 69 6e 67 20 28 67 65 77 69 6a 7a 69 67 64 65 20 5c 22 4c 6f 69 20 49 6e 66 6f 72 6d 61 74 69 71 75 65 20 65 74 20 4c 69 62 65 72 74 c3 a9 73 5c 22 20 76 61 6e 20 36 20 6a 61 6e 75 61 72 69 20 31 39 37 38 29 2e 20 41 4e 54 41 49 20 69 73 20 76 65 72 61 6e 74 77 6f 6f 72 64 65 6c 69 6a 6b 20 76 6f 6f 72 20 64 65 20 76 65 72 77 65 72 6b 69 6e 67 20 76 61 6e 20 64 65 20 70 65 72 73 6f 6f 6e 73 67 65 67 65 76 65 6e 73 2e 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 64 6f 6e 6e
                                                          Data Ascii: n aan de eisen van de Algemene Verordening Gegevensbescherming (AVG) en van de Franse privacywetgeving (gewijzigde \"Loi Informatique et Liberts\" van 6 januari 1978). ANTAI is verantwoordelijk voor de verwerking van de persoonsgegevens." ], "donn
                                                          2024-04-26 06:58:41 UTC8000INData Raw: 70 72 75 5f 6d 6f 64 61 6c 69 74 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 55 69 74 76 6f 65 72 69 6e 67 20 76 61 6e 20 68 65 74 20 6f 6e 64 65 72 7a 6f 65 6b 22 2c 0d 0a 20 20 20 20 22 48 65 74 20 6f 6e 64 65 72 7a 6f 65 6b 20 77 65 72 64 20 75 69 74 67 65 76 6f 65 72 64 20 6f 70 20 62 61 73 69 73 20 76 61 6e 20 76 65 72 73 69 65 20 34 2e 31 20 76 61 6e 20 64 65 20 52 47 41 41 2d 72 69 63 68 74 73 6e 6f 65 72 65 6e 2e 22 2c 0d 0a 20 20 20 20 22 47 65 74 6f 65 74 73 74 20 77 65 72 64 65 6e 20 64 65 20 63 72 69 74 65 72 69 61 20 76 6f 6f 72 20 68 65 74 20 62 61 73 69 73 6e 69 76 65 61 75 20 41 41 2e 22 2c 0d 0a 20 20 20 20 22 4f 70 20 64 65 20 73 69 74 65 20 77 6f 72 64 74 20 64 65 20 76 6f 6c 67 65 6e 64 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 20 67 65 62 72
                                                          Data Ascii: pru_modalites": [ "Uitvoering van het onderzoek", "Het onderzoek werd uitgevoerd op basis van versie 4.1 van de RGAA-richtsnoeren.", "Getoetst werden de criteria voor het basisniveau AA.", "Op de site wordt de volgende technologie gebr
                                                          2024-04-26 06:58:41 UTC8000INData Raw: 23 23 23 23 23 23 23 23 23 20 43 4f 4d 4d 55 4e 20 43 4f 4e 54 45 53 54 41 54 49 4f 4e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 65 74 61 70 65 5f 73 75 69 76 61 6e 74 65 22 3a 20 22 4e 61 61 72 20 64 65 20 76 6f 6c 67 65 6e 64 65 20 73 74 61 70 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 65 74 61 70 65 5f 72 65 74 6f 75 72 22 3a 20 22 54 65 72 75 67 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 65 73 69 67 6e 65 72 5f 63 6f 6e 74 65 73 74 65 72 22 3a 20 22 41 61 6e 77 69 6a 7a 69 6e 67 20 65 6e 20 62 65 74 77 69 73 74 69 6e 67 22 2c 0d 0a 20 20 22 5f 63 6f 6d 6d 65 6e 74 61 69 72 65 5f 73
                                                          Data Ascii: ######### COMMUN CONTESTATION ######################################", "contestation_etape_suivante": "Naar de volgende stap", "contestation_etape_retour": "Terug", "contestation_designer_contester": "Aanwijzing en betwisting", "_commentaire_s
                                                          2024-04-26 06:58:41 UTC8000INData Raw: 50 41 54 49 4f 4e 5f 49 44 45 4e 54 49 54 45 22 3a 20 22 4a 65 20 73 75 69 73 20 76 69 63 74 69 6d 65 20 64 e2 80 99 75 6e 65 20 75 73 75 72 70 61 74 69 6f 6e 20 64 e2 80 99 69 64 65 6e 74 69 74 c3 a9 20 65 74 20 6a 65 20 6e 65 20 63 6f 6e 64 75 69 73 61 69 74 20 70 61 73 20 6c 65 20 76 c3 a9 68 69 63 75 6c 65 20 61 75 20 6d 6f 6d 65 6e 74 20 64 65 20 6c e2 80 99 69 6e 66 72 61 63 74 69 6f 6e 22 2c 0d 0a 20 20 22 41 46 44 5f 4d 4f 54 49 46 5f 45 58 50 4f 53 45 5f 4c 49 42 52 45 4d 45 4e 54 22 3a 20 22 4a 65 20 63 6f 6e 74 65 73 74 65 20 70 6f 75 72 20 75 6e 20 61 75 74 72 65 20 6d 6f 74 69 66 20 65 78 70 6f 73 c3 a9 20 6c 69 62 72 65 6d 65 6e 74 22 2c 0d 0a 20 20 22 41 46 44 5f 52 4f 55 54 49 45 52 45 5f 54 49 54 55 4c 41 49 52 45 5f 41 53 53 55 52 41 4e
                                                          Data Ascii: PATION_IDENTITE": "Je suis victime dune usurpation didentit et je ne conduisait pas le vhicule au moment de linfraction", "AFD_MOTIF_EXPOSE_LIBREMENT": "Je conteste pour un autre motif expos librement", "AFD_ROUTIERE_TITULAIRE_ASSURAN
                                                          2024-04-26 06:58:41 UTC8000INData Raw: 73 74 61 74 69 71 75 65 5f 69 64 65 6e 74 69 74 65 5f 61 63 71 75 65 72 65 75 72 22 3a 20 22 44 65 20 67 65 67 65 76 65 6e 73 20 76 61 6e 20 64 65 20 6b 6f 70 65 72 20 28 76 65 72 70 6c 69 63 68 74 29 3a 22 2c 0d 0a 20 20 22 64 6f 63 75 6d 65 6e 74 5f 73 74 61 74 69 71 75 65 5f 69 64 65 6e 74 69 74 65 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 73 22 3a 20 22 61 61 6e 73 70 72 65 65 6b 76 6f 72 6d 2c 20 76 6f 6f 72 6e 61 61 6d 2c 20 61 63 68 74 65 72 6e 61 61 6d 2c 20 67 65 62 6f 6f 72 74 65 64 61 74 75 6d 20 65 6e 20 67 65 62 6f 6f 72 74 65 70 6c 61 61 74 73 2e 20 49 6e 20 68 65 74 20 67 65 76 61 6c 20 76 61 6e 20 65 65 6e 20 6f 6e 64 65 72 6e 65 6d 69 6e 67 3a 20 62 65 64 72 69 6a 66 73 6e 61 61 6d 20 65 6e 20 4b 76 4b 2d 6e 75 6d 6d 65 72 22 2c 0d 0a 20 20 22
                                                          Data Ascii: statique_identite_acquereur": "De gegevens van de koper (verplicht):", "document_statique_identite_informations": "aanspreekvorm, voornaam, achternaam, geboortedatum en geboorteplaats. In het geval van een onderneming: bedrijfsnaam en KvK-nummer", "
                                                          2024-04-26 06:58:41 UTC8000INData Raw: 61 72 20 74 65 20 6d 61 6b 65 6e 20 6b 75 6e 74 20 75 20 63 6f 6e 74 61 63 74 20 6d 65 74 20 6f 6e 73 20 6f 70 6e 65 6d 65 6e 20 64 6f 6f 72 20 68 65 74 20 64 61 61 72 76 6f 6f 72 20 62 65 73 74 65 6d 64 65 20 66 6f 72 6d 75 6c 69 65 72 20 69 6e 20 74 65 20 76 75 6c 6c 65 6e 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 65 6d 61 6e 64 65 5f 74 72 61 6e 73 6d 69 73 65 5f 71 75 65 73 74 69 6f 6e 5f 61 6d 65 6e 64 65 5f 64 65 6d 61 6e 64 65 5f 74 72 61 69 74 65 65 22 3a 20 22 57 69 6a 20 62 65 68 61 6e 64 65 6c 65 6e 20 75 77 20 62 65 72 69 63 68 74 20 6f 70 20 77 65 72 6b 64 61 67 65 6e 20 62 69 6e 6e 65 6e 20 34 38 20 75 75 72 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 73 74 61 74 69 6f 6e 5f 64 65 6d 61 6e 64 65 5f 74 72 61 6e 73 6d 69 73
                                                          Data Ascii: ar te maken kunt u contact met ons opnemen door het daarvoor bestemde formulier in te vullen.", "contestation_demande_transmise_question_amende_demande_traitee": "Wij behandelen uw bericht op werkdagen binnen 48 uur.", "contestation_demande_transmis


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          138192.168.2.44989690.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:42 UTC649OUTGET /a-propos/ HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:43 UTC291INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:42 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:24:19 GMT
                                                          ETag: "16a32-612ea9902aac0"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 92722
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: text/html; charset=UTF-8
                                                          2024-04-26 06:58:43 UTC12463INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6e 74 61 69 2e 67 6f 75 76 2e 66 72 2f 61 2d 70 72 6f 70 6f 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4d 6f 62 69 6c 65 4f 70 74 69 6d 69
                                                          Data Ascii: <!DOCTYPE html><html lang="fr" dir="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta charset="utf-8"><link rel="canonical" href="https://www.antai.gouv.fr/a-propos"><link rel="mask-icon" href=""><meta name="MobileOptimi
                                                          2024-04-26 06:58:43 UTC5108INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 69 64 3d 22 6d 6f 62 69 6c 65 2d 73 75 62 6d 65 6e 75 2d 35 2d 33 22 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 73 75 62 6d 65 6e 75 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii: <li id="mobile-submenu-5-3" class="item-submenu1">
                                                          2024-04-26 06:58:43 UTC1277INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 3e 3c 6c 69 20 69 64 3d 22 6d 6f 62 69 6c 65 2d 73 75 62 6d 65 6e 75 2d 34 2d 31 22 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 73 75 62 6d 65 6e 75 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 66 61 71
                                                          Data Ascii: </a> <ul class="dropdown-menu"><li id="mobile-submenu-4-1" class="item-submenu1"> <a href="/faq
                                                          2024-04-26 06:58:43 UTC7662INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 69 64
                                                          Data Ascii: </a> </li> <li id
                                                          2024-04-26 06:58:43 UTC5108INData Raw: 75 73 20 26 65 63 69 72 63 3b 74 65 73 20 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 69 64 3d 22 6d 61 69 6e 2d 70 72 6f 66 69 6c 2d 32 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 30 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii: us &ecirc;tes : </li> <li id="main-profil-2" class="menu0-item">
                                                          2024-04-26 06:58:43 UTC5108INData Raw: 73 69 65 72 20 64 27 69 6e 66 72 61 63 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 3c 75 6c 20 69 64 3d 22 73 75 62 6d 65 6e 75 33 22 20 63 6c 61 73 73 3d 22 6e 61 76 20 6e 61 76 62 61 72 2d 6e 61 76 20 6d 65 6e 75 20 6d 65 6e 75 2d 6c 65 76 65 6c 31 22 3e 3c 6c 69 20
                                                          Data Ascii: sier d'infraction</span> </a> </li> </ul><ul id="submenu3" class="nav navbar-nav menu menu-level1"><li
                                                          2024-04-26 06:58:43 UTC3831INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 64 69 76 69 64 65 72 2d 76 65 72 74 69 63 61 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 69 64 3d 22 6d 61 69 6e 2d 73 75 62 6d 65 6e 75 34 2d 34 22 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 73 75 62 6d 65 6e 75 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                          Data Ascii: <li class="divider-vertical"> <li id="main-submenu4-4" class="item-submenu1">
                                                          2024-04-26 06:58:43 UTC6385INData Raw: 79 6c 65 73 2f 70 69 63 74 6f 67 72 61 6d 6d 65 2f 70 75 62 6c 69 63 2f 32 30 32 32 2d 30 38 2f 41 4e 54 41 49 5f 70 69 63 74 6f 5f 50 65 72 73 4d 6f 72 61 6c 65 2e 70 6e 67 3f 69 74 6f 6b 3d 50 62 38 78 32 66 48 7a 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 69 63 6f 6e 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 65 2d 73 6d 6e 31 22 3e 52 65 70 72 26 65 61 63 75 74 65 3b 73 65 6e 74 61 6e 74 20 6c 26 65 61 63 75 74 65 3b 67 61 6c 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20
                                                          Data Ascii: yles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz" alt="" class="img-responsive icone"><span class="texte-smn1">Repr&eacute;sentant l&eacute;gal</span> </a> </li>
                                                          2024-04-26 06:58:43 UTC7662INData Raw: 3b 26 65 61 63 75 74 65 3b 65 20 70 72 65 6e 64 20 6c 65 20 72 65 6c 61 69 73 20 64 65 20 6c 61 20 44 50 49 43 41 20 65 74 20 70 69 6c 6f 74 65 2c 20 72 61 74 69 6f 6e 61 6c 69 73 65 20 65 74 20 6d 6f 64 65 72 6e 69 73 65 20 6c 26 72 73 71 75 6f 3b 65 6e 73 65 6d 62 6c 65 20 64 65 20 6c 61 20 63 68 61 26 69 63 69 72 63 3b 6e 65 20 63 6f 6e 74 72 61 76 65 6e 74 69 6f 6e 6e 65 6c 6c 65 20 64 65 20 74 72 61 69 74 65 6d 65 6e 74 20 61 75 74 6f 6d 61 74 69 73 26 65 61 63 75 74 65 3b 2e 20 44 65 70 75 69 73 2c 20 65 6c 6c 65 20 63 6f 6e 74 69 6e 75 65 20 64 65 20 64 26 65 61 63 75 74 65 3b 76 65 6c 6f 70 70 65 72 20 73 6f 6e 20 63 68 61 6d 70 20 64 26 72 73 71 75 6f 3b 61 63 74 69 6f 6e 20 65 74 20 73 6f 6e 20 6f 66 66 72 65 20 64 65 20 73 65 72 76 69 63 65 73
                                                          Data Ascii: ;&eacute;e prend le relais de la DPICA et pilote, rationalise et modernise l&rsquo;ensemble de la cha&icirc;ne contraventionnelle de traitement automatis&eacute;. Depuis, elle continue de d&eacute;velopper son champ d&rsquo;action et son offre de services
                                                          2024-04-26 06:58:43 UTC1277INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 20 63 6f 6c 2d 78 73 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 65 6c 64 2d 6d 65 64 69 61 22 3e 3c 64 69 76 3e 0a 20 20 0a 20 20 0a 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 32 30 32 31 2d 31 30 2f 50 61 72 74 65 6e 61 69 72 65 73 25 32 30 65 75 72 6f 70 25 43 33 25 41 39 65 6e 73 25 32 30 65 6e 25 32 30 32 30 31 39 5f 30 2e 4a 50 47 22 20 77 69 64 74 68 3d 22 33 30 30 22 20 68 65 69 67 68 74 3d 22 33 35 32 22 20 61 6c 74 3d 22 49 6e 66 6f 67 72 61
                                                          Data Ascii: <div class="content col-xs-12"> <div class="field-media"><div> <img src="/sites/default/files/2021-10/Partenaires%20europ%C3%A9ens%20en%202019_0.JPG" width="300" height="352" alt="Infogra


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          139192.168.2.44989590.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:43 UTC617OUTGET /sites/default/files/css/css_URRFmxsOkeC4xRgOIU6jCWL--U1buJJtdHeRUWTmaxI.css HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://www.antai.gouv.fr/a-propos/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:43 UTC274INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:43 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:34:44 GMT
                                                          ETag: "4d31-612eabe436900"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 19761
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: text/css
                                                          2024-04-26 06:58:43 UTC12480INData Raw: 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 72 65 73 65 74 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e
                                                          Data Ascii: .ui-helper-hidden{display:none;}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:n
                                                          2024-04-26 06:58:43 UTC5108INData Raw: 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 38 70 78 20 2d 34 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 73 74 6f 70 2d 31 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 32 34 70 78 20 2d 34 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 73 74 6f 70 2d 31 2d 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 34 30 70 78 20 2d 34 38 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 72 65 74 75 72 6e 74 68 69 63 6b 2d 31 2d 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 36 34 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 72 65 74 75 72 6e 74 68 69 63 6b 2d 31 2d 6e 7b 62 61 63 6b 67 72
                                                          Data Ascii: e{background-position:-208px -48px;}.ui-icon-arrowthickstop-1-s{background-position:-224px -48px;}.ui-icon-arrowthickstop-1-w{background-position:-240px -48px;}.ui-icon-arrowreturnthick-1-w{background-position:0 -64px;}.ui-icon-arrowreturnthick-1-n{backgr
                                                          2024-04-26 06:58:43 UTC1277INData Raw: 74 65 72 79 2d 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 36 70 78 20 2d 31 37 36 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 70 6c 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 39 32 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 6d 69 6e 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 70 78 20 2d 31 39 32 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 63 6c 6f 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 32 70 78 20 2d 31 39 32 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 74 72 69 61 6e 67 6c 65 2d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 38 70
                                                          Data Ascii: tery-3{background-position:-96px -176px;}.ui-icon-circle-plus{background-position:0 -192px;}.ui-icon-circle-minus{background-position:-16px -192px;}.ui-icon-circle-close{background-position:-32px -192px;}.ui-icon-circle-triangle-e{background-position:-48p
                                                          2024-04-26 06:58:43 UTC896INData Raw: 7d 2e 75 69 2d 69 63 6f 6e 2d 67 72 69 70 2d 64 6f 74 74 65 64 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 70 78 20 2d 32 32 34 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 67 72 69 70 2d 73 6f 6c 69 64 2d 76 65 72 74 69 63 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 32 70 78 20 2d 32 32 34 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 67 72 69 70 2d 73 6f 6c 69 64 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 38 70 78 20 2d 32 32 34 70 78 3b 7d 2e 75 69 2d 69 63 6f 6e 2d 67 72 69 70 73 6d 61 6c 6c 2d 64 69 61 67 6f 6e 61 6c 2d 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 34 70 78 20 2d 32 32
                                                          Data Ascii: }.ui-icon-grip-dotted-horizontal{background-position:-16px -224px;}.ui-icon-grip-solid-vertical{background-position:-32px -224px;}.ui-icon-grip-solid-horizontal{background-position:-48px -224px;}.ui-icon-gripsmall-diagonal-se{background-position:-64px -22


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          140192.168.2.44989890.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:43 UTC692OUTGET /themes/open_antai_swa/vendor/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://www.antai.gouv.fr
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://www.antai.gouv.fr/sites/default/files/css/css_223K_oDuKfV5hn_1h3tSwQmh_LkiGdHajtdMzIEdQVc.css
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:44 UTC251INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:44 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:35:28 GMT
                                                          ETag: "13654-612eac0e2cc00"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 79444
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          2024-04-26 06:58:44 UTC12503INData Raw: 77 4f 46 32 00 01 00 00 00 01 36 54 00 0d 00 00 00 03 17 74 00 01 35 f8 01 4b 02 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 56 11 08 0a 8a e6 54 88 c2 2b 01 36 02 24 03 9f 16 0b 9f 1c 00 04 20 05 8a 2b 07 e1 6c 5b c9 74 92 41 b4 f3 af 54 86 b9 6d 00 90 65 15 7f fc af 3b d9 b8 03 d0 1d 70 af 70 2b 34 5c 31 b6 65 0d 7b 1c 10 e0 17 ce fe ff ff ff 7f 5b b2 08 db dc 9d 5c 66 73 7b 6f 10 45 50 22 8f 11 4b b5 b6 55 14 33 1b 32 31 7a d2 ce ec 52 a2 58 54 d5 a4 c4 88 6c 9a 9a 74 e5 b3 6a 8a 32 6f 1e d4 d6 72 7b 6c 5b 7b 4a 6a 07 9e f7 72 00 26 d1 80 29 02 ca 53 dd b7 d6 ca 8b bc ca 5e b5 06 8f 63 5a e6 79 9e 0f f3 f0 37 95 c4 dd 1f 54 01 49 11 50 11 50 11 50 4e b9 96 92 6b 90 d3 39 b9 bb 8a 81 2e 8a 80 ea aa
                                                          Data Ascii: wOF26Tt5K?FFTM`VT+6$ +l[tATme;pp+4\1e{[\fs{oEP"KU321zRXTltj2or{l[{Jjr&)S^cZy7TIPPPNk9.
                                                          2024-04-26 06:58:44 UTC2554INData Raw: 6b 0f 5a 83 f7 ab 7b 52 68 c6 26 77 77 a7 6b de 46 fd dc d5 e9 25 c0 bd 74 65 a8 f7 54 12 db a5 a0 c6 9d eb a7 50 a6 33 b7 4b 30 8e 00 a2 9c cd 30 d2 b6 73 30 27 5e 29 dd 7a d0 ba ce a4 c5 07 39 27 fd 3a 2a b0 7b 18 1f b3 38 7b 37 2e 06 f7 6d a3 20 b1 11 99 be a7 07 52 2e 5c 5b e5 58 83 41 12 6c ab ba 02 49 b7 41 8e 27 90 53 17 ba 23 ca ac 58 81 be 99 c9 2f 0a b6 73 80 56 db 62 67 ab 76 a9 42 53 7b d9 64 ee 38 90 ef b7 d0 fb 5e f9 ee 78 f1 99 e6 74 ee 5f c1 9c 0c 84 5a 9f b1 68 24 04 c2 6b a4 c0 71 c2 51 d6 ed a6 21 ff ee 46 97 a6 70 06 9a d9 61 b5 58 4f 57 f1 c7 cd 28 f2 c5 e2 2e ee 4d e8 de 5e 6f b1 c8 e3 b3 f9 e4 5b b4 ca f0 8f 63 b4 dd 7f d2 b6 99 cb 8a 73 0d 59 d9 41 b4 e0 b3 63 eb 85 35 d6 79 94 d3 85 9e dc 1d cd 57 fe bc db 9e 8f c6 8a ce a6 21 e6
                                                          Data Ascii: kZ{Rh&wwkF%teTP3K00s0'^)z9':*{8{7.m R.\[XAlIA'S#X/sVbgvBS{d8^xt_Zh$kqQ!FpaXOW(.M^o[csYAc5yW!
                                                          2024-04-26 06:58:44 UTC2554INData Raw: 73 f9 17 64 b7 99 04 9c 8a 7d 3f ff ab c8 09 ec ea 54 09 01 0f 43 33 67 69 08 b1 47 aa ba 40 ab 6f 28 cb 4b 30 ca 59 0c 8f 1e 51 38 6e ae 74 07 67 a3 9b ec 6e a9 46 c3 7c 2c 7f 52 ed b6 2e 84 73 9f 83 af 78 8f 7f 34 f5 ae c1 8a ce 82 e8 dd 84 c8 46 25 36 e4 96 45 ad 30 16 91 3a c1 cd 23 0c d6 79 90 07 d4 14 d3 a8 52 83 24 11 48 30 39 7e 7c 98 c9 28 65 71 01 bd 66 09 6c f3 18 43 fa 7a e7 7a 55 74 db e5 63 f4 21 bd 50 cb fd 9f e4 ce 32 a4 de d3 93 96 d1 fe 11 f7 66 a9 54 bd ac 95 a4 98 9f 81 49 1e f5 26 97 eb 68 49 c5 0c 16 63 94 ac 67 92 b9 9e 10 8f 6e 8f 41 33 9d 14 94 b7 ee 99 4c eb 31 27 1a 9a ad 56 4f a2 68 46 ee cd d5 49 2d 57 9f 56 c2 05 94 1a ea cd 95 32 3d f3 05 ce f9 85 5e 6f e3 66 aa d6 64 aa a1 6e 1b f3 71 ef ba 4a e3 3b 23 24 9f 4b 79 51 be 42
                                                          Data Ascii: sd}?TC3giG@o(K0YQ8ntgnF|,R.sx4F%6E0:#yR$H09~|(eqflCzzUtc!P2fTI&hIcgnA3L1'VOhFI-WV2=^ofdnqJ;#$KyQB
                                                          2024-04-26 06:58:44 UTC7662INData Raw: 9e cf 4b 58 07 96 02 da c9 fd 04 5e 3a e0 bc 4e fd 40 7d 50 a3 df fa 70 13 16 0f e2 31 bd d8 6b dc e7 3b 0b 74 ae 8b d3 26 7e 1b 92 05 c8 b7 49 c9 34 1a b4 79 0e d4 7f 0d f1 20 99 e0 f7 99 93 ce eb 15 a5 96 90 69 7d b6 d9 59 f5 05 7a 03 a6 09 c6 0c c2 ed d1 6e 7d 5a 1a 01 20 95 25 4a c6 bf e9 82 86 e4 84 d7 b5 60 0f ec 56 96 a3 a0 9b fc 35 1c 1c 64 a6 30 94 86 40 fb 0e e5 07 5e 95 a4 ef 7e ee 29 73 a7 76 a0 0e 52 10 6c 62 8d 90 df 92 36 4f f3 1e 18 66 0f 2d da c0 85 a5 fe 56 86 4f 0e a4 f5 33 7c 33 ee 94 e5 f0 2f 61 36 1a 5d 87 4e 85 76 9d 6b 6f e7 b3 c2 c4 44 ee d2 83 c8 e4 83 b9 70 e1 c4 8e 6b 2e 17 78 5e 4a d3 75 7b 18 bd 7c 07 09 e4 96 d1 bd c7 f3 dc 8a 1b 85 91 c2 0e ac ec 59 f3 3d 9a af 76 35 68 1d 51 2b 9b fa 0d b7 4f a8 9e 9c f5 ed 42 12 b3 0e 09
                                                          Data Ascii: KX^:N@}Pp1k;t&~I4y i}Yzn}Z %J`V5d0@^~)svRlb6Of-VO3|3/a6]NvkoDpk.x^Ju{|Y=v5hQ+OB
                                                          2024-04-26 06:58:44 UTC7662INData Raw: c2 9b 9c db 57 42 81 ec 31 27 a9 1b 69 b2 58 1b 5b 2b 36 d5 3b 88 ba 3c 65 ba 6f e2 ae 96 18 21 6f 4f 7c 6c 74 f9 e2 24 49 4a dc 64 ce 07 bf 46 b4 e4 15 fb b4 d7 34 b2 5f 1b b9 10 73 56 4f 91 a0 62 96 dd ce 44 6d 59 de 8f 0e ea 4c d3 d1 b7 e0 ef df 62 f2 2a 77 d1 a6 26 fb 72 5d 2b f7 f3 cf f4 ed a4 d1 35 d0 89 00 72 88 21 61 8c b7 ea 52 95 66 5b 1d d1 46 1b a5 e7 57 04 6e a8 05 c4 e2 e2 7e 4e bf 86 36 df 27 7f ac 4a 14 c5 e1 c7 d3 cc 13 fc 72 78 03 76 8e c4 8d 14 83 03 08 52 15 3e 4f db 59 6f c2 47 37 3f 15 ac ab 72 3b 32 7a 99 26 f6 5e 2e 23 8c 39 6c 6f 9c 1f e6 71 b7 5f 86 66 0e 6c 1b 92 ac 2d a1 ad 1f 0e 09 29 21 87 c6 f0 1b 73 d6 65 d8 b7 36 18 59 2b 8e d6 20 f4 7b f6 6b 89 ea be 70 90 e8 c4 08 52 2f 37 cb 58 21 56 5b 65 d1 89 b0 52 5f a9 bf f8 76 45
                                                          Data Ascii: WB1'iX[+6;<eo!oO|lt$IJdF4_sVObDmYLb*w&r]+5r!aRf[FWn~N6'JrxvR>OYoG7?r;2z&^.#9loq_fl-)!se6Y+ {kpR/7X!V[eR_vE
                                                          2024-04-26 06:58:44 UTC2554INData Raw: 3b fc df f2 08 0b b3 fc a3 e2 b1 e5 8d a1 bb 79 94 81 c0 23 ba 71 2f 66 c1 bc 40 96 35 de db 4b 54 4f 3b f6 8e ef 9b 55 c9 18 c6 51 5e 24 1d 9a e1 8c f5 4c 1f 89 8f e7 b3 dd bb 9f 79 ca 59 18 9d ee 46 1f 9c 18 1f be 13 2f b2 3c e3 e2 08 2c 54 02 fe d3 52 e0 76 c9 43 9e b1 64 d3 89 26 cc 8a f9 c1 7b 52 83 53 57 b4 1e 48 5d fa ff 7f c9 a1 f3 bd 12 e3 5c d7 99 f6 2c 0f d4 99 7c 0a 3a 5d 68 46 48 4b 22 1d 14 1d 73 f7 c2 43 ea b4 d0 bc fb 89 ca a8 1c 78 4c 35 70 d5 1c 6e 36 97 1a da 7d cd 2b 2f 6d c3 0e 37 d0 fb a5 2f c5 d7 5f bb d9 5c 10 3f 3b c8 90 71 54 65 19 a6 ec fd 54 7c 56 56 3c d0 2d 42 d1 71 6f 45 36 6d 8b d6 e9 47 cc 39 41 61 8c 32 28 2b 8f 00 a8 20 3e 1f dd 2e 2c d8 6c f6 d7 ce 95 ed 61 4d a5 ce a7 e6 7d 71 4c 36 06 8b 8d 56 6b 55 6a da a5 75 17 7b
                                                          Data Ascii: ;y#q/f@5KTO;UQ^$LyYF/<,TRvCd&{RSWH]\,|:]hFHK"sCxL5pn6}+/m7/_\?;qTeT|VV<-BqoE6mG9Aa2(+ >.,laM}qL6VkUju{
                                                          2024-04-26 06:58:44 UTC1277INData Raw: 3d 6b 34 08 0c 46 a0 43 fb a0 0c 77 3d 2f 72 88 1d 14 c6 28 03 5a 66 12 07 31 26 cb ca 26 19 35 b7 6b af 3f 2c e0 4a 19 ec 47 08 4b 96 04 d5 01 84 51 75 a6 69 83 b0 dc 52 a9 82 a2 0b 42 53 6f 15 af 75 af 39 93 55 2b ca 9e 41 a2 2e e8 4a 4d f8 03 ac c3 61 a0 18 74 15 ce 2e 20 43 ea 0a a2 3a b3 27 49 3b 80 b3 68 a1 61 07 fb 99 2c b0 33 22 7e 2a 6b 6d 6d 6e b6 30 2c b2 f7 9f 26 f9 5e cc 9a 88 16 49 80 ab f0 53 d1 c8 c8 27 21 de f0 f4 44 4c 20 16 c7 60 ba 6a a8 25 0f 0a d5 38 8e f4 2f ee 89 af 82 39 d9 3f 94 63 9a 1e ec 81 ad ac 8d 5a 4e 90 38 4a 4f 27 6c c1 d6 cc 87 9d 78 50 0d de 08 d5 9f 18 66 73 ca 65 5a 73 40 a4 05 e8 73 41 41 ee 5a ab 49 23 eb 72 52 6d 6d 5c 05 91 d6 15 98 ec eb 28 f5 99 c5 80 f4 82 96 96 a9 0c cb bc f9 cd 74 8b 1b 32 2c d9 36 9d ce e0
                                                          Data Ascii: =k4FCw=/r(Zf1&&5k?,JGKQuiRBSou9U+A.JMat. C:'I;ha,3"~*kmmn0,&^IS'!DL `j%8/9?cZN8JO'lxPfseZs@sAAZI#rRmm\(t2,6
                                                          2024-04-26 06:58:44 UTC7662INData Raw: 34 17 79 05 5f 96 b1 43 41 63 92 24 01 f1 87 82 17 01 d4 bb f1 f1 e6 b6 76 2b 76 64 79 a5 f3 25 aa b2 af 56 f0 95 1c d4 b1 8b e8 1f 55 d0 f8 f4 cc 5f 34 58 af a4 d2 cb 2d 21 c2 e3 e6 82 9f 89 54 c9 6c 3e 38 e2 97 3f 26 d1 16 6a 82 d2 da 13 cd c2 24 61 ae ea d0 6d 55 be 4f 22 bf 5c 73 f3 88 a6 01 65 3b fa 52 7f 90 24 65 a2 e6 c3 c6 c4 dd 80 25 f3 82 07 c7 d9 bd a5 7b cb 1a 68 61 f3 e9 fb 8a 61 40 1a e0 0a cf 1e 8e 6b bb 1b 78 78 e6 1b 37 bf b1 a5 ad 63 79 57 57 b8 b7 b5 7c e3 6c cb d7 62 cf 36 27 37 44 51 f5 8d a9 0d 64 b3 24 c1 02 2b 35 e9 8c 07 7c 75 68 50 68 b6 68 7f 7a 1c 37 2f 5a 9f 85 75 8d 90 1f 5a 9a 59 36 f7 aa 43 1d ba a6 a8 79 3f 1e d8 9c ee 58 24 85 9a 22 b8 79 63 74 6a f4 4c 4f dd 7f 77 ab 68 43 43 6e 7b b6 55 83 2a 74 44 18 ea 1a 4c 2f 10 b1
                                                          Data Ascii: 4y_CAc$v+vdy%VU_4X-!Tl>8?&j$amUO"\se;R$e%{haa@kxx7cyWW|lb6'7DQd$+5|uhPhhz7/ZuZY6Cy?X$"yctjLOwhCCn{U*tDL/
                                                          2024-04-26 06:58:44 UTC2554INData Raw: 0b e0 07 98 f9 e7 01 db 03 f8 5a 8a c6 f3 a6 09 7d 9f 6f 8a ba d5 b0 6c 5e de 43 da 6a c2 27 87 b4 b4 0f 94 99 84 50 c2 af f4 2a df e5 6d 0d ad e3 df d1 1e ee ff 2b 3e 17 c1 e1 e9 0d 2a 8b 3b 37 2f 23 5d a2 a8 f4 6b db 54 5a 95 5e 1a 5e d4 d2 ea b7 69 79 69 65 71 ab 32 ad 64 fd 3b d0 62 59 8a e4 01 0d 20 80 ee 45 d5 9c 6a 71 96 31 a0 2f d1 bb e9 6a 53 78 ce d7 f2 68 f7 d3 24 11 95 95 d9 de dc ff ee dc fc 43 75 7e 71 15 af 5f 9b a7 92 26 b6 06 e4 6d 30 b6 8d b0 24 38 44 43 4e 4b e0 b6 2c 9a 93 46 38 96 43 10 17 e8 61 1a 1b 9c c7 44 d6 7b 4e 1a be 6e ce e6 91 ad 2a a2 b5 3c 09 f6 2a 75 cb 56 af ef 60 8b e6 b5 11 9f 97 99 41 51 94 89 a7 b4 77 99 45 40 f3 c1 58 be e3 04 1d e7 ec 8f 5f b1 b2 75 57 97 f2 d3 ca 97 27 79 88 02 43 be 9e f6 dc e2 24 ba 2a 52 b2 b8
                                                          Data Ascii: Z}ol^Cj'P*m+>*;7/#]kTZ^^iyieq2d;bY Ejq1/jSxh$Cu~q_&m0$8DCNK,F8CaD{Nn*<*uV`AQwE@X_uW'yC$*R
                                                          2024-04-26 06:58:44 UTC2554INData Raw: 4c 8e 63 5a b6 0d ec 58 21 bd 6a 99 53 eb b8 0d eb 98 23 4c c6 fd 01 1f 82 cc ae a5 a7 77 b0 ca f6 85 f9 86 29 fb db c7 cc 43 1c 6b 81 5c a2 3e d7 a2 7a de 5a 31 b4 f8 bd 00 72 08 8c a2 8e 37 88 78 71 c5 d1 af 48 71 45 b4 5b 43 2f b6 87 eb 65 1f 77 85 31 bb 3d e5 75 b5 ba 71 88 cc 7f 36 fd d8 aa 3d 5f 88 e1 f9 1b 02 56 27 bc 3a aa 47 11 15 c7 eb 83 6a f9 49 0e 34 1e 98 26 14 7d cb 0d 9c 30 4e 04 72 bf 2d 72 33 08 a6 91 8e 55 43 73 75 48 5a ad f9 e8 d9 e5 84 ae 6a 3a 02 ad 94 3a df 7c 47 88 7a 12 95 54 dc 12 b3 38 3a 9c 53 7f f7 f8 b6 9c 7c 1c 0c 31 db 19 c8 4e 4c 87 0f 0b 3d c6 3f 16 ea 86 d7 19 f2 14 17 ba 18 90 dc f9 35 db 8e 03 1d 8f 66 89 d1 90 d1 b6 38 dc c4 ea e9 7c 44 66 82 c5 e0 a8 50 ed 90 6d 35 2a 28 41 49 6a b9 6b 3f 89 21 5a 84 e3 c6 cd fb 94
                                                          Data Ascii: LcZX!jS#Lw)Ck\>zZ1r7xqHqE[C/ew1=uq6=_V':GjI4&}0Nr-r3UCsuHZj::|GzT8:S|1NL=?5f8|DfPm5*(AIjk?!Z


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          141192.168.2.44989790.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:43 UTC634OUTGET /sites/default/files/2021-10/CNT%20Rennes_0.jpg HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/a-propos/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:44 UTC278INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:44 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "4ce37-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 314935
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/jpeg
                                                          2024-04-26 06:58:44 UTC12476INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 01 8a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 f8 00 00 01 01 00 03 00 00 00 01 03 bb 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 10 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 c4 87 69 00 04 00 00 00 01 00 00 00 d8 88 25 00 04 00 00 00 01 00 00 01 10 00 00 01 48 00 08 00 08 00 08 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 70 61 69 6e 74 2e 6e 65 74 20 34 2e 31 2e 31 00 32 30 32 31 3a 30 34 3a 32 30 20 31 37 3a 32 38 3a 32 37 00 00 04 90 00 00 07 00 00 00
                                                          Data Ascii: JFIFHHExifMM*(12i%HHHpaint.net 4.1.12021:04:20 17:28:27
                                                          2024-04-26 06:58:44 UTC2554INData Raw: ea fe 64 ff 00 33 5a 1e 57 fb df 97 ff 00 5a 90 47 ee 4f d0 7f fa ea b9 a5 db f1 f4 ff 00 3f c7 c9 85 a1 dd ff 00 5f 22 8f d9 d5 f9 91 57 23 a6 33 d3 f0 22 9b f6 7c 1f 95 57 03 18 39 61 fa 67 d6 b4 7c af 66 fc bf fa d4 79 5e cd f9 7f f5 a8 e6 7d bb 7e 9f e7 f8 f9 30 b4 3b bf eb e4 60 04 e7 25 32 3e ad cf e9 fd 68 68 55 c6 02 95 c1 cf 56 e7 af b8 e9 fd 6b 5d ac 54 02 77 37 6e 8a a0 f5 f5 dd 51 1b 5d bc 87 6f 43 b8 03 f4 e8 7e b5 2a 2d 34 ec fa 6c d7 97 fc 1f f8 65 ae b3 9c 1c 1a 57 e9 a3 6e db ae 97 ed fd 68 66 0b 60 3b 8f c8 b7 ea 4e 69 3c 97 ed 8c 76 ed c7 d2 b5 45 b6 7f 88 9f c0 0f e6 6a 33 09 04 8e 78 24 7d da d2 fe 4f f0 ff 00 33 95 a8 f5 5f 72 7f a1 9a d1 3a 8c 9c 60 63 df b8 a6 aa 33 e7 1d b1 9f c7 ff 00 d5 5a 7e 5e 39 60 58 0e d8 ff 00 1c d0 c8 38
                                                          Data Ascii: d3ZWZGO?_"W#3"|W9ag|fy^}~0;`%2>hhUVk]Tw7nQ]oC~*-4leWnhf`;Ni<vEj3x$}O3_r:`c3Z~^9`X8
                                                          2024-04-26 06:58:44 UTC2554INData Raw: 1b 1b d3 f9 52 ec cf 73 ff 00 7c 91 fc ea b9 62 fb ff 00 56 ef fd 6b e8 1e ff 00 65 e9 a7 f9 91 46 a1 41 1b 40 e7 38 e9 d8 7a 1a 7f e0 3f 5f f1 a7 ed 23 f8 8f e0 0f f4 a3 07 fb cd f9 35 4c ac 92 49 df 5e f7 fe be ee a4 b5 2f e5 4b 5e 89 7e 9f d7 e0 1b 0f a2 ff 00 e3 df e3 46 c3 e8 bf f8 f7 f8 d3 c8 1d 94 1f c0 0a 54 50 d9 ca e3 1f 43 fd 2a 2e d7 5b 7c ca 82 d3 55 d7 aa f2 44 24 63 82 07 fe 3d fe 34 f0 0e 07 09 f9 1a 94 ae 38 50 71 f4 ff 00 01 4b e5 ae 33 8e 71 9e 83 af e5 47 b4 fe f3 fc 5f f5 b7 f5 72 ac bb 2f b8 87 07 d1 3f 2a 30 7d 13 f2 a9 02 64 f2 b8 1f 4f fe b5 3f ca 5f 4f d0 7f 85 1e d3 fb cf f1 ff 00 2f 2f ea ec 2c bb 2f b8 83 07 d1 3f 2a 4d 87 d1 7f f1 ef f1 ab 1e 52 fa 7e 83 fc 29 be 58 c0 38 1c 9c 63 03 8f 7f f2 29 7b 44 f7 77 f5 57 ed e5 e5 fd
                                                          Data Ascii: Rs|bVkeFA@8z?_#5LI^/K^~FTPC*.[|UD$c=48PqK3qG_r/?*0}dO?_O//,/?*MR~)X8c){DwW
                                                          2024-04-26 06:58:44 UTC5108INData Raw: 63 d7 de 95 20 04 65 89 07 3d 39 ff 00 e2 6a df 96 df dc 6f cc 7f 85 1e 5b 7f 71 bf 31 fe 14 af ae ea dd be ef eb e7 e8 74 7b dd a5 f8 ff 00 5d 11 4b ca 90 1f f5 84 a0 3d 3b 6d 1d ba f4 c7 b7 e1 4d 70 b8 e0 ae 73 db af f2 ad 0f 2c b0 da 63 23 3c 13 9e 99 e3 34 cf b1 2f af f3 a1 4a 31 4d 37 7b fe 1f 72 f4 64 4a 12 95 ac b6 f2 b7 62 ac 11 b3 ee c0 3c 63 b7 d6 a7 f2 47 f1 2f 3d f2 1b fa 02 3a 55 a8 60 11 67 04 f3 8e e6 ac 05 24 70 32 3e bf e2 6a 1c f5 d3 5f 9b f2 e8 5c 69 fb aa fa 3f 4f f8 26 6f 92 bf dd 1f 93 7f 85 1e 42 f6 22 3f 7c 1e 7d b9 15 6b 0d e8 7f 2a 91 10 92 72 3f 31 fe 35 77 7f d2 7e 5f d7 fc 33 32 4f 99 f2 b8 ef a3 bd ff 00 c8 a3 e4 0f f9 ec 3f ef 9f fe b5 02 15 f6 6e 4f cd 86 e7 9f 61 8a d2 f2 ff 00 d9 1f a5 2e c3 e9 fc aa 39 df 6f c3 d3 fc ff
                                                          Data Ascii: c e=9jo[q1t{]K=;mMps,c#<4/J1M7{rdJb<cG/=:U`g$p2>j_\i?O&oB"?|}k*r?15w~_32O?nOa.9o
                                                          2024-04-26 06:58:44 UTC8939INData Raw: fb d8 c1 c6 d7 f7 5f b9 ad f5 56 d5 25 b9 f6 5e b7 fb 64 7c 7a f1 02 4c da cf c5 ff 00 ec 78 f6 b2 88 7c 21 a2 69 da 53 22 b1 fb b1 4d 16 9c d7 b1 b8 52 dc ad c1 01 b0 40 dd b5 97 ca 75 af 19 6a 7e 22 b2 5d 43 c5 1e 3e f1 c7 8a 2c de 52 4c 5a c7 88 35 bb a1 28 3f 36 64 b7 37 2b 6c c4 b3 37 0d 12 f1 cf 4c 57 8b ae 9c 23 04 c6 23 47 2f e6 19 18 33 37 1f c2 02 b2 82 39 07 e6 cf 20 67 35 04 f7 37 68 0c 24 89 22 2b 92 b1 bc a1 0b f4 de ca d3 7c b2 6d da 36 ae 17 00 71 9c d7 ce 62 78 a7 1f 5e f0 ad 8c af 56 2d 68 aa 54 9c ec df 2e b6 72 e5 6b 4d 7d df 9d 91 f6 58 4e 11 c9 70 ae 32 a3 97 60 e8 4d 7b bf b8 a1 4e 94 5a 56 4b 48 c5 3b f9 f3 7e 16 3e be fd 87 1a c6 e7 f6 ed fd 90 5b 4c 2f 6f 6e df b4 8f c1 58 63 8d a2 0b b8 3f c5 2f 09 2e 19 52 44 66 4f 53 24 a4 9e
                                                          Data Ascii: _V%^d|zLx|!iS"MR@uj~"]C>,RLZ5(?6d7+l7LW##G/379 g57h$"+|m6qbx^V-hT.rkM}XNp2`M{NZVKH;~>[L/onXc?/.RDfOS$
                                                          2024-04-26 06:58:44 UTC6385INData Raw: 51 b1 51 2c 2a ac c3 cb 2e 33 ba 4c 24 80 48 9e 5b ef 5c 9c 8a bf 0e be 2c 5c 5b f8 82 47 f8 5f e1 cd 36 c3 4d 6f 3f 42 d7 75 3f 10 d9 e8 da 9c f7 76 ad 0b 24 1a 94 9a 66 bd 15 e4 3f 6a 05 91 e2 9d 2d c4 96 80 fe e9 d5 90 d7 ae e9 5a 2d ae 97 fd 9f 2d ce 9f 7d af ea da ae a3 71 65 98 a3 82 cb 4f 8e 53 be 56 bc 94 da 42 61 d8 9f 68 f9 20 82 08 7c c0 0f 5d 98 5f ca 27 e2 c7 0c e5 78 fc 7d 0a b9 54 70 34 b5 79 7b e6 95 5a b4 e2 a5 7a 9c f4 9d 49 f2 37 45 49 da ac 93 71 97 36 9a 1d 55 29 62 67 85 c2 ac 5e 2e a2 ad 25 17 5e 33 74 e3 cf 28 a4 f6 82 51 8f bd b5 9b b7 5f 2f 87 7c 57 6f 0a 78 ff 00 54 32 a4 53 99 62 12 c6 e5 41 f3 31 22 29 e4 20 cf dd 3d 07 41 b4 74 e3 b2 b2 d5 34 1f 07 58 4b e2 ef 10 dc d9 7d 97 4e ba 83 1a 54 4d 9d 4e f2 3b b6 75 77 b6 84 ef 8f
                                                          Data Ascii: QQ,*.3L$H[\,\[G_6Mo?Bu?v$f?j-Z--}qeOSVBah |]_'x}Tp4y{ZzI7EIq6U)bg^.%^3t(Q_/|WoxT2SbA1") =At4XK}NTMN;uw
                                                          2024-04-26 06:58:44 UTC2554INData Raw: b4 fd 26 ca 7d 47 58 d3 e2 bd b1 b3 6b c8 e6 b4 9a e9 a0 0d 99 04 71 ba ca 8b 2b 2b c4 cc b2 2e 11 83 34 61 1c 79 6c c4 7d 99 e1 1d 53 e2 90 d0 0e 99 a6 f8 6e cf 47 f0 0f 88 20 d3 35 53 e1 fb 3b 8b ab d7 1b 01 9e d3 51 d5 2d 6f bf b3 61 b8 be 68 37 5e 59 e9 76 72 18 2f c4 8c f2 5b ba 0c 9e 1a f7 c1 9f 0f 7c 01 ac c9 e1 53 aa e9 89 a8 f8 77 46 bc d4 3c 45 ad ea ba dd 96 a9 a7 d9 ea 77 90 cb 12 58 69 da 6b 5a 5a 47 69 a9 5b 33 f9 ab f6 47 9c 16 40 a7 e4 66 15 e6 7e 17 f8 8f e2 af 0e f8 db fe 11 7f 06 6b 70 e9 de 0d d4 ad a6 bc d3 ae 74 bd 56 3b 6b 1d 3e fe 78 63 b8 76 82 4d 52 46 b8 31 c4 21 73 21 86 45 44 f3 e4 16 fb 10 00 df ce 3c 6f e2 0e 69 c5 d4 30 f3 e1 8a 95 30 b4 70 f8 4a 55 df d6 a3 5e 85 09 d3 8c a4 a5 28 4e 1c 8d d7 95 38 29 c2 0e 32 bd 34 ae a3
                                                          Data Ascii: &}GXkq++.4ayl}SnG 5S;Q-oah7^Yvr/[|SwF<EwXikZZGi[3G@f~kptV;k>xcvMRF1!s!ED<oi00pJU^(N8)24
                                                          2024-04-26 06:58:44 UTC3831INData Raw: da 7f cf db aa fe ef f9 2f bc 3e a7 86 d3 f7 53 d2 dd 5f 4e 5f fe 44 cf fb 0f fb 43 fe fa 7f f1 a3 ec 3e e3 fe fa 7f f1 ad 10 30 30 07 1f e4 9a 6e 17 39 ef 9c f5 ef d7 ff 00 af 47 b6 9f f3 76 ff 00 db 7f c9 7d fe 61 f5 3c 37 fc fa 9e 96 ea fa 72 ff 00 f2 3f 89 9d f6 1f af fd f6 ff 00 fc 5d 1f 61 c7 71 f8 9c fe ac 49 fc 3f c4 d6 91 00 f0 7d 7f 5f ff 00 55 37 0a 3a 2e 7e 83 3f e7 ad 38 d5 9b 69 73 5f cb 4e cb fc 97 c9 99 d5 c2 d0 84 39 a3 09 45 a6 95 e5 76 be ca e9 e9 bf 42 88 b5 00 0f 99 78 f6 5f fe 28 53 0d a3 00 4e 4f e4 7f c2 b4 78 fe e1 ff 00 be 45 29 04 e7 e6 e3 d3 15 6e 4d ad 7a 6d 7b 7e 6a e7 27 b3 8f d9 d7 bf 2a b7 6d ef 6d ef a7 af df 93 f6 77 f5 fd 0d 1f 67 7f 5f d0 d6 a7 97 ef fa 7f f5 e8 f2 fd ff 00 4f fe bd 4d df f7 7e ff 00 4f 2f ea eb e6 72
                                                          Data Ascii: />S_N_DC>00n9Gv}a<7r?]aqI?}_U7:.~?8is_N9EvBx_(SNOxE)nMzm{~j'*mmwg_OM~O/r
                                                          2024-04-26 06:58:44 UTC5108INData Raw: 74 b6 ef d0 12 3a 74 18 eb 9f a5 7c 13 f0 e5 99 7c 4d e1 dd a7 19 be 8c 10 47 38 60 41 fc 3a 1f 50 01 cd 7e 82 3d b2 98 01 1c 8f 21 f3 dc fd d7 eb e8 0e 07 3c 37 a6 3b ce 3a 4e 38 1c 12 83 7f c7 8a f7 75 6b dd a5 bb f4 ff 00 2d 4e aa b2 92 c7 ca 0d de 0e 9a 92 e6 4b 56 db d2 fa bb 2b 2d 17 92 3e 1f d0 36 41 a8 eb 0b 92 d8 d4 2e c9 ed 91 e7 49 8c 81 9e 9d f2 7b 75 ed 5f 58 e8 e7 7e 9b a6 49 b7 1b ad cf 03 9f bb ce 46 33 cf d3 eb 8a f9 23 4d 28 9a d6 bd 19 1f 32 6a 17 40 e0 91 c7 9e f8 c6 7a fc a4 2f f3 af ac bc 36 e0 e8 9a 7b 48 72 16 de 03 8e 47 12 3a 23 f2 39 ce 14 e4 8e 70 7d eb d8 ac f9 b2 8c 16 b7 71 95 5f ce 0f 5e 97 d2 c7 89 56 eb 37 aa ed a4 a9 d1 e9 e8 f7 eb a6 da f9 bd 4f 9a fe 33 82 3c 7d a0 1d a3 6b 69 4c 33 93 de 78 81 e3 a7 18 27 20 fe b5 df
                                                          Data Ascii: t:t||MG8`A:P~=!<7;:N8uk-NKV+->6A.I{u_X~IF3#M(2j@z/6{HrG:#9p}q_^V7O3<}kiL3x'
                                                          2024-04-26 06:58:44 UTC1277INData Raw: 92 7f c9 1f fc 05 ff 00 91 4b 6a 7f 74 ff 00 df 5f fd 6a 36 a7 f7 4f fd f5 ff 00 d6 ab 3e 4b 7f cf 36 fc c7 ff 00 15 52 a5 a3 ba ee db 8e bc 13 cf 18 f7 a5 cc 96 f2 97 e5 db cf fa ba f9 b5 4e 6f 68 2f b9 f9 79 7f 57 5f 3a 3b 53 fb a7 fe fa ff 00 eb 50 23 53 dc 8f 72 47 f8 0a d2 16 0e cc 17 03 96 0b d7 3d 71 ef ef 56 4e 8f 2f 62 07 e2 7d 3f dd 3d fd 87 f5 a5 ed 61 1b 5e 6f 5f 47 b5 bc df f5 e9 ad 7b 1a 8d 5f d9 ad 3f e0 74 eb ff 00 07 ef c8 54 55 18 dd 9e 7d 45 27 95 1f af eb 5a ff 00 d8 d3 7f 79 7f 36 f4 ff 00 ae 7e bf e7 bd 34 e9 6e a7 0c 46 78 cf 27 d3 3d f1 fc bf 3e b4 bd b4 3f e7 e3 fe ad e7 fd 7e 62 a3 55 e8 a9 c7 ee 33 1d 23 03 e5 3b 8f 1c 1c 11 fc ba d5 71 fe d2 81 e8 71 8a d7 fe cf 97 b8 40 38 c9 38 1f c9 b2 3f 5f c6 90 e9 ac 78 cc 7c 60 fd ff 00
                                                          Data Ascii: Kjt_j6O>K6RNoh/yW_:;SP#SrG=qVN/b}?=a^o_G{_?tTU}E'Zy6~4nFx'=>?~bU3#;qq@88?_x|`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          142192.168.2.44990090.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:43 UTC638OUTGET /sites/default/files/2022-11/ANTAI_Frise_RA2021.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/a-propos/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:44 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:44 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "21482-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 136322
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:44 UTC16107INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d1 00 00 05 29 08 02 00 00 00 5f 9a 61 e8 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ec dd 7f 74 d4 f5 9d 2f 7e 84 fc 26 3f 80 20 44 49 2c 5a 41 2c b4 b4 a7 b5 85 b4 e7 ae d2 f6 16 b4 e7 6e 7f 09 fb dd 73 6b ad 67 d1 9e ee 8f d6 23 7b 77 bf b7 ab db d5 6d 8f dd ea a9 bd 77 eb 59 65 8f d2 7a cf ee 22 6a ed bd 55 d2 dd 2d e2 b9 1a e8 a2 5f c5 26 ca 2f 01 9d 04 03 24 90 4c 42 92 c9 2f be 07 a6 a5 91 84 c9 24 f9 4c e6 33 33 8f c7 f1 8f 81 4c 66 3e 9f f7 e7 cd c7 99 e7 e7 f5 79 bd 2f 3a 7d fa f4 34 00 00 00 00 00 60 d2 a6 1b 42 00 00 00 00 00 08 84 cc 1d 00 00 00 00 00 82 21 73 07 00 00 00 00 80 60 c8 dc 01 00 00 00 00 20 18 32 77 00 00 00 00 00 08 86 cc
                                                          Data Ascii: PNGIHDR)_apHYs~ IDATxt/~&? DI,ZA,nskg#{wmwYez"jU-_&/$LB/$L33Lf>y/:}4`B!s` 2w
                                                          2024-04-26 06:58:44 UTC2755INData Raw: c8 50 b9 fb 7f 1f fe 75 93 58 26 4b ec 69 e9 fe f2 ca aa 50 ed 4b b8 6a 19 0e 4d e1 27 cb 94 ca 9b 7e d1 79 3d 1c f7 b4 74 37 9d 3c ff 7e fc 81 a1 d3 7b 5a ba cf eb a5 93 4d 5f ed f6 bc e3 0e 9d 0b 52 e4 3e 5c fe 8c e9 8b e7 97 bc ef d2 99 0b 2b 33 75 fe bf 7e c4 6c bf a0 5f be e1 8e f5 ac b2 eb 50 34 87 f6 76 9c ea 1a 4e c4 b2 25 82 8c 07 ee 85 23 3a c6 c4 fa 87 36 d5 b7 8c da 3f 27 5e ed 9e 4d 4d 66 76 1e 8c f6 e6 70 a6 9c d8 73 7b cf d4 74 87 79 0b 53 a7 b8 60 c6 ff 7b fd 7b 86 47 e7 71 45 f9 d3 bf bc b2 6a cd 07 2a 13 bc 73 f7 bb 67 d4 37 3e 5d 73 fd 68 cf ff e2 87 2f 9e e2 ef 8d db f7 e4 ee 01 1d d3 f6 bd ed 87 db b2 e4 8b 2a 67 3e b7 bf d3 6d 41 a6 0b d9 1d e9 0a e1 17 d5 f7 ce 2b fe e2 47 2e 8e 3f 3e 15 1b dc 1d e9 1a 7e 55 e0 2f d6 5c 56 55 a1 1c
                                                          Data Ascii: PuX&KiPKjM'~y=t7<~{ZM_R>\+3u~l_P4vN%#:6?'^MMfvps{tyS`{{GqEj*sg7>]sh/*g>mA+G.?>~U/\VU
                                                          2024-04-26 06:58:44 UTC6385INData Raw: 73 cc 09 0e 6e 4e b1 ae 46 73 e8 6b cb 1a 12 15 c8 13 9d 8e 83 bf bc 95 5c 4a 77 e4 82 0d 7c a3 f6 6f 62 5e 11 71 6e e7 32 f9 85 62 0d 8b c5 3a 6c bf 3d 10 01 44 37 89 58 b8 aa 6a e6 b7 61 c6 d5 ae 90 68 15 92 0a 9d 6c 53 ad a6 ce a8 00 ef e5 f2 47 d8 3a f1 18 89 c5 09 f6 7f ae 61 75 70 2b e6 5b 25 15 af ab d1 60 29 7b 4a a9 78 5b a3 96 bc ec 7e a6 d7 45 90 dd 21 b1 70 cb fd 51 17 23 e0 da c7 4d a0 c7 e6 0f b3 2e 34 8c 27 1d 1c b7 ba db dc e1 94 b6 6e 46 90 77 c1 1d 03 93 dd 3b 53 ed 18 5b 97 6a 53 86 d8 30 85 ce 21 4e ef ed 53 3e b4 bb e8 e2 2f dd 08 84 a3 3f ff 64 0c 4c 98 a9 4f 1c cc 27 a3 57 41 db 1b 75 3b 57 96 ee 5c 59 ba a1 56 a3 57 65 1a 0e 55 ea 64 a0 e0 3e 3a 1d 3a 4a 51 14 00 c7 e7 57 7c a1 e8 65 be b3 84 33 9c ed e5 fa 32 a6 f7 6f d0 6e d6 e1
                                                          Data Ascii: snNFsk\Jw|ob^qn2b:l=D7XjahlSG:aup+[%`){Jx[~E!pQ#M.4'nFw;S[jS0!NS>/?dLO'WAu;W\YVWeUd>::JQW|e32on
                                                          2024-04-26 06:58:44 UTC7662INData Raw: 73 4d 7a f1 fd 10 f6 94 86 71 95 94 94 23 01 2b 15 eb 19 0f bc f7 a9 b3 98 a6 4e cc f6 fe 2f 67 c7 f0 4c 79 a1 50 90 52 7c c7 49 99 d4 84 21 12 ce 58 79 b6 d4 97 6c ae 2b 99 f2 a1 bf bb 62 cf 21 7d 7e 81 d8 bd e8 f2 22 3f 65 d1 61 7a 39 f6 9f 6d 31 4b 52 ed 63 72 48 f4 ad cf 55 3c b6 de f8 d2 a9 21 f2 f3 0a a0 8d 3d 1a 8b ff e0 bf ee 82 d7 3e bf f3 5e 92 86 2f 14 3d 7c be 80 a9 1d 94 d0 6f 0f 2c d0 d6 43 7f 28 5c 8d 5d 20 1a 17 25 4c 0a 9e ee 99 7e e1 f7 03 45 33 37 1f b9 60 fb ca 26 13 6e 75 ff fa 76 cb 41 a6 68 ee 54 2c 63 2a b6 e6 4e b7 59 41 89 48 38 6f 09 86 0c 12 69 15 a9 df 28 09 20 38 46 62 f1 74 37 5b 08 91 58 1c 97 49 a0 d9 78 99 94 0f 46 08 fa 48 79 33 5a 99 6d b9 e0 73 f7 b1 fa 35 ba 02 68 e7 90 97 30 4f b8 aa 4a 3d ea 0a 93 4c 7a b9 3d e1 37
                                                          Data Ascii: sMzq#+N/gLyPR|I!Xyl+b!}~"?eaz9m1KRcrHU<!=>^/=|o,C(\] %L~E37`&nuvAhT,c*NYAH8oi( 8Fbt7[XIxFHy3Zms5h0OJ=Lz=7
                                                          2024-04-26 06:58:44 UTC2554INData Raw: 05 71 f9 fc 14 82 5e 1c f0 9c e9 75 2d 24 9a e6 f4 ad 69 5c 73 c7 16 e9 a7 33 c5 f3 70 19 bb 17 3d d9 ed c4 93 88 44 42 e1 e3 1b 8c d7 86 bc 29 55 e6 09 4f 18 d7 dc 23 b1 78 a6 20 9a 70 54 99 34 c2 54 4a c5 b3 99 2d c4 e1 fd a4 37 3c e9 8d cc 5a e9 03 f8 78 1b 13 e5 d3 7d 32 b0 54 bc d8 30 27 8b 37 99 61 6c 6d eb 62 72 29 f3 93 5e 34 83 e0 0e cb 44 e0 c6 4f b8 53 bb 67 d6 57 6b b6 36 cc 49 48 b1 78 fc dd 2e 67 a1 bd fc d5 06 36 c7 e8 b7 54 c2 5d c3 f4 5d 91 d3 5a 5f 02 8a e9 58 75 6a f2 cd 0e b6 2e 02 2f 1e bd 3a 89 90 3b 8b e4 e1 61 37 60 34 1f 12 8c 92 cf 96 b1 68 65 66 c0 4b d7 cb c6 30 f7 e2 3b c3 78 cd 3d 05 04 57 bb 82 09 85 69 6a 60 1e d8 c5 07 cb d0 00 06 59 f8 3b 87 91 31 77 b8 de a8 30 27 b9 95 1d 5e f4 c6 b8 8f 8c 7f 1c 12 8b 0c 89 4b 5f c9 ef
                                                          Data Ascii: q^u-$i\s3p=DB)UO#x pT4TJ-7<Zx}2T0'7almbr)^4DOSgWk6IHx.g6T]]Z_Xuj./:;a7`4hefK0;x=Wij`Y;1w0'^K_
                                                          2024-04-26 06:58:44 UTC7662INData Raw: 5e b0 3a 83 df 39 36 f0 a3 bd b5 a0 29 cd 00 43 3f ff 4a e3 0b bf 1f b0 3a 83 ef 5f 9f 7e 7c 83 11 fb bb 58 24 dc b3 da 90 2e d2 7d b9 59 b5 90 2e d3 42 80 75 b7 0e 39 03 29 cd e9 7b d7 94 81 aa 7a e7 30 82 29 dd 3f fc 62 2d 94 78 4e 1d 89 c5 bf 73 6c a0 38 bd a9 38 d5 06 96 db 7e 67 95 56 a9 60 98 06 db 31 4b 6b 7d 09 21 ee e6 d5 d3 a3 29 6f b9 63 85 9e 20 cd 77 0d e7 79 48 cf 35 4c 1a f6 1f db 1b 17 29 4f b3 77 46 7c cf 6a c3 f3 0f 2f 06 03 45 3a ac de d7 ce a4 fe 06 a5 63 ff a6 84 60 bd d3 2c 0d 96 69 28 7a b0 0c 35 1d aa 45 7e c6 9c 09 00 9a 7b 66 67 c7 ea 4a b8 70 82 3b 86 44 24 bc 9e 66 8c 25 11 09 c1 67 0f 31 44 73 97 b1 3d f0 97 0b ba 8c 45 2b 6b 4a 74 dc a0 d1 38 79 93 fb e2 24 7b e0 5d 72 9a bb 4a 2a 26 08 fd c5 3c 41 ca 0d 2e 88 74 6a b9 98 c2
                                                          Data Ascii: ^:96)C?J:_~|X$.}Y.Bu9){z0)?b-xNsl88~gV`1Kk}!)oc wyH5L)OwF|j/E:c`,i(z5E~{fgJp;D$f%g1Ds=E+kJt8y${]rJ*&<A.tj
                                                          2024-04-26 06:58:44 UTC1277INData Raw: a5 b9 5f 5b 92 d3 37 3c fe 66 6b ff fb a7 07 e6 98 7c cf cf 34 ae 98 6f 5f bf 38 bb 22 2f fc 70 77 72 6a ca 33 3a f9 3f 0f 74 a6 7c 35 d7 18 ad 2a cf 0c cc f0 6a 53 61 96 29 69 eb d3 5c b5 e0 72 fb da 2b ee 77 26 b9 c8 bd 2a df ba 7d 6d e1 da ea 2f bb af 2c 4e 64 a7 be ef 6f 9c 7f d7 9a c2 37 5a fa 9e 4d ca 61 56 e5 5b 18 cc 64 5a f4 5b 96 e7 c9 aa ab fb aa f2 2f 17 50 75 7b 27 e2 48 19 65 5a f4 37 2e ce 0e 9b 6d d7 5a 03 77 bf 62 a7 f9 b6 15 79 29 df 8d d4 e7 dc e5 bf 92 aa e7 ca f6 08 4e ab 21 c6 cb d7 9e c1 d1 f1 89 a9 cc 98 cb 5d fb 47 c6 63 bf 86 09 9a 27 e2 95 77 0f 07 2d af 9e 1a 28 3f d3 c4 4a aa 57 b5 7c be 3d 74 8e c8 c1 e3 03 63 13 ca 68 54 62 33 e9 19 b8 8b 2f 7e 79 36 cb 83 84 b4 bc 7a 6a 20 59 ad a4 1a 98 b0 7e f6 fd f3 32 6c 89 7e 55 56 a3
                                                          Data Ascii: _[7<fk|4o_8"/pwrj3:?t|5*jSa)i\r+w&*}m/,Ndo7ZMaV[dZ[/Pu{'HeZ7.mZwby)N!]Gc'w-(?JW|=tchTb3/~y6zj Y~2l~UV
                                                          2024-04-26 06:58:44 UTC1277INData Raw: 93 45 26 d4 a0 4f 97 79 a9 bb 2f 60 19 d5 e9 ae 17 32 28 ee 09 ec e7 2e f3 22 f7 e8 b7 b2 35 88 52 f7 48 42 67 c2 76 5c f6 7e 24 8f d2 d1 18 51 e4 1e 64 69 99 fd 2d 2d ad 8d ae 29 cb 4a 33 cc f2 b8 09 2d 13 ab ab 58 c3 40 b5 96 95 d9 a9 1e 08 74 f3 d2 5c 99 e4 dc 17 15 7c 59 1a 76 aa 37 e2 44 54 ab 49 ff df 6f 5e 20 66 2a 04 2e bb ba f0 37 4b 7f 7a a8 27 d2 b1 7c dc e9 f6 e7 dc 45 4d bd 4c 8e 3a a1 16 16 d8 16 16 d0 34 ec 4b 9b 97 e4 fe fb 27 97 15 54 ea 2e b8 7d 93 ff fa e1 c5 7f fd f0 62 5d 71 c6 6f 2d cd 5d 5e 66 4f 4f 4f 8b 94 7c 8f c3 c4 e4 d4 d4 54 da 47 9d ee 83 c7 07 66 db 09 41 3e e6 65 1a b9 9f 1a 68 63 43 ce 33 1f 9c 4f 44 a9 fb e9 5e cf 86 fa 2f ff f7 a1 f5 a5 7f fa af 67 83 7e c7 6e d6 3f bc f9 8a 32 f3 64 16 b9 07 d6 d7 ff c5 eb 9f 25 27 d7
                                                          Data Ascii: E&Oy/`2(."5RHBgv\~$Qdi--)J3-X@t\|Yv7DTIo^ f*.7Kz'|EML:4K'T.}b]qo-]^fOOO|TGfA>ehcC3OD^/g~n?2d%'
                                                          2024-04-26 06:58:44 UTC7662INData Raw: 8a dc a3 58 55 91 f9 f2 87 e4 dc d5 83 22 f7 28 9a 6a 9c a9 cd b9 ff e2 8c 6b f9 17 57 b0 66 a3 ae a6 70 7a 04 9f c2 fd 99 a3 5f 9c 71 0d 8c a4 32 d1 b9 ba d2 41 f5 40 24 37 2f c9 3d dc 3e 98 c2 51 68 67 ff 15 df 2c 4d 35 ce d5 95 8e b7 3e ed 7f fb c4 80 3f 3f 3e 7d 6f 20 e0 ae c9 b9 7e df ff f7 da af 45 e5 b2 7f ed c4 1c bb 71 5d 8d f3 b5 80 29 59 8b 0a 6c 9b 96 e6 2e bc 32 37 94 da 8f 76 12 5c 5b e9 a0 c8 3d 92 ad 8d f9 07 4f 0c 5c 1c 52 ed b2 f0 6a 2a 60 8f 45 5d 91 2d a8 87 32 fc 36 36 e4 bc d1 d2 27 f9 19 cf ed 9b f8 d1 eb 9f 3d bc 69 7e 50 da 3d 54 73 6b df 8f 5e 4b c8 52 ae da 54 90 65 4c 50 bf 1a 15 58 55 e1 58 5f 9b fd 56 aa 0b 08 ce 4d a7 d1 7d 3f 67 15 b4 39 b3 5b f4 77 ad 91 d7 fd 54 79 5d 45 94 e7 59 ce 0f 8e fa e4 51 b5 6d 31 ea 2c 11 72 0a
                                                          Data Ascii: XU"(jkWfpz_q2A@$7/=>Qhg,M5>??>}o ~Eq])Yl.27v\[=O\Rj*`E]-266'=i~P=Tsk^KRTeLPXUX_VM}?g9[wTy]EYQm1,r
                                                          2024-04-26 06:58:44 UTC3831INData Raw: 47 c7 27 c7 26 a6 66 da 52 a7 9b 66 92 2c 4e eb e7 17 9f 06 7d ba e8 12 63 b7 e8 0d ba e9 ff a6 92 1d 72 36 93 7c 9f 18 19 9d 1c 99 89 ed de 2f 86 f2 63 13 93 22 f2 47 c7 a7 c4 5c 10 b3 41 67 32 a4 8b f2 46 a3 fe f3 dc 62 7e a6 71 a6 4c 40 6f 33 e9 32 4c 7a 2a d9 21 67 be f1 c9 4b ee b1 d1 f1 a9 4b 33 77 9b 2e b9 c7 7c e3 9f 7f 7b 8a 81 8e 6f 7c 52 3c 62 36 a4 8b 04 7a 9e dd 68 fa 22 93 5e e2 9c be 10 cd b4 1a 32 2d 7a 87 c5 40 25 3b e4 cc 3b 36 d9 e3 1a 9d fe f7 e0 a8 b8 8e f5 e7 25 45 51 fc f8 e4 94 67 a6 f3 98 5e 97 6e 33 e9 c5 b9 3d eb 8b c1 4c 51 96 c9 6c d4 59 8c ba c2 2c 93 d3 6a 20 c3 0e 99 13 c5 ef a7 7a 3d d3 19 f9 3e 9f e7 8b 68 17 8f 4f 4e a5 89 3e 7b 06 5d ba 68 7f 24 b2 ea e2 77 4a b2 cd 36 93 ce 6a d4 95 66 9b ad 26 3d 95 ec 90 b9 b6 ee e1
                                                          Data Ascii: G'&fRf,N}cr6|/c"G\Ag2Fb~qL@o32Lz*!gKK3w.|{o|R<b6zh"^2-z@%;;6%EQg^n3=LQlY,j z=>hON>{]h$wJ6jf&=


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          143192.168.2.44989990.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:43 UTC643OUTGET /sites/default/files/2021-10/Accueil%20CNT%20petit_0.jpg HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://www.antai.gouv.fr/a-propos/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:44 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:44 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "1202b-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 73771
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/jpeg
                                                          2024-04-26 06:58:44 UTC4815INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 09 00 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 13 00 1f 00 05 00 00 00 01 00 00 00 f2 01 0f 00 02 00 00 00 06 00 00 00 fa 01 10 00 02 00 00 00 0a 00 00 01 00 01 1a 00 05 00 00 00 01 00 00 01 0a 01 1b 00 05 00 00 00 01 00 00 01 12 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 10 00 00 01 1a 01 32 00 02 00 00 00 14 00 00 01 2a 01 42 00 04 00 00 00 01 00 00 02 00 01 43 00 04 00 00 00 01 00 00 02 00 87 69 00 04 00 00 00 01 00 00 01 3e 88 25 00 04 00 00 00 01 00 00 07 ae 90 10 00 02 00 00 00 07 00 00 08 96 90 11 00 02 00 00 00 07 00 00 08 9e 90 12 00 02 00 00 00 07 00 00 08 a6 a4 32 00 05 00 00 00 04 00 00 08 ae a4 33 00 02 00 00 00 06 00 00 08 ce a4 34 00 02 00 00 00 23 00 00 08
                                                          Data Ascii: JFIFHHExifMM*(12*BCi>%234#
                                                          2024-04-26 06:58:44 UTC7662INData Raw: 45 55 f0 cf c4 2f 15 78 5a 33 66 ba 92 6a 3a 7a 28 84 e9 7a cc 6d 7f 67 02 af 1b 2c 8b 3c 3a 86 90 f9 fb df d9 17 ba 77 98 72 27 32 1c 83 d5 1a 90 97 c3 35 2f 47 e9 ff 00 0c 63 2a 32 4e d6 ed b6 bd ba fe 3a d8 fb 12 3b 35 24 31 da a3 04 8c 64 b9 c7 43 b6 20 54 8c 8e 7f 79 c6 2b 73 4f b3 84 36 e9 52 59 81 ea b1 aa c6 3a f7 72 5f 3c e4 90 39 c1 39 e7 8a e1 3c 0f e3 48 7c 4d 0d b1 ba f0 ee b9 a4 39 4c 4d 79 f6 1b 9b ad 1c b6 30 58 5e 4d 04 32 c7 11 cf 59 3e d3 b7 03 33 49 cb 57 b7 59 69 bf 76 48 e4 49 e0 20 01 35 b1 fb 54 00 f0 59 4d c4 3b a2 89 81 20 05 91 d1 bb 60 9c 8a b4 f4 ba 6b b7 9f 47 b3 32 71 69 da df 73 4f 5d 36 ef bf c8 75 9c 11 28 5f 2e c2 31 82 06 27 9a 69 89 e3 93 84 68 be 9b 49 da 77 10 57 a5 6c db cd a8 d9 cc 67 b3 92 3b 26 e1 5d 2d ed 2d ad
                                                          Data Ascii: EU/xZ3fj:z(zmg,<:wr'25/Gc*2N:;5$1dC Ty+sO6RY:r_<99<H|M9LMy0X^M2Y>3IWYivHI 5TYM; `kG2qisO]6u(_.1'ihIwWlg;&]--
                                                          2024-04-26 06:58:44 UTC2554INData Raw: 31 91 2a 01 c7 38 75 5e 78 00 e6 bb d7 b1 5b d0 b2 c1 3c ac 92 c7 1c b1 3c cb 71 10 9a 29 61 8a 78 e4 8d 9a 25 2c 8f 14 b1 ca 8c 00 ca 3a f0 01 da 2a 37 86 3c d1 89 b1 86 f4 0a ca 73 8d a3 3c e7 fe 05 f3 75 c2 e7 38 c9 d5 9f 35 b9 a5 f7 be d7 d9 6c 69 ec a3 6d 29 ab 69 6d 17 e7 6b fd c7 8f ea ba 5d 9d 9e 18 8b 75 8d 9c aa 49 0a c2 62 6c 0c f0 c1 e4 1b 97 20 b0 66 0f 81 8d 80 f2 38 8b bb 38 e5 66 31 19 0f 27 06 05 55 ce 3b 82 8a 38 f6 07 db 3c d7 d2 8b e0 4e 86 38 5b 2d 8d c0 46 36 b0 53 b8 06 18 c3 ae 40 e0 8c 67 04 0c 81 53 a7 c3 74 91 cb c9 67 28 27 1f ea 63 50 14 8e fb 5b 29 ce 0f 4d bf 89 ab 55 f9 74 72 6d ad 75 bf 97 7d ff 00 a5 b5 c9 8d 07 27 aa 4b 5b 6a af d1 3f 2e ff 00 f0 4f 8d ef 74 a9 ed d9 a4 b7 17 5b db 71 0c d3 b1 66 50 4f 0e 0b 61 94 e0 0c
                                                          Data Ascii: 1*8u^x[<<q)ax%,:*7<s<u85lim)imk]uIbl f88f1'U;8<N8[-F6S@gStg('cP[)MUtrmu}'K[j?.Ot[qfPOa
                                                          2024-04-26 06:58:44 UTC3831INData Raw: 65 2d a7 6b fa 3d f2 10 36 fd 96 fa d6 46 39 1d 48 59 89 19 3c 12 54 01 ce e1 c5 5e 1a 94 bb 04 b0 bc 9b 44 b2 c5 b9 0b 27 cd 04 d2 5b b9 d8 a4 16 4f 36 09 36 b0 05 64 8c c7 2a 31 8e 44 27 f2 22 35 f2 51 4c 72 49 0b 80 87 cd 82 74 55 38 04 e5 57 66 e0 c7 2a c1 84 bc 11 9c 1c d7 47 a7 78 bb c4 7a 4a 17 b0 f1 4e b3 6a 53 24 46 9a a4 e1 79 38 c7 96 f2 c9 0e dc f4 53 19 eb 8c 82 49 39 55 e1 fa d7 e6 8d 5b 5d 68 9a d3 a6 fd 13 d7 ef d2 dd ea 96 6e a5 ab 8c b4 7a f2 bb da dd 75 7a 75 7a bf 2e a7 ea 33 6a f7 92 ce b1 19 5b e6 c9 ca ab 64 6d e0 8d c7 77 27 ef 7c cd 9c 2f 4e d5 5a f4 c8 f1 4a fe 73 6f 0a 76 79 ae ce bb b3 c1 2a 30 36 02 79 00 02 7f 3a f8 57 49 f8 cb e3 6b 26 8b 7e af 6b 7d b3 18 37 d0 43 34 9c 83 9f de 40 b0 c8 72 33 9c b1 00 67 1d 33 5e 85 6f fb
                                                          Data Ascii: e-k=6F9HY<T^D'[O66d*1D'"5QLrItU8Wf*GxzJNjS$Fy8SI9U[]hnzuzuz.3j[dmw'|/NZJsovy*06y:WIk&~k}7C4@r3g3^o
                                                          2024-04-26 06:58:44 UTC2554INData Raw: f6 2d 04 6c 7d 39 cf 1e 9f 9d 64 5d da 90 07 cb c1 27 bf 3d b3 c1 cf e3 f8 8a eb b4 db 71 fd 91 a5 0c e7 3a 6d 8b 06 fa da 42 7b f3 c6 79 f5 f5 35 05 d5 9e 17 3c 75 38 e3 07 38 cf af ff 00 5b 8f c2 bb 28 4d 3b c6 fb 36 ad df 4b bf eb 7f d7 39 e1 ec f4 7b af 92 d3 5d 2c 79 b5 d5 bf 3f 4e 9c 74 ff 00 0e 01 1f a6 0f 5a c9 92 d9 98 92 06 00 65 6c 9c 0e 03 a6 4f 38 e8 39 27 d3 3f 5a ee 2e ac 8e ec f1 eb ed fa ff 00 9c 13 d7 ad 70 3e 3a bf b7 f0 e7 84 3c 45 ac dd dc 25 9c 16 9a 7c c6 4b a9 0e d4 b7 46 07 ce b8 2c 0f 0b 6d 00 96 e5 bb 84 84 91 5d 51 4e 73 8c 12 bb 93 49 7c da 5f 7e ba 1c 53 87 23 f7 af d7 5e 9a 74 be 9a ef fd 6f e6 3a 0f c6 9f 83 3e 2d f1 d6 b5 f0 c7 c2 9f 14 3c 17 af fc 43 f0 e4 72 4f af 78 2b 4d d7 6d 27 f1 2e 93 0c 49 6b 24 92 dd e9 5b 85 d2
                                                          Data Ascii: -l}9d]'=q:mB{y5<u88[(M;6K9{],y?NtZelO89'?Z.p>:<E%|KF,m]QNsI|_~S#^to:>-<CrOx+Mm'.Ik$[
                                                          2024-04-26 06:58:44 UTC7662INData Raw: 65 d2 fc 45 69 af df 5b dd 58 5e 32 9b b9 ed 4c 91 8f 22 f8 a5 f1 aa ea db c0 17 7e 3b f1 ff 00 86 7c 51 f0 b5 c6 8f 7f a9 69 ba b5 ef fc 24 1e 28 f8 71 6d e2 cd 2e eb 55 d1 f5 6f 0e f8 a7 5c 8f 4e 92 ff 00 e1 fe bb 65 e2 2d 22 f7 40 d6 ad f5 bb b8 f4 8b 80 d6 5a a6 97 a9 de 25 cd c4 69 fa e1 a3 78 57 44 f0 84 d7 1a 77 87 6d 13 4e d2 86 a5 34 d6 da 65 b8 0b a7 69 fe 6d c1 69 61 d2 ed c6 16 c2 c6 59 77 5c 2e 9f 6d b2 c6 29 9e 47 b7 82 2f 35 c3 61 eb 2d 14 d6 c9 63 a8 59 47 7b 61 7f 7f 71 67 a8 d9 5c 5b 59 dc 59 ea 70 dd fe ee e6 3b db 5b 8b 79 2d 6e 62 9c 0d 93 2c d1 3a c9 19 d9 28 75 e0 ff 00 33 2a 72 8c 62 9c f9 ad 14 9a b5 97 33 b2 bc 7f 95 6f a7 f4 bd a5 08 c1 a5 27 27 aa d1 ab 2e 9e 4b f3 fd 6f f0 27 c0 3f 83 1e 08 f1 ef 86 be 08 7c 4e b1 86 e2 5f 00
                                                          Data Ascii: eEi[X^2L"~;|Qi$(qm.Uo\Ne-"@Z%ixWDwmN4eimiaYw\.m)G/5a-cYG{aqg\[YYp;[y-nb,:(u3*rb3o''.Ko'?|N_
                                                          2024-04-26 06:58:44 UTC6385INData Raw: 5b a5 ac ff 00 6a 8a e2 5b 93 3d c4 8d 73 22 03 2c be 7c 57 0d 20 55 2e 23 2c 47 ea 1c 59 56 be 23 26 a3 4d fb 39 35 8d a7 3a 75 23 46 9d 06 a2 a9 ad 3d d5 ce ed dd bb 4b f3 f9 4c 9e ae 5f 2c da 3e c2 85 5c 3c a9 60 6a 53 ac a7 88 95 65 56 6e 50 f7 9c 5a 8a 8e db 59 ef bb d0 f9 2f 4f d1 6e 34 ad 13 49 bd 16 8f 1a c5 2a 69 57 93 be e8 21 91 c4 56 c8 60 86 1c 48 8e 6d 66 91 40 c6 c9 42 39 fb a8 a0 37 5a 2d 7f 74 84 e0 0c 8c 63 92 3e 60 06 41 03 04 8c 1f f3 cc 7a 4f 88 26 f1 16 83 fd 89 a5 e9 90 bd ab 68 37 53 da 5a c3 0d d5 db 5c 6b 89 11 d4 63 be 7b cf 3a 49 6d e4 60 61 79 76 ca 23 86 18 63 80 7e e9 51 6b 46 ca ee d6 f6 ce d6 7f 39 22 b6 36 df 6d b8 9d fa 45 69 14 46 ea 59 70 eb 80 a9 1a b3 97 3c fd d0 72 10 91 f0 1b 46 3d d3 b3 4b d1 25 d7 bb 3d da 94 a2
                                                          Data Ascii: [j[=s",|W U.#,GYV#&M95:u#F=KL_,>\<`jSeVnPZY/On4I*iW!V`Hmf@B97Z-tc>`AzO&h7SZ\kc{:Im`ayv#c~QkF9"6mEiFYp<rF=K%=
                                                          2024-04-26 06:58:44 UTC5108INData Raw: 95 24 8a 7d 4a ed 33 6e 9b 0e d2 87 21 4f 04 1a fb db c0 b1 7c 5b f0 9d ee ab a9 cd f1 06 58 9f 5a b3 16 f7 d1 e9 c1 92 39 1d 6d 05 a4 12 79 6f 0a c4 b2 24 48 80 b2 a2 49 29 25 dc b3 fc c6 a7 c2 e6 bd 1e 0a d1 9b 51 9d ee af 9e 39 9e e2 76 8a 18 19 99 ee a6 91 43 43 6e 5a 04 64 47 54 c4 6c 72 14 31 24 b1 35 e8 cc c1 a3 e0 f1 90 09 19 fc 78 eb d7 f3 3e 9d bc 4c 56 51 4f 9e ad 3a b1 72 92 9c af 24 9e b6 6b ae db ef d2 fb dc ee c2 e7 98 bf 63 4e b5 07 ec d4 a2 9c 56 9b 59 5b 4d df dd d7 61 b6 7e 20 f1 64 76 31 58 cd e2 dd 7a e3 62 2a 17 5b d9 6d f7 12 08 67 f2 e3 60 a0 bb e4 ff 00 08 2b 8e 0f 6f 1b f1 77 c1 1f 04 fc 40 b4 b7 b3 f1 9c 3a 97 89 6d 6c 9b cd b7 87 55 d4 ae 6e a3 b7 93 08 33 12 cc c4 47 b9 55 43 85 52 5c 64 33 72 6b d5 98 ae fc 75 19 1c fd 4f e9
                                                          Data Ascii: $}J3n!O|[XZ9myo$HI)%Q9vCCnZdGTlr1$5x>LVQO:r$kcNVY[Ma~ dv1Xzb*[mg`+ow@:mlUn3GUCR\d3rkuO
                                                          2024-04-26 06:58:44 UTC1277INData Raw: d8 ac c5 b4 57 12 47 18 92 de d4 43 1c ff 00 20 1b a4 9c 4a ec 41 62 dd 05 7c ad f1 6f 46 5b cf 87 5f 11 6c 7c e9 2d 45 ff 00 81 3c 5f a6 3d cc 5b 1a 68 57 58 d1 2f b4 86 9a 3f 39 1d 0c 88 35 0c a6 f4 78 c3 fd f4 65 ca 9f a3 2f dd 24 12 48 78 79 66 96 5c f2 72 1e 46 7f d7 39 cf 5e 79 e9 cf 82 7c 67 9c 59 fc 32 f8 8d 72 df 37 97 e1 69 80 03 20 83 36 a9 a6 c6 a1 08 c1 0c c5 88 e3 dc 74 e6 bd 7c 6d 1a 58 6c b3 17 2a 71 54 dd 3c 3d 54 9a 4b 54 e1 bd bc ef bb d9 58 f9 5c be ad 4c 5e 6f 82 f6 b3 94 e5 3c 5d 24 af 26 ed ef ab ee df 6d 34 ff 00 81 f9 fd ae c5 a8 43 63 6d 11 f1 76 ac c9 1d bc 71 85 b8 d3 fc 37 b5 d9 17 3b 73 0e 8d 03 f1 bb 19 0c 18 a8 c8 63 90 06 6f db f5 9b 7b 49 1e 3b cb 2b f9 e1 b0 09 60 ef 6d 34 5b 0c 56 bb 21 56 82 d6 45 88 38 99 03 31 65 0a
                                                          Data Ascii: WGC JAb|oF[_l|-E<_=[hWX/?95xe/$Hxyf\rF9^y|gY2r7i 6t|mXl*qT<=TKTX\L^o<]$&m4Ccmvq7;sco{I;+`m4[V!VE81e
                                                          2024-04-26 06:58:44 UTC6385INData Raw: 31 b4 b7 10 5c 2c 68 df cf e7 8c 75 cd 7b c5 df 12 de 0d 46 fe ea 6d 47 4e d6 b5 39 35 8b 78 6c a6 b8 86 d2 ce da 50 97 5a 9a 5c 37 fc 4b a0 b1 b6 d3 ee 20 3e 4c 6e 19 10 5b 95 23 20 af a9 0a 75 15 68 2c 35 a9 d0 94 23 5a a3 8c 3a da 11 9f 2b d2 da ea fd 5f 4d 5f c2 67 cb 0d 52 95 0a 95 a0 e5 38 54 9e 1d 4a 3b c5 bb 38 3d f6 5e f2 7d 6c 8e f7 ec 1a 7f 81 ad 3c 3f 7d 36 bf 6b a8 ea 1f da ba 8e a0 b0 69 37 46 31 0e ad 2b fd 8e ef 4f 9a e1 da fe 79 a6 92 7b 29 a4 bd 92 e1 4c 53 1b 87 8e da 08 2d 56 dd 8f a0 49 e3 1f 04 6b 3e 2a 8a ee 78 74 9b f9 a6 d2 6d e3 d2 b4 7d 29 65 9a 6b bb db 0b c6 b4 bb 7b 99 2d 95 d9 4a 49 26 a3 6f 69 1a 47 6f 2a 35 b4 88 12 56 66 db f0 c7 8c a0 d3 ac bc 4b a5 78 37 4c 82 db 4d 96 0f 13 bb 1b 89 66 bb 92 3b e8 2f c4 10 58 ea a2 57
                                                          Data Ascii: 1\,hu{FmGN95xlPZ\7K >Ln[# uh,5#Z:+_M_gR8TJ;8=^}l<?}6ki7F1+Oy{)LS-VIk>*xtm})ek{-JI&oiGo*5VfKx7LMf;/XW


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          144192.168.2.44990190.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:45 UTC396OUTGET /sites/default/files/2021-10/Accueil%20CNT%20petit_0.jpg HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:45 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:45 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "1202b-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 73771
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/jpeg
                                                          2024-04-26 06:58:45 UTC12477INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 09 00 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 13 00 1f 00 05 00 00 00 01 00 00 00 f2 01 0f 00 02 00 00 00 06 00 00 00 fa 01 10 00 02 00 00 00 0a 00 00 01 00 01 1a 00 05 00 00 00 01 00 00 01 0a 01 1b 00 05 00 00 00 01 00 00 01 12 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 10 00 00 01 1a 01 32 00 02 00 00 00 14 00 00 01 2a 01 42 00 04 00 00 00 01 00 00 02 00 01 43 00 04 00 00 00 01 00 00 02 00 87 69 00 04 00 00 00 01 00 00 01 3e 88 25 00 04 00 00 00 01 00 00 07 ae 90 10 00 02 00 00 00 07 00 00 08 96 90 11 00 02 00 00 00 07 00 00 08 9e 90 12 00 02 00 00 00 07 00 00 08 a6 a4 32 00 05 00 00 00 04 00 00 08 ae a4 33 00 02 00 00 00 06 00 00 08 ce a4 34 00 02 00 00 00 23 00 00 08
                                                          Data Ascii: JFIFHHExifMM*(12*BCi>%234#
                                                          2024-04-26 06:58:45 UTC8939INData Raw: 31 91 2a 01 c7 38 75 5e 78 00 e6 bb d7 b1 5b d0 b2 c1 3c ac 92 c7 1c b1 3c cb 71 10 9a 29 61 8a 78 e4 8d 9a 25 2c 8f 14 b1 ca 8c 00 ca 3a f0 01 da 2a 37 86 3c d1 89 b1 86 f4 0a ca 73 8d a3 3c e7 fe 05 f3 75 c2 e7 38 c9 d5 9f 35 b9 a5 f7 be d7 d9 6c 69 ec a3 6d 29 ab 69 6d 17 e7 6b fd c7 8f ea ba 5d 9d 9e 18 8b 75 8d 9c aa 49 0a c2 62 6c 0c f0 c1 e4 1b 97 20 b0 66 0f 81 8d 80 f2 38 8b bb 38 e5 66 31 19 0f 27 06 05 55 ce 3b 82 8a 38 f6 07 db 3c d7 d2 8b e0 4e 86 38 5b 2d 8d c0 46 36 b0 53 b8 06 18 c3 ae 40 e0 8c 67 04 0c 81 53 a7 c3 74 91 cb c9 67 28 27 1f ea 63 50 14 8e fb 5b 29 ce 0f 4d bf 89 ab 55 f9 74 72 6d ad 75 bf 97 7d ff 00 a5 b5 c9 8d 07 27 aa 4b 5b 6a af d1 3f 2e ff 00 f0 4f 8d ef 74 a9 ed d9 a4 b7 17 5b db 71 0c d3 b1 66 50 4f 0e 0b 61 94 e0 0c
                                                          Data Ascii: 1*8u^x[<<q)ax%,:*7<s<u85lim)imk]uIbl f88f1'U;8<N8[-F6S@gStg('cP[)MUtrmu}'K[j?.Ot[qfPOa
                                                          2024-04-26 06:58:45 UTC1277INData Raw: 65 d2 fc 45 69 af df 5b dd 58 5e 32 9b b9 ed 4c 91 8f 22 f8 a5 f1 aa ea db c0 17 7e 3b f1 ff 00 86 7c 51 f0 b5 c6 8f 7f a9 69 ba b5 ef fc 24 1e 28 f8 71 6d e2 cd 2e eb 55 d1 f5 6f 0e f8 a7 5c 8f 4e 92 ff 00 e1 fe bb 65 e2 2d 22 f7 40 d6 ad f5 bb b8 f4 8b 80 d6 5a a6 97 a9 de 25 cd c4 69 fa e1 a3 78 57 44 f0 84 d7 1a 77 87 6d 13 4e d2 86 a5 34 d6 da 65 b8 0b a7 69 fe 6d c1 69 61 d2 ed c6 16 c2 c6 59 77 5c 2e 9f 6d b2 c6 29 9e 47 b7 82 2f 35 c3 61 eb 2d 14 d6 c9 63 a8 59 47 7b 61 7f 7f 71 67 a8 d9 5c 5b 59 dc 59 ea 70 dd fe ee e6 3b db 5b 8b 79 2d 6e 62 9c 0d 93 2c d1 3a c9 19 d9 28 75 e0 ff 00 33 2a 72 8c 62 9c f9 ad 14 9a b5 97 33 b2 bc 7f 95 6f a7 f4 bd a5 08 c1 a5 27 27 aa d1 ab 2e 9e 4b f3 fd 6f f0 27 c0 3f 83 1e 08 f1 ef 86 be 08 7c 4e b1 86 e2 5f 00
                                                          Data Ascii: eEi[X^2L"~;|Qi$(qm.Uo\Ne-"@Z%ixWDwmN4eimiaYw\.m)G/5a-cYG{aqg\[YYp;[y-nb,:(u3*rb3o''.Ko'?|N_
                                                          2024-04-26 06:58:45 UTC7662INData Raw: d1 e2 b4 90 29 8b 50 3e 16 8e 0f 1c 6a 10 34 fa 4e 89 6b a3 e9 53 88 ed c6 87 f6 3f eb bf e0 7f c6 5f 0f fc 61 d1 ae 75 0d 11 67 13 c1 3d f5 cd c3 43 a5 6a 87 45 8e d7 ed f7 16 96 f1 c5 e2 7f b2 9f 0e eb 37 ca 90 2b de 7f 62 ea 77 d1 44 65 46 66 11 b2 b9 fe 7c 7f 62 4f d9 c6 0f 82 7f 11 64 f8 df aa 58 ea 3a 9c 5a 6c 7f 12 3c 1b e2 28 b4 88 21 b1 d3 2d 2e ed b5 5d 02 e6 c2 3f 13 da 2d fc 96 d7 5a 64 5e 23 8b 4b f1 96 93 a7 c3 6b e4 cb a2 69 ba a6 a5 78 d3 8d 12 6b 2a fd 47 fd 8a be 13 d9 78 6b c6 1a c5 ed cb e8 9a e5 ed 97 89 3c 51 e2 8b 3d 4e 11 1e 91 e2 1d 1e 4f 1f 69 f6 3a ae a7 6b f6 7b 19 34 cb fb 8d 18 ea 96 53 44 d6 b7 da 45 8d 81 96 f9 cb 69 30 3d 96 9f 2a 66 ea 46 2f 96 9a 7c ae fa b6 a5 a2 71 f7 9f 65 f9 6c ec 7a 78 0f ad 51 a9 4e 94 a0 9c 64 ed
                                                          Data Ascii: )P>j4NkS?_aug=CjE7+bwDeFf|bOdX:Zl<(!-.]?-Zd^#Kkixk*Gxk<Q=NOi:k{4SDEi0=*fF/|qelzxQNd
                                                          2024-04-26 06:58:45 UTC7662INData Raw: 5f 15 b4 8c 96 a9 34 95 96 ae d7 3f a3 cf d9 c6 f3 55 f1 bf c3 3f 0f 78 c3 c5 fe 17 f0 e6 89 e2 eb ab 79 57 50 bf f0 a4 96 b7 1a 16 ae cb 3c 91 1b bd 2e ea d9 61 97 60 d8 21 d4 2d e7 b5 b5 fb 3e a7 1d e4 11 46 23 89 6b 53 f6 80 f8 45 6f f1 97 e1 5f 8b fe 1a df df df d9 41 e2 8d 39 34 ef b4 59 08 4d c4 0a 6e 60 99 a5 8d ae 33 18 0b e4 a9 75 ff 00 96 ca 59 73 c8 23 ad f8 27 a5 f8 2a c3 e1 b6 85 75 e0 0d 32 ef 49 f0 de bb 19 f1 24 76 b7 a9 3c 73 49 a9 6a d1 c3 2e b1 7f 24 53 3c ab f6 8d 53 53 4b ad 4a fa e6 09 24 b7 d4 b5 1b bb cd 56 19 27 17 a6 e6 5f 4d 97 2c 06 47 5e 32 46 36 fe 7d 32 0f 7f 5e 46 2b ce 78 68 54 a6 e9 ce 1c d4 e6 ad 34 ef 69 45 e9 25 e6 9e dd fa 1f 69 97 66 58 dc b7 13 83 cc b0 58 a9 d1 c6 e1 2b 52 c4 61 f1 30 b7 3d 3a d4 6c e1 52 3d 2e a4
                                                          Data Ascii: _4?U?xyWP<.a`!->F#kSEo_A94YMn`3uYs#'*u2I$v<sIj.$S<SSKJ$V'_M,G^2F6}2^F+xhT4iE%ifXX+Ra0=:lR=.
                                                          2024-04-26 06:58:45 UTC7662INData Raw: 81 75 a7 68 01 34 d5 d4 75 23 3d be a1 a6 2d a2 d8 18 0e a1 35 e5 bd ed d5 ac 4d e4 a5 dd ab 5c c8 5e 68 50 32 bc 4a a9 2a c2 b1 aa fd 46 06 ad 0c 5d 2c 2c a8 29 c6 ac 15 ed 27 ca 92 a6 d7 35 de eb 6d 7b fe 7f 37 88 af 88 ca 25 5e 58 aa 90 a8 f1 29 cb d9 46 4e f5 23 5d 27 ee bb 24 9c 6f ad f5 ba 3e d2 f1 1f c4 cf f8 4c 3c 59 6b 71 a4 6a 5e 2d 8c 7d b1 fc 4b e2 4b 78 2f e3 3e 0f d6 f5 fb 6b 0d 5f c8 b9 93 4f 1a 36 92 2d b5 ab 59 2d 7c b9 d6 28 23 b7 92 18 8b a4 85 11 43 7e 7d 78 33 e2 fc 1e 19 f8 9d 6d aa f9 92 4d 6e 9a d4 37 1a b5 86 9d 79 63 a5 58 dd ad cc d7 71 de 41 6c fa 2d b4 70 47 0b 5f b4 12 b5 b5 98 4d 3a e4 c7 e6 ec 74 96 39 97 b9 f0 f6 b7 e3 cd 37 55 ba d4 a5 d4 67 92 da d2 7b 9d 3d 6d 65 8e f2 6f b4 dc c3 a2 3a dc c9 6b 6a 16 36 8d 6c 6d ef 5a
                                                          Data Ascii: uh4u#=-5M\^hP2J*F],,)'5m{7%^X)FN#]'$o>L<Ykqj^-}KKx/>k_O6-Y-|(#C~}x3mMn7ycXqAl-pG_M:t97Ug{=meo:kj6lmZ
                                                          2024-04-26 06:58:45 UTC7662INData Raw: 63 f1 e9 4d f2 94 02 06 46 73 fa d5 97 c0 c0 2b f4 ed fe 7a d4 55 d0 a2 d2 b2 4f ee 39 79 a5 df f2 2b bc 5d c1 3c f5 c8 e9 c7 e1 fe 7d ea 16 52 3d c7 af a5 5f c6 72 47 41 9f af b7 f9 15 1b 26 47 00 7f f5 bd 31 d2 97 b3 4b 78 bf 5d 41 c9 b5 6f e9 fa 99 d2 26 e5 39 c9 ff 00 3e c2 aa 18 17 1c 6e 27 ea 3f c0 56 9b ae 54 e0 60 e0 fb 67 8a ab b0 e0 e7 8f e7 fa 7f 9f 6a 5c b1 ed f9 82 94 96 cc a7 b3 03 a2 91 d3 92 03 03 9f cf fc f1 5c a6 a6 00 90 83 e9 d7 a8 1d f3 fc eb ae 2a 37 60 e3 8e e7 d2 b9 9d 4d 37 4b 9e c1 01 1f 52 0e 7b 7a 74 ed 91 e9 5d 74 63 ef 2b f5 b3 fb ed fe 7f 82 33 ab 3f 77 5f eb 6f cf fa d3 6e 5e 65 3b 4e df 5e be dc 0e 9e bd 38 fa f5 ac c0 a4 39 53 8e bc 9e 9f 40 33 ed e9 ed 9e 73 5b 93 80 01 3c e7 20 64 f5 3f e7 d7 d2 b3 0a 86 90 03 9c e7 f4
                                                          Data Ascii: cMFs+zUO9y+]<}R=_rGA&G1Kx]Ao&9>n'?VT`gj\\*7`M7KR{zt]tc+3?w_on^e;N^89S@3s[< d?
                                                          2024-04-26 06:58:45 UTC1277INData Raw: 04 93 80 bb 47 ca 06 0e 3b 8e 33 d7 24 54 2a ec 72 bb 46 d5 39 90 6e 3f 2a 8c 64 83 81 ce 73 f4 c7 5e 73 57 64 b6 62 46 1d 1c e4 ab 04 db b9 50 8e c3 19 27 af 4c f1 83 d0 1a cc 62 d1 09 10 12 24 62 13 95 1b 95 1b e5 76 0c 78 cb 10 ab d3 27 b7 ad 74 41 59 6f 7b eb e9 e4 7a f1 93 95 bd eb c9 da cf b6 df d3 f5 ee 7f b1 3b 37 a9 cf 18 e7 9e 39 f5 fe 7d 7d 4d 78 df c5 d8 96 f3 c3 d7 d0 b2 f9 88 f6 d2 0e 7a f0 ac 47 39 dd 90 de fe d5 e8 5f 6d b9 b0 5c 5e 29 bb 81 73 b2 f6 de 20 26 48 f9 20 5e 5b 45 f7 9d 47 59 ed d0 23 9c ff 00 a3 db f4 7f 3a f1 bd cc ba 86 95 33 d8 c1 13 c7 2c 67 64 d3 ca 3c b3 c7 27 c9 80 4f 2b 6c 3c 34 72 f9 04 11 b5 8a 30 38 e3 74 57 2c b9 ae d7 2d b6 f2 5f 9a b5 ff 00 e0 9e 9f bd 0e 96 b5 ad 6f 93 d1 f9 3d 0f c3 8f 8c 1a 04 6b 7f 78 a5 17
                                                          Data Ascii: G;3$T*rF9n?*ds^sWdbFP'Lb$bvx'tAYo{z;79}}MxzG9_m\^)s &H ^[EGY#:3,gd<'O+l<4r08tW,-_o=kx
                                                          2024-04-26 06:58:45 UTC6385INData Raw: 7a 67 3c f5 c7 7e b8 ab 44 ae 08 c8 03 07 d3 fc fd 2b e7 7f 8e df b5 2f c0 8f d9 bb 45 3a c7 c5 df 88 be 1e f0 a1 96 39 5f 4e d1 a7 b9 17 9e 24 d6 1e 24 2f e5 68 fe 1e b3 59 f5 6b e9 1c a8 54 68 2d 4c 61 ca ab 38 24 02 25 65 6e df d5 fe f6 0e f6 d3 7f eb b9 f4 02 63 2c 1b 1c f5 20 7e 7b 89 e0 74 ef 80 7f 1c 1f 8b 7f 6a 0f db 3b f6 7d fd 97 6c 9c fc 50 f1 b5 a4 5e 22 9a d2 5b cd 33 c0 ba 08 5d 67 c6 ba aa 28 26 23 6d a1 da b9 96 da 19 dd 7c b8 6f 35 37 b2 b2 67 ce 27 6d 8c 95 f8 b9 fb 48 7f c1 60 fe 2c fc 50 fb 57 86 bf 66 bd 2a eb e0 df 83 65 86 e6 da e3 c7 9a f5 a6 9b ab fc 52 d6 0c 8c 23 49 74 4d 36 e1 35 0f 0f 78 16 db 66 19 26 b8 8b c4 5a ec c6 55 65 7d 06 68 0a 4b f9 1b 7e 6e b5 4d 4e f3 5a d7 6f ef f5 ed 63 50 95 ae 35 2d 67 5f bf bb d6 f5 ad 4a e1
                                                          Data Ascii: zg<~D+/E:9_N$$/hYkTh-La8$%enc, ~{tj;}lP^"[3]g(&#m|o57g'mH`,PWf*eR#ItM65xf&ZUe}hK~nMNZocP5-g_J
                                                          2024-04-26 06:58:45 UTC1277INData Raw: 71 1e a1 60 8c 5e 43 a4 eb b0 dd d8 4a 5d b7 d9 49 96 cf ec cf ec eb ff 00 05 ad f8 d1 e0 86 87 45 f8 ef e1 4b 0f 8c 9a 0d ba 5b 29 f1 37 85 52 d7 c3 7e 37 b7 86 3d ab 73 25 c5 a4 c5 7c 37 ab cd e5 83 2a a0 3a 23 4f 3a 98 cc f1 2b a9 8f f1 4b 4e 65 00 ca 27 3e 67 28 63 05 5e 37 4c f4 68 98 6c 65 eb e6 2b 86 5e 98 da 79 ad 31 0d 93 04 f2 82 da 48 19 99 c4 71 83 03 b9 65 2a db 15 bc cb 76 38 2a 54 34 b1 90 c4 00 80 90 7c 99 53 84 d5 a7 08 b6 fa ad 3a ff 00 5f f0 db fb f4 b1 15 69 68 a6 f9 2f 7e 4e 9d 1d bd 1d bf 3e e7 f7 3d fb 38 fe d9 5f b3 d7 ed 4b a7 89 7e 12 7c 40 d3 35 4d 7e da ce de f7 58 f0 36 a4 c7 47 f1 de 80 97 0c 51 4e ab e1 6b e6 4d 4d 61 59 d6 48 3f b4 ac e3 bd d2 66 9a 29 16 db 50 9f 68 cf d4 5b f9 e0 64 8c 8e 30 41 cf 70 46 72 32 3a f7 ce 45
                                                          Data Ascii: q`^CJ]IEK[)7R~7=s%|7*:#O:+KNe'>g(c^7Lhle+^y1Hqe*v8*T4|S:_ih/~N>=8_K~|@5M~X6GQNkMMaYH?f)Ph[d0ApFr2:E


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          145192.168.2.44990290.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:45 UTC391OUTGET /sites/default/files/2022-11/ANTAI_Frise_RA2021.png HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:45 UTC277INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:45 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "21482-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 136322
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/png
                                                          2024-04-26 06:58:45 UTC12477INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d1 00 00 05 29 08 02 00 00 00 5f 9a 61 e8 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ec dd 7f 74 d4 f5 9d 2f 7e 84 fc 26 3f 80 20 44 49 2c 5a 41 2c b4 b4 a7 b5 85 b4 e7 ae d2 f6 16 b4 e7 6e 7f 09 fb dd 73 6b ad 67 d1 9e ee 8f d6 23 7b 77 bf b7 ab db d5 6d 8f dd ea a9 bd 77 eb 59 65 8f d2 7a cf ee 22 6a ed bd 55 d2 dd 2d e2 b9 1a e8 a2 5f c5 26 ca 2f 01 9d 04 03 24 90 4c 42 92 c9 2f be 07 a6 a5 91 84 c9 24 f9 4c e6 33 33 8f c7 f1 8f 81 4c 66 3e 9f f7 e7 cd c7 99 e7 e7 f5 79 bd 2f 3a 7d fa f4 34 00 00 00 00 00 60 d2 a6 1b 42 00 00 00 00 00 08 84 cc 1d 00 00 00 00 00 82 21 73 07 00 00 00 00 80 60 c8 dc 01 00 00 00 00 20 18 32 77 00 00 00 00 00 08 86 cc
                                                          Data Ascii: PNGIHDR)_apHYs~ IDATxt/~&? DI,ZA,nskg#{wmwYez"jU-_&/$LB/$L33Lf>y/:}4`B!s` 2w
                                                          2024-04-26 06:58:45 UTC6385INData Raw: db 9f bf e5 f2 52 4a bd 78 a0 43 ec 1e 06 bf 7c e3 e4 9f fd f3 7e 2b a6 a6 d4 b6 3d 27 9b 4f c6 3e 79 f5 ec 4c df 91 cc ce dc bb 62 83 af be dd e5 cc 3e 05 fa 06 4f 9f 38 35 20 76 4f 23 81 fb 94 e9 ed 1f 12 bb a7 57 6c 60 e8 67 af b4 6a 17 36 05 ba fb 86 f6 1f eb b9 ac b2 48 ec 9e 2e bd fd 43 4f bc 7c bc d1 fd 1c a9 37 38 74 5a ec 9e 76 8f ed 68 f9 d5 c1 68 8e 0f c2 14 18 18 3a fd ab 83 d1 39 a5 f9 d5 b3 ad 0f 9f 36 0f 3e d7 bc e5 a5 e3 39 ba f3 53 6b d7 e1 4e b1 7b 7a fd a2 e1 c4 f7 b6 be 9d cb 23 30 65 5e 3c d0 d1 15 1b fc a8 6e a8 e9 f3 f4 2b ad ff 6d cb 9b 7d 03 42 c8 94 db db d2 9d 05 b1 7b 06 67 ee f1 c0 7d 60 c8 5c 9f 22 62 f7 34 6a ef 1e d8 be b7 bd d3 a5 d4 a9 12 8f dd 2b 67 e6 eb ff 3b f5 04 ee 53 6c 70 e8 b4 d8 3d 5d 7a fb 87 36 bd d8 f2 96 f5
                                                          Data Ascii: RJxC|~+='O>yLb>O85 vO#Wl`gj6H.CO|78tZvhh:96>9SkN{z#0e^<n+m}B{g}`\"b4j+g;Slp=]z6
                                                          2024-04-26 06:58:45 UTC5108INData Raw: 73 cc 09 0e 6e 4e b1 ae 46 73 e8 6b cb 1a 12 15 c8 13 9d 8e 83 bf bc 95 5c 4a 77 e4 82 0d 7c a3 f6 6f 62 5e 11 71 6e e7 32 f9 85 62 0d 8b c5 3a 6c bf 3d 10 01 44 37 89 58 b8 aa 6a e6 b7 61 c6 d5 ae 90 68 15 92 0a 9d 6c 53 ad a6 ce a8 00 ef e5 f2 47 d8 3a f1 18 89 c5 09 f6 7f ae 61 75 70 2b e6 5b 25 15 af ab d1 60 29 7b 4a a9 78 5b a3 96 bc ec 7e a6 d7 45 90 dd 21 b1 70 cb fd 51 17 23 e0 da c7 4d a0 c7 e6 0f b3 2e 34 8c 27 1d 1c b7 ba db dc e1 94 b6 6e 46 90 77 c1 1d 03 93 dd 3b 53 ed 18 5b 97 6a 53 86 d8 30 85 ce 21 4e ef ed 53 3e b4 bb e8 e2 2f dd 08 84 a3 3f ff 64 0c 4c 98 a9 4f 1c cc 27 a3 57 41 db 1b 75 3b 57 96 ee 5c 59 ba a1 56 a3 57 65 1a 0e 55 ea 64 a0 e0 3e 3a 1d 3a 4a 51 14 00 c7 e7 57 7c a1 e8 65 be b3 84 33 9c ed e5 fa 32 a6 f7 6f d0 6e d6 e1
                                                          Data Ascii: snNFsk\Jw|ob^qn2b:l=D7XjahlSG:aup+[%`){Jx[~E!pQ#M.4'nFw;S[jS0!NS>/?dLO'WAu;W\YVWeUd>::JQW|e32on
                                                          2024-04-26 06:58:45 UTC7662INData Raw: 9d c3 c8 f1 6b 8e 05 4e 2a dc 1c f3 fd e5 7f f6 1b d5 d0 de 35 65 9f 59 aa 15 09 53 eb fb 35 06 c5 9f 7d 46 81 cd 3f 75 0d 23 9f dc 76 33 68 32 c3 5a f8 da 79 9a 40 db 30 f7 0c d8 dc e8 ab a7 47 9f 03 52 c8 5b 2a e1 37 9e 6c 3a 7d 6b fa 95 0f 47 90 05 e4 02 99 4a a0 bd 6b e7 d4 e7 a1 a9 20 b8 0e 60 09 4b cd e0 fd 93 5c 99 53 ef 19 67 e1 2b 7d 7a bb e5 e9 ed c4 b0 a3 97 4e 0d 1d b9 50 c0 aa 83 23 17 26 f0 2f 20 56 3c c6 14 d9 9d aa 70 21 0a 44 cf 85 1c 0a e9 06 a1 2c 6e 24 af e7 24 91 58 7c dc 13 c6 4b 96 24 62 a1 56 21 61 8d 43 9c 23 9a bb cb c7 36 47 3f 1a 8d 9d ed 71 6d 6b d4 82 c2 37 24 16 b6 d6 6b 3e b8 31 4d b2 d1 d4 ee 09 3b bc a8 01 88 7d 24 6f 75 b7 3a 02 a0 d3 aa ba 54 de 39 84 d0 bc 49 75 66 37 28 25 71 3b 86 33 46 9d 28 43 6d 6f a7 54 22 4a ce
                                                          Data Ascii: kN*5eYS5}F?u#v3h2Zy@0GR[*7l:}kGJk `K\Sg+}zNP#&/ V<p!D,n$$X|K$bV!aC#6G?qmk7$k>1M;}$ou:T9Iuf7(%q;3F(CmoT"J
                                                          2024-04-26 06:58:45 UTC3831INData Raw: f9 3d 65 e2 e1 e1 e1 e1 e1 61 37 0a a9 b8 6d 99 8e e4 4b ec 1e 41 5e f9 68 24 bf 51 2d 67 7a a6 b1 dc 52 32 58 74 b2 74 d3 03 3c 3c b7 c1 15 18 42 c1 fa ea 4c bb 0a 38 d8 86 c4 42 a3 3a 45 fb 2e 6b a8 2a 55 80 46 31 6b c6 2a b5 d6 3a ad 48 38 37 f8 1f 98 64 4c 06 2c 4f 6e 2c 31 2a f6 ae 4d 68 46 7d f1 d4 10 a1 16 b5 a5 12 6e a9 9c 3b 63 9d f0 84 df bf 3e c5 bf df 3c 1c 87 a0 ed a4 cc 87 49 07 58 b8 9d d5 1d 79 52 c2 6b ee 29 08 01 3f fc 0c 4a ae 80 01 45 8f 37 b9 53 0e fd f7 1c c2 2a 21 83 1a da de a0 53 dd f7 e0 40 62 d1 ba 1a 0d a1 40 d5 ed 8f a4 2b 50 a5 04 66 05 cb 90 5c bd cb c3 c3 43 67 e4 cc 99 89 e7 e1 61 3a db 1b b4 60 07 69 f7 08 72 e4 82 ad 7b 04 49 1e e5 8e 4e 87 8e 5c 98 28 44 36 fa a5 01 4f 4a d9 7d 74 3a 74 ec ea e4 c9 6e 27 b8 31 bb 56 96
                                                          Data Ascii: =ea7mKA^h$Q-gzR2Xtt<<BL8B:E.k*UF1k*:H87dL,On,1*MhF}n;c><IXyRk)?JE7S*!S@b@+Pf\Cga:`ir{IN\(D6OJ}t:tn'1V
                                                          2024-04-26 06:58:45 UTC5108INData Raw: 5e b0 3a 83 df 39 36 f0 a3 bd b5 a0 29 cd 00 43 3f ff 4a e3 0b bf 1f b0 3a 83 ef 5f 9f 7e 7c 83 11 fb bb 58 24 dc b3 da 90 2e d2 7d b9 59 b5 90 2e d3 42 80 75 b7 0e 39 03 29 cd e9 7b d7 94 81 aa 7a e7 30 82 29 dd 3f fc 62 2d 94 78 4e 1d 89 c5 bf 73 6c a0 38 bd a9 38 d5 06 96 db 7e 67 95 56 a9 60 98 06 db 31 4b 6b 7d 09 21 ee e6 d5 d3 a3 29 6f b9 63 85 9e 20 cd 77 0d e7 79 48 cf 35 4c 1a f6 1f db 1b 17 29 4f b3 77 46 7c cf 6a c3 f3 0f 2f 06 03 45 3a ac de d7 ce a4 fe 06 a5 63 ff a6 84 60 bd d3 2c 0d 96 69 28 7a b0 0c 35 1d aa 45 7e c6 9c 09 00 9a 7b 66 67 c7 ea 4a b8 70 82 3b 86 44 24 bc 9e 66 8c 25 11 09 c1 67 0f 31 44 73 97 b1 3d f0 97 0b ba 8c 45 2b 6b 4a 74 dc a0 d1 38 79 93 fb e2 24 7b e0 5d 72 9a bb 4a 2a 26 08 fd c5 3c 41 ca 0d 2e 88 74 6a b9 98 c2
                                                          Data Ascii: ^:96)C?J:_~|X$.}Y.Bu9){z0)?b-xNsl88~gV`1Kk}!)oc wyH5L)OwF|j/E:c`,i(z5E~{fgJp;D$f%g1Ds=E+kJt8y${]rJ*&<A.tj
                                                          2024-04-26 06:58:46 UTC7662INData Raw: 7a 47 9e 64 c1 fd 6f de 1e 28 5c 82 0d 7d 68 5b a6 a3 70 5b 28 d3 dc 25 62 21 23 ac ee 6e 7f 44 7b 5f 2e 94 91 16 8b e7 cd 61 cf 0b 70 62 0e da 34 13 b2 65 38 38 9b 8a 61 d1 4a 69 b8 7c b2 38 24 0b ee 57 06 3d ae 00 d9 ef be 56 01 11 82 44 fd e1 28 23 4c ee 1c 8c da c0 68 30 29 1d e9 c7 ee e1 48 2c b9 44 8b 87 11 78 82 69 7f 65 6a 0c 72 6e 7e ac 8d f4 d6 dc 79 0a 41 b9 46 aa 4d fa 5d e3 02 cd 15 c5 d3 dc 05 02 c1 e9 9e 69 3c 8a 5d 0f 43 4b cb 95 e4 f3 e8 d2 31 e5 43 a7 7c 59 e4 da 91 41 21 15 83 e7 72 a3 d3 a1 85 58 e6 e9 86 5e 05 71 2d 7c 00 83 86 f1 32 38 76 2f fa d7 47 07 7e b4 b7 56 22 4a 90 dd 5f fb f2 d2 67 df ea a7 49 36 3a 2c 13 fd e5 83 55 cb cc 4a 51 a2 c3 fd 1f df 1f a1 ad e0 ce 4d 9f bb 40 20 68 ad 2f 11 9c 2a c6 13 99 4a a0 03 9b 13 0a 36 5e
                                                          Data Ascii: zGdo(\}h[p[(%b!#nD{_.apb4e88aJi|8$W=VD(#Lh0)H,Dxiejrn~yAFM]i<]CK1C|YA!rX^q-|28v/G~V"J_gI6:,UJQM@ h/*J6^
                                                          2024-04-26 06:58:46 UTC1277INData Raw: 5f a3 58 55 4a 7b ee 58 48 63 77 79 b2 99 75 7f 7e 5b 25 69 19 09 3d bc 79 41 0d d5 18 b2 64 b7 e8 9f b9 77 b1 cc db b8 fb 29 e6 8c 49 62 57 9e 0a b3 4c dc 0e 91 dc f2 f9 76 12 bb 32 54 9e 6b a9 2b a6 87 92 c4 6a 0b 6d 8c 66 64 28 cf 6e bc 91 db 21 52 ab 2d b4 91 d8 95 a1 02 87 89 36 ee 92 2b cd 36 ff 0e eb 73 ca 8f c5 38 bd ce 2d 6d dc a5 55 9e 6b f9 23 12 bb f2 63 33 e9 fe f0 6b f3 33 48 20 48 ca 6e d6 ff 35 69 77 59 7a ec eb 95 a4 65 a4 25 1a bb db 15 92 d8 d5 94 87 37 2d 50 d0 e4 54 25 9d 2e 97 97 d9 e9 2a 2b 2b 79 76 23 13 b1 13 64 55 85 83 06 26 b2 32 d3 f6 87 96 9d 09 71 e3 e2 ec 0a 56 60 96 93 3c bb 71 0b 15 d9 89 b1 ba d2 c1 ec 01 59 31 cf b4 fd a1 11 4a 22 ac ae 74 6c 5e 9a ab be e3 52 2e 8b 71 7a fe 41 4e 06 1d c3 a4 57 57 9c a1 88 ae b2 9a f2
                                                          Data Ascii: _XUJ{XHcwyu~[%i=yAdw)IbWLv2Tk+jmfd(n!R-6+6s8-mUk#c3k3H Hn5iwYze%7-PT%.*++yv#dU&2qV`<qY1J"tl^R.qzANWW
                                                          2024-04-26 06:58:46 UTC1277INData Raw: 17 58 49 bb 27 14 09 77 99 10 69 f7 4b ee b1 cb 74 cc 4b 18 b3 51 b7 fd ba c2 ea 02 1a 28 a5 98 51 9f be ac cc 7e 79 78 8c b4 7b e2 58 8c ba 3b ae 2d 20 e1 2e 07 ab 2a 1c c3 be c9 53 d4 ff 26 d2 83 eb 4a 6e 5e 9a ab de e3 53 8c 6b 2a 1c 85 59 26 ba 5d 27 d4 b7 af 2b fc de 7a e6 73 a4 1e 69 f7 24 d8 b2 3c ef b1 df ae 54 c1 81 a4 4f a9 a2 66 76 7c 62 ea a3 4e b7 9b 1a b1 04 28 cc 32 55 cf b3 92 70 97 8f b1 89 a9 83 27 fa 07 46 c6 b5 fe 42 24 c0 4c c2 3d db 48 b4 cb 86 6f 7c f2 bd 53 83 27 7a a8 9a 91 5e 9e dd b8 65 45 9e d2 0b 07 54 e6 a5 0f 2f 7d dc e9 d6 fa ab 90 00 4e 9b 61 db aa fc c2 2c 93 ea 8e 4c c1 5e fb d5 e5 d7 3e b9 ac f5 57 21 01 2c 46 dd ef df 54 56 9a cd 82 d8 32 72 f0 c4 c0 e3 6f 9f d3 fa ab 90 00 36 93 ee a1 75 25 ab 2a b8 bd 24 23 07 5a fa
                                                          Data Ascii: XI'wiKtKQ(Q~yx{X;- .*S&Jn^Sk*Y&]'+zsi$<TOfv|bN(2Up'FB$L=Ho|S'z^eET/}Na,L^>W!,FTV2ro6u%*$#Z
                                                          2024-04-26 06:58:46 UTC7662INData Raw: 2a cf b9 a7 a5 a5 8d 4f 4c 75 5c f6 52 f0 1e 5d 79 ae a5 9c 0e bf ca 37 36 31 d5 7a 6e f8 54 2f 4d 51 a3 a9 2f ce 58 58 60 a3 9f 8c 0a 1c 39 eb a2 29 6a 74 4b 4b ed ab 2a 32 cd 06 6e a6 2a de e1 33 ae 83 27 06 28 78 8f a2 a6 d0 76 db 8a 3c 4a 07 54 e0 e3 4e f7 4f 0f f5 50 f0 1e c5 c2 02 db 5d 6b 0a 72 32 8c b2 dd 43 c4 a8 ad 7b f8 1f de 3e 77 71 88 1a 82 88 ca 73 2d 0f ae 2f 29 cf e5 42 55 f1 4e f7 7a fe e2 f5 5f 53 f0 1e 45 41 96 f1 e1 4d 0b 96 95 b1 14 8d e2 9d 1b f0 fd c9 bf 9c a1 e0 3d 0a bb 45 ff d8 d7 2b 6f 5c ac fe d2 01 f5 e7 dc 05 0a de 23 71 5a 0d b5 45 36 ae 51 d5 64 60 64 fc 48 87 6b 60 64 5c eb 2f 44 08 ca db d5 67 c8 3b f1 f3 4f fb bb 07 b8 ab 1a 8c f2 76 f5 19 18 19 7f a3 a5 ef 44 0f 77 55 83 51 de ae 3e 9e d1 c9 fd c7 7a 7f 71 c6 a5 f5 17
                                                          Data Ascii: *OLu\R]y761znT/MQ/XX`9)jtKK*2n*3'(xv<JTNOP]kr2C{>wqs-/)BUNz_SEAM=E+o\#qZE6Qd`dHk`d\/Dg;OvDwUQ>zq


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          146192.168.2.44990490.102.74.94432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:45 UTC387OUTGET /sites/default/files/2021-10/CNT%20Rennes_0.jpg HTTP/1.1
                                                          Host: www.antai.gouv.fr
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:46 UTC278INHTTP/1.1 200 OK
                                                          Date: Fri, 26 Apr 2024 06:58:45 GMT
                                                          X-Frame-Options: DENY
                                                          Last-Modified: Tue, 05 Mar 2024 14:30:01 GMT
                                                          ETag: "4ce37-612eaad652c40"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 314935
                                                          X-XSS-Protection: 1; mode=block
                                                          Connection: close
                                                          Content-Type: image/jpeg
                                                          2024-04-26 06:58:46 UTC16106INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 01 8a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 04 f8 00 00 01 01 00 03 00 00 00 01 03 bb 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 10 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 c4 87 69 00 04 00 00 00 01 00 00 00 d8 88 25 00 04 00 00 00 01 00 00 01 10 00 00 01 48 00 08 00 08 00 08 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 70 61 69 6e 74 2e 6e 65 74 20 34 2e 31 2e 31 00 32 30 32 31 3a 30 34 3a 32 30 20 31 37 3a 32 38 3a 32 37 00 00 04 90 00 00 07 00 00 00
                                                          Data Ascii: JFIFHHExifMM*(12i%HHHpaint.net 4.1.12021:04:20 17:28:27
                                                          2024-04-26 06:58:46 UTC9140INData Raw: df de 27 24 d7 c2 97 9f f4 8c c5 89 d8 64 02 79 c7 03 fc 4a 9f d2 9a 50 e7 1d f3 8c 60 f5 f4 e9 8f d7 1e f5 a9 81 e8 3f 2a 30 3d 07 e5 57 ce fb 7f 5f d5 ff 00 a5 ac 94 12 17 dc 37 a1 0b ce 73 8c 7d d3 8e 99 ef 8a 89 97 e6 20 0c 01 f5 3f d2 b5 30 3d 07 e5 46 07 a0 fc a8 e7 7d bf af ea ff 00 d2 d4 32 0c 79 3f 74 9f 7c 35 27 96 3f ba 7f f1 ea d3 6f bc 7f 0f e5 4c 3d 0f d0 d1 ce fb 7f 5f d5 ff 00 a5 ad 7b 35 6b e9 b5 f6 f9 99 8f 6e 8c 31 82 39 cf cb b8 1e ff 00 4e 2a b3 da aa 90 32 e3 8f 53 fd 4d 6b 60 8e a0 fe 54 79 7b f9 c0 f4 ea 7f a5 1c fb 5f f5 f2 ff 00 83 fd 2d 79 f9 b4 b2 8d be ef 2e df d6 9e 86 6a a1 55 00 64 81 df ad 46 6d d4 8e 8c 3d f9 ad 80 0a e1 76 8c 67 ae 09 eb cf 5a 87 ca 7f f9 e6 ff 00 e7 f0 ab 4e ff 00 f0 de 97 fc ff 00 ad c2 31 e6 bf 95 8c
                                                          Data Ascii: '$dyJP`?*0=W_7s} ?0=F}2y?t|5'?oL=_{5kn19N*2SMk`Ty{_-y.jUdFm=vgZN1
                                                          2024-04-26 06:58:46 UTC6385INData Raw: c0 1d b9 60 bd 7a 82 73 d3 d0 54 1b 57 fe 7a 0f fb e5 bf c2 af 34 45 b1 fc 38 f5 39 ce 7e 94 df 20 ff 00 78 7e 55 b4 5c 79 55 e6 af d7 43 9a 71 97 3b b4 5b 5a 5a d7 b6 cb b3 4b 7f eb 46 55 68 b6 0c 96 1e 83 83 c9 a4 8c e3 3e bc 63 e9 df f5 c5 5d 78 11 be 6c 90 47 7e 31 c7 af 19 3f 9d 35 61 2d c2 9d c7 ae 07 1c 7a e4 fe 1c 7b d0 da e5 76 96 bb 24 96 af 6f f3 17 24 e3 52 3e e5 a3 74 db 7d 17 7d 7c f4 e9 f8 32 20 7d 58 8f cc d2 60 7f 78 7e bf e1 56 45 bc a3 fe 59 e7 ea 47 f8 53 4c 72 0e 3c 9e 9f 4a c7 5f 37 fd 2f f8 1f 81 d2 9a e9 6f 97 dd ff 00 00 85 7e f0 fc 7f 95 4b 81 e8 3f 2a 91 54 82 3b 7b f1 52 63 dc fe 9f e1 48 65 7c 0f 41 f9 52 e1 7f ba bf 97 ff 00 5e a7 c7 b9 fd 3f c2 96 80 2b 6d 53 d4 71 ed c5 2e c8 fd 1b fc fe 35 3e 3d cf e9 fe 14 60 f6 63 f9 03
                                                          Data Ascii: `zsTWz4E89~ x~U\yUCq;[ZZKFUh>c]xlG~1?5a-z{v$o$R>t}}|2 }X`x~VEYGSLr<J_7/o~K?*T;{RcHe|AR^?+mSq.5>=`c
                                                          2024-04-26 06:58:46 UTC2554INData Raw: 51 b1 51 2c 2a ac c3 cb 2e 33 ba 4c 24 80 48 9e 5b ef 5c 9c 8a bf 0e be 2c 5c 5b f8 82 47 f8 5f e1 cd 36 c3 4d 6f 3f 42 d7 75 3f 10 d9 e8 da 9c f7 76 ad 0b 24 1a 94 9a 66 bd 15 e4 3f 6a 05 91 e2 9d 2d c4 96 80 fe e9 d5 90 d7 ae e9 5a 2d ae 97 fd 9f 2d ce 9f 7d af ea da ae a3 71 65 98 a3 82 cb 4f 8e 53 be 56 bc 94 da 42 61 d8 9f 68 f9 20 82 08 7c c0 0f 5d 98 5f ca 27 e2 c7 0c e5 78 fc 7d 0a b9 54 70 34 b5 79 7b e6 95 5a b4 e2 a5 7a 9c f4 9d 49 f2 37 45 49 da ac 93 71 97 36 9a 1d 55 29 62 67 85 c2 ac 5e 2e a2 ad 25 17 5e 33 74 e3 cf 28 a4 f6 82 51 8f bd b5 9b b7 5f 2f 87 7c 57 6f 0a 78 ff 00 54 32 a4 53 99 62 12 c6 e5 41 f3 31 22 29 e4 20 cf dd 3d 07 41 b4 74 e3 b2 b2 d5 34 1f 07 58 4b e2 ef 10 dc d9 7d 97 4e ba 83 1a 54 4d 9d 4e f2 3b b6 75 77 b6 84 ef 8f
                                                          Data Ascii: QQ,*.3L$H[\,\[G_6Mo?Bu?v$f?j-Z--}qeOSVBah |]_'x}Tp4y{ZzI7EIq6U)bg^.%^3t(Q_/|WoxT2SbA1") =At4XK}NTMN;uw
                                                          2024-04-26 06:58:46 UTC10216INData Raw: f7 14 9c f4 e4 71 f8 52 ec 3f dc c7 e2 df d4 1a 3d a3 7b c5 b7 dd 75 db 6d 57 7f f8 7d 03 d9 b5 b3 d3 cd bf f8 26 67 96 ff 00 dd 34 a5 0f 63 9f 6c 7f f5 ea f1 53 93 f2 9e be 86 9a aa 80 82 01 3e dc 8c fe 4d 9a 4a a4 b4 fc b5 f2 f3 f2 fc 0a e4 d3 ad ff 00 0b fd c5 2d 8c 7a 29 34 9b 1b d3 f9 56 98 5d dd 23 c6 3d db ff 00 af 4c 61 82 46 d0 3f ef af fe b7 f2 a7 ce bb 49 7d df e7 e6 4f 23 f2 fe be 46 7e c6 f4 fe 5f e3 46 c6 f4 fe 5f e3 5a 03 92 06 d0 79 1c 7c df e3 52 11 8e 4c 43 f3 7a 39 d7 69 3f 92 ff 00 30 e4 7e 5f d7 c8 cb d8 de 9f cb fc 68 d8 de 9f cb fc 6b 50 0c f4 8b f5 7a 43 80 71 e5 7e af fe 34 73 ff 00 76 5f 72 f2 f3 f3 fe b4 b9 c8 fc bf af 91 99 b1 bd 3f 97 f8 d4 b1 29 dc 73 91 c7 63 ee 2a e8 2a 4e 04 63 fe fa 6f f1 a7 81 e9 1a fe 6c 7f c6 93 95 d5
                                                          Data Ascii: qR?={umW}&g4clS>MJ-z)4V]#=LaF?I}O#F~_F_Zy|RLCz9i?0~_hkPzCq~4sv_r?)sc**Ncol
                                                          2024-04-26 06:58:46 UTC7662INData Raw: 74 b6 ef d0 12 3a 74 18 eb 9f a5 7c 13 f0 e5 99 7c 4d e1 dd a7 19 be 8c 10 47 38 60 41 fc 3a 1f 50 01 cd 7e 82 3d b2 98 01 1c 8f 21 f3 dc fd d7 eb e8 0e 07 3c 37 a6 3b ce 3a 4e 38 1c 12 83 7f c7 8a f7 75 6b dd a5 bb f4 ff 00 2d 4e aa b2 92 c7 ca 0d de 0e 9a 92 e6 4b 56 db d2 fa bb 2b 2d 17 92 3e 1f d0 36 41 a8 eb 0b 92 d8 d4 2e c9 ed 91 e7 49 8c 81 9e 9d f2 7b 75 ed 5f 58 e8 e7 7e 9b a6 49 b7 1b ad cf 03 9f bb ce 46 33 cf d3 eb 8a f9 23 4d 28 9a d6 bd 19 1f 32 6a 17 40 e0 91 c7 9e f8 c6 7a fc a4 2f f3 af ac bc 36 e0 e8 9a 7b 48 72 16 de 03 8e 47 12 3a 23 f2 39 ce 14 e4 8e 70 7d eb d8 ac f9 b2 8c 16 b7 71 95 5f ce 0f 5e 97 d2 c7 89 56 eb 37 aa ed a4 a9 d1 e9 e8 f7 eb a6 da f9 bd 4f 9a fe 33 82 3c 7d a0 1d a3 6b 69 4c 33 93 de 78 81 e3 a7 18 27 20 fe b5 df
                                                          Data Ascii: t:t||MG8`A:P~=!<7;:N8uk-NKV+->6A.I{u_X~IF3#M(2j@z/6{HrG:#9p}q_^V7O3<}kiL3x'
                                                          2024-04-26 06:58:46 UTC1277INData Raw: d1 43 77 2d bf e3 87 87 f4 0f 03 f8 6f c4 77 d7 5f f0 ad 74 4b bd 46 3d 0b 5b d3 60 8f 57 d3 64 d6 f5 18 75 7d 43 43 9f 4e 8e ea e6 7f 10 cb 7c 8e d6 d6 b1 dd 6a be 7a 8f 94 96 9a dd 1a e3 ca 53 ba fe 31 f1 74 f6 ab 6d 6f a5 68 ba 16 91 69 7b af 78 81 33 3d 86 99 63 7b 6b af 41 f1 55 63 b7 58 6c 44 4b 6b 25 a6 9b e3 95 d1 fc a9 ca 47 0d ad c2 2c 32 8b 8b 6b 54 9b e0 73 5f 1d a9 e0 b9 6d 2c 1d 38 d5 8a a9 47 9e a7 b5 53 8c a5 cb 16 9c 5d 19 3e 6e 56 ba 4b 4e da af d1 72 8f a3 66 55 8c 71 a9 3a b9 95 49 d3 4a 35 3d 84 69 53 8f b8 94 a4 fd e5 59 ab 5f ab 5e 96 df f4 7f c4 7f b6 d7 c2 4d 3a da fa eb c3 5e 00 f8 bf e3 8f ec c9 a5 82 f6 f2 df c2 2f e1 9d 2e de e6 d6 1f 11 c9 2d b5 ce a5 e2 b9 f4 88 6d 82 a7 84 7c 4d 34 8f 22 61 61 f0 fe b0 ee c9 f6 29 45 79 e5
                                                          Data Ascii: Cw-ow_tKF=[`Wdu}CCN|jzS1tmohi{x3=c{kAUcXlDKk%G,2kTs_m,8GS]>nVKNrfUq:IJ5=iSY_^M:^/.-m|M4"aa)Ey
                                                          2024-04-26 06:58:46 UTC5108INData Raw: 24 be 09 22 63 12 79 8d 20 c3 a9 63 ea b9 43 85 38 a9 3e 34 80 bf 0c 7c 48 c3 9c e9 e0 e3 a0 e6 74 61 91 c7 a9 e0 f5 3d 71 5c 5f c2 3f 10 df 6a ba df 89 74 a9 d6 01 6f a3 5b 58 c7 6a 52 15 57 0b 34 2d 33 6e 70 77 60 1f bd 9c 9d bc 0f 51 19 5d 4a 5c 99 83 92 bc eb 4a 82 a7 27 1b da ce bc e6 b9 9e b1 4e 10 77 b3 f7 9d 94 ae ac 7a b8 ca 55 e5 43 0b ca e4 a9 d2 93 95 58 dd da 4b 9a 84 61 a2 d1 f2 f3 5b 95 68 ae f4 38 df 8e 2c d0 f8 cf c3 f3 44 47 ee b4 48 d5 86 17 1b fc e9 a3 21 bb f0 d9 3d 78 ed 80 2b e8 2f 00 ba c9 e1 1d 00 cb 83 2b d9 2b 16 40 a4 72 25 19 cf 5e 33 82 0f 19 f7 af 99 bf 68 c9 9a 1f 13 68 cc 19 86 74 7b b3 f2 e0 16 75 bd b9 c1 eb c6 0a b7 7c 0c f4 1d 2b e8 2f 85 ce 5f e1 ef 85 e5 2d ba 43 a5 46 65 67 39 62 ef 34 a3 8f 94 fb 01 86 07 19 e0 75
                                                          Data Ascii: $"cy cC8>4|Hta=q\_?jto[XjRW4-3npw`Q]J\J'NwzUCXKa[h8,DGH!=x+/++@r%^3hht{u|+/_-CFeg9b4u
                                                          2024-04-26 06:58:46 UTC3831INData Raw: c0 e0 84 1d 03 1c 90 48 e0 a8 da 72 7d 4e 4f a0 aa d5 f5 e6 b2 7a 25 67 6d 3c af d2 fa fc af b8 d3 69 da fe f3 69 5f 6e 89 6f f7 d8 b8 f7 12 ed 87 36 87 25 80 56 da d8 24 80 40 18 ef 8f 7e 3a f7 c5 3e 4d 4e 26 9d 5f ec cc 81 72 0a ec 5e ea c3 92 00 27 af ae 3f 3c 54 97 64 6c b5 01 51 76 c8 99 1e 70 cf fa b1 9c 8d c4 8e a4 ff 00 f5 fa 65 99 5a 39 54 86 24 88 56 4f e1 ea 48 56 e0 71 d0 9e 3d 7b f6 a4 a2 a5 ab e9 6e db d9 3e df e7 71 b9 ce 29 c6 ea cb cf 7d bc f7 ea ff 00 0d 2e 5b 82 e2 12 f7 92 b4 6c 47 94 bb 15 57 3c ef c9 c8 1d 33 f9 67 8c d5 69 af 77 db f9 65 4c 48 59 98 84 52 07 21 47 3c 63 24 0c 64 67 8e 9d 69 b0 4f 23 fd ab 6b 18 c0 60 08 3b 46 54 f6 cf e6 7e 9e f5 38 ff 00 8f 19 c3 aa 3f cf 19 5c 9c e4 39 db 90 71 91 d3 af ff 00 58 d3 e5 e5 d5 5d be
                                                          Data Ascii: Hr}NOz%gm<ii_no6%V$@~:>MN&_r^'?<TdlQvpeZ9T$VOHVq={n>q)}.[lGW<3giweLHYR!G<c$dgiO#k`;FT~8?\9qX]
                                                          2024-04-26 06:58:46 UTC7662INData Raw: 87 f1 0b 3b 46 b5 97 54 86 45 83 ca 50 86 35 b1 f3 15 b0 a3 2a a8 bc f5 e3 6b 1c 64 73 da df 98 a3 f1 6e 96 e5 21 c9 d2 b5 68 98 88 d0 17 59 2e ad 90 6e 24 61 83 62 2f bc 09 25 14 02 37 6e 1e 85 0e 15 8c 31 11 8d 6c 4d ea 49 54 57 8c 39 a2 b9 52 53 d2 7c d1 95 d3 f7 7d d5 6d 1b 49 e8 78 78 ae 22 a5 5a 94 e1 1c 2c a5 04 e3 24 a7 2f 8b 54 e3 7e 57 06 b5 b2 69 37 7d b5 d6 ff 00 49 6b 5f b6 b7 c7 5d 5f 57 7d 2f 41 f8 67 e0 3f 0a f9 96 a9 72 6f 35 af 10 6b 7e 28 7b 74 b9 96 41 11 78 ac d7 c3 b6 6c e9 f6 76 05 0a dc 64 9c 62 2d a4 cb e4 de 2b fd a4 ff 00 6a 9b e9 f5 a8 20 f8 95 e1 cd 12 0d 37 4b 8e fe 59 fc 39 e0 dd 2a da 50 f7 ab 74 0c 10 1d 4d b5 59 59 11 62 60 8d 22 b6 e2 ef ce c3 83 cc 25 cc 76 7e 21 ba 89 e7 f2 8f f6 36 8f 04 28 b8 54 76 9a e3 52 e1 63 db
                                                          Data Ascii: ;FTEP5*kdsn!hY.n$ab/%7n1lMITW9RS|}mIxx"Z,$/T~Wi7}Ik_]_W}/Ag?ro5k~({tAxlvdb-+j 7KY9*PtMYYb`"%v~!6(TvRc


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          147192.168.2.44990334.77.26.814432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-04-26 06:58:45 UTC544OUTGET /widget/mWB5z43v8h HTTP/1.1
                                                          Host: rogeraccess.rogervoice.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://www.antai.gouv.fr/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-04-26 06:58:46 UTC364INHTTP/1.1 303 See Other
                                                          Date: Fri, 26 Apr 2024 06:58:46 GMT
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 101
                                                          Connection: close
                                                          X-Powered-By: Express
                                                          Access-Control-Allow-Origin: *
                                                          Location: https://storage.googleapis.com/rogervoice-production/rogeraccess/sdk.min.js
                                                          Vary: Accept
                                                          Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                          2024-04-26 06:58:46 UTC101INData Raw: 53 65 65 20 4f 74 68 65 72 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 72 6f 67 65 72 76 6f 69 63 65 2d 70 72 6f 64 75 63 74 69 6f 6e 2f 72 6f 67 65 72 61 63 63 65 73 73 2f 73 64 6b 2e 6d 69 6e 2e 6a 73
                                                          Data Ascii: See Other. Redirecting to https://storage.googleapis.com/rogervoice-production/rogeraccess/sdk.min.js


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:08:57:26
                                                          Start date:26/04/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:08:57:30
                                                          Start date:26/04/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,8181008610822012797,5496113463342302357,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:08:57:32
                                                          Start date:26/04/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.usagers.antai.gouv.fr/consultationdocument/identificationconsultation?id=376506654429b2d2ac-0de2-4abc-a&mail=CONTACT%40AUB-SANTE.FR&lang=fr"
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          No disassembly