Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.allegronigp.com/

Overview

General Information

Sample URL:https://www.allegronigp.com/
Analysis ID:1596444
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 7076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,16835617445440922979,3954946688042285343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.allegronigp.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_62JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    dropped/chromecache_60JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      SourceRuleDescriptionAuthorStrings
      1.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://www.allegronigp.com/Avira URL Cloud: detection malicious, Label: phishing
        Source: https://www.allegronigp.com/assets/index-f9ca5729.jsAvira URL Cloud: Label: phishing
        Source: https://www.allegronigp.com/cdn-cgi/phish-bypass?atok=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-%2FAvira URL Cloud: Label: phishing
        Source: https://www.allegronigp.com/assets/vue-86ed5bdc.jsAvira URL Cloud: Label: phishing
        Source: https://www.allegronigp.com/assets/index-700eadd1.cssAvira URL Cloud: Label: phishing
        Source: https://www.allegronigp.com/favicon.icoAvira URL Cloud: Label: phishing
        Source: https://www.allegronigp.com/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: phishing
        Source: https://www.allegronigp.com/assets/vant-6aa7f65c.jsAvira URL Cloud: Label: phishing
        Source: https://www.allegronigp.com/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_62, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_60, type: DROPPED
        Source: https://www.allegronigp.com/HTTP Parser: No favicon
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
        Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.allegronigp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: www.allegronigp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.allegronigp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: www.allegronigp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.allegronigp.com/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: www.allegronigp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.allegronigp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.allegronigp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/phish-bypass?atok=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-%2F HTTP/1.1Host: www.allegronigp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.allegronigp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.allegronigp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.allegronigp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
        Source: global trafficHTTP traffic detected: GET /assets/index-700eadd1.css HTTP/1.1Host: www.allegronigp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.allegronigp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
        Source: global trafficHTTP traffic detected: GET /assets/index-f9ca5729.js HTTP/1.1Host: www.allegronigp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.allegronigp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.allegronigp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
        Source: global trafficHTTP traffic detected: GET /assets/vue-86ed5bdc.js HTTP/1.1Host: www.allegronigp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.allegronigp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.allegronigp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
        Source: global trafficHTTP traffic detected: GET /assets/vant-6aa7f65c.js HTTP/1.1Host: www.allegronigp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.allegronigp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.allegronigp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.allegronigp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.allegronigp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: www.allegronigp.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: unknownHTTP traffic detected: POST /report/v4?s=aRiGsOSfYXS0LwfBJz%2F36TC0SqWOwPNGK%2B%2BXMGfAdO%2FN5mqdvZa27rkw%2FGItXlytbfsEk9yHUfrIRyaGBOXiLPP6DXASs%2BFJ0ZzYnpXUHJysAaZq8HF3%2B%2BMeJG4BOctXDPhkHy9N HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 388Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Jan 2025 00:19:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aRiGsOSfYXS0LwfBJz%2F36TC0SqWOwPNGK%2B%2BXMGfAdO%2FN5mqdvZa27rkw%2FGItXlytbfsEk9yHUfrIRyaGBOXiLPP6DXASs%2BFJ0ZzYnpXUHJysAaZq8HF3%2B%2BMeJG4BOctXDPhkHy9N"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 905b5f0c5dbe7d14-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Jan 2025 00:19:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GrmNAcnmcz%2Bv%2BFMMHU3vJEP2fvKix2IgUwzVZyY0d5PhC8qVOdnG5O99f2yqmF1DP9%2FX64Z%2B5aVAM9n%2F%2ByWxzB1j7AcenuY%2F6o40r7dvoG10wOIns2UvsOw9YZhDN2bclnTRawZ9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 905b5f1d0c52c443-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Jan 2025 00:19:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S9nmSzP%2F6DPv3MJ2qHe4oOtIQ2Mv904%2F848A1gy05VyTVvx5IczIThqBHYJ5YU4qwaBe0QzSuOEzUNVmGEkGtINGywKzT%2FZYwdekfe%2Fs9erGd0F2v8O%2FxIy%2BcGClphW8XLLvp%2B2j"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 905b5f774d5dc443-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Jan 2025 00:19:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l1LFkaLmkQdMHN7cYCRzSThs3CBq8gvfMiWdoE7RXHmwx0DFUHe5M3vfzOaYOdEqs7B7ZNJ7CWC1k4thPMcgg4kJ%2FV05izVnDg25QIaWFXTOD6L9F25X%2FYYP8dzJwNp5lBN12Vt5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 905b5f776c228c0f-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Jan 2025 00:19:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RG7GjTpYaeth6DQWPnB9ue20daqCInnrcfDldB9vYnVO7X2qDjrNjQ9xbEMehzHQYdKC33UF8HyMtrMLfEBm3ZWP%2FEJXe7TzB5OJYH7Xg4yromKvuxdyyqdlf3h2xRzJyjxVqm2e"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 905b5f777b050f36-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Jan 2025 00:19:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y25cDKq%2FtJHy7sk%2BMbbTWZhAUM01KPOPl5fKqt5hpTTX2HcDsWqjf%2F7X782dhiJ2pxV%2BTx5B4dSfL%2FmbTq%2BYlgPSby1XXNz4uK%2B%2Bhxl0b0Qi9xnBwkOAZegXs4GJpgRfmQ0cLYTZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 905b5f778b0c0f36-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 22 Jan 2025 00:19:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9ZihH3UxK%2Fq6Vo6Aomahr%2FcYNtjz1I%2FT9cVjMLbKSEleM9xCrYaLdPNStFt5EHmdtMVp5qYbIKzZpl4U2n9Ic54uTfDsO0ofNXlykO9lEbr%2B%2FkiOrgzmSamUOuIRPRkx8AZZY58v"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 905b5f7f3fc443ee-EWR
        Source: chromecache_62.4.dr, chromecache_60.4.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_62.4.dr, chromecache_60.4.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
        Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
        Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: classification engineClassification label: mal64.phis.win@16/17@8/5
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,16835617445440922979,3954946688042285343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.allegronigp.com/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,16835617445440922979,3954946688042285343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Google Drive.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: YouTube.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Sheets.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Gmail.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Slides.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Docs.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://www.allegronigp.com/100%Avira URL Cloudphishing
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://www.allegronigp.com/assets/index-f9ca5729.js100%Avira URL Cloudphishing
        https://www.allegronigp.com/cdn-cgi/phish-bypass?atok=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-%2F100%Avira URL Cloudphishing
        https://www.allegronigp.com/assets/vue-86ed5bdc.js100%Avira URL Cloudphishing
        https://www.allegronigp.com/assets/index-700eadd1.css100%Avira URL Cloudphishing
        https://www.allegronigp.com/favicon.ico100%Avira URL Cloudphishing
        https://www.allegronigp.com/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudphishing
        https://www.allegronigp.com/assets/vant-6aa7f65c.js100%Avira URL Cloudphishing
        https://www.allegronigp.com/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            www.allegronigp.com
            104.21.80.1
            truefalse
              unknown
              www.google.com
              142.250.184.228
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://www.allegronigp.com/cdn-cgi/styles/cf.errors.csstrue
                • Avira URL Cloud: phishing
                unknown
                https://www.allegronigp.com/cdn-cgi/images/icon-exclamation.png?1376755637true
                • Avira URL Cloud: phishing
                unknown
                https://www.allegronigp.com/assets/index-700eadd1.csstrue
                • Avira URL Cloud: phishing
                unknown
                https://www.allegronigp.com/favicon.icotrue
                • Avira URL Cloud: phishing
                unknown
                https://www.allegronigp.com/true
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=aRiGsOSfYXS0LwfBJz%2F36TC0SqWOwPNGK%2B%2BXMGfAdO%2FN5mqdvZa27rkw%2FGItXlytbfsEk9yHUfrIRyaGBOXiLPP6DXASs%2BFJ0ZzYnpXUHJysAaZq8HF3%2B%2BMeJG4BOctXDPhkHy9Nfalse
                    high
                    https://www.allegronigp.com/assets/vue-86ed5bdc.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://www.allegronigp.com/assets/vant-6aa7f65c.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=9ZihH3UxK%2Fq6Vo6Aomahr%2FcYNtjz1I%2FT9cVjMLbKSEleM9xCrYaLdPNStFt5EHmdtMVp5qYbIKzZpl4U2n9Ic54uTfDsO0ofNXlykO9lEbr%2B%2FkiOrgzmSamUOuIRPRkx8AZZY58vfalse
                      high
                      https://www.allegronigp.com/cdn-cgi/phish-bypass?atok=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-%2Ftrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.allegronigp.com/assets/index-f9ca5729.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_62.4.dr, chromecache_60.4.drfalse
                        high
                        https://www.cloudflare.com/5xx-error-landingchromecache_62.4.dr, chromecache_60.4.drfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          142.250.184.228
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          104.21.80.1
                          www.allegronigp.comUnited States
                          13335CLOUDFLARENETUSfalse
                          IP
                          192.168.2.9
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1596444
                          Start date and time:2025-01-22 01:18:08 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 7s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://www.allegronigp.com/
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:11
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal64.phis.win@16/17@8/5
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.185.174, 64.233.167.84, 142.250.184.206, 142.250.186.78, 142.250.185.142, 2.23.77.188, 142.250.185.238, 142.250.186.110, 216.58.206.46, 172.217.18.14, 172.217.16.195, 172.217.23.110, 13.107.246.45, 184.28.90.27, 20.109.210.53
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://www.allegronigp.com/
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 23:19:07 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.974000173469771
                          Encrypted:false
                          SSDEEP:48:8MdhcTKJ7GHsidAKZdA1P4ehwiZUklqehiy+3:8WcWJ7JOpy
                          MD5:E5A29DD9D034EA1C23A099D21D0E0530
                          SHA1:655A6D253578B60A0B4942BE0D751DFBD552C1F3
                          SHA-256:975C06E3B3B0B8F6F2AD006158D240D31D08604C7A6541C5B579E1216021413D
                          SHA-512:2FA3BA619C965C3A53AB22A13C52EF70F788B37850D44E3D0C29A5E0E05055ADFFB4126443D9D6D872FDAF8933353114CAAE1D4DFEEA886C421B6F2B19E68C60
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,....\|.@cl....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I6Z`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Za.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V6Za.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V6Za..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V6Zd............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 23:19:07 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):3.99226975934614
                          Encrypted:false
                          SSDEEP:48:8pdhcTKJ7GHsidAKZdA1+4eh/iZUkAQkqehZy+2:81cWJ74F9Qsy
                          MD5:47B6740A31A1C239D2C5F38BA563226A
                          SHA1:932FC9D655E9F3A4DC368F624017C6453BDB0BAD
                          SHA-256:BF152BB1B79239DE01B2141876AB41EF3D2BF1CD05B3EED9ADD2B785E7AA501C
                          SHA-512:C3E77BB3D1077C6DC028447CB13B13E9093C9B4AA31F62E21ACD203824F6CC17897772B896B399F9358472600D9BEEBDA23FC10DF10E74666FB9DAD7A5507767
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.......@cl....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I6Z`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Za.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V6Za.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V6Za..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V6Zd............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.003299173865702
                          Encrypted:false
                          SSDEEP:48:8XdhcTKJVHsidAKZdA1404eh7sFiZUkmgqeh7sLy+BX:83cWJQIndy
                          MD5:76B3A9AEBCEEDDC26E5D615DAE35DD36
                          SHA1:46A656F6D721AC6C91A29CCB476B629BEF928B2F
                          SHA-256:8B03BAFF67F713C507F2F5EDE27F935BF8E7B1AAE9C765D775A1747243FD496F
                          SHA-512:B2093FD09E1AA6FD14565CE3DA6F33BF8BC2F7B88E3EAECC6B7D36941E0894FE83D61C9A8359403CE945507A7A17CB870CCA311315F3ACFAEE5090A2C4903AC2
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I6Z`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Za.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V6Za.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V6Za..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 23:19:07 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.991159548131142
                          Encrypted:false
                          SSDEEP:48:8odhcTKJ7GHsidAKZdA1p4ehDiZUkwqehFy+R:8KcWJ7P5Ty
                          MD5:9A8CE68791A5B95478C62F95BEAA5187
                          SHA1:BBC2238AEB77DBF230653EB894206A2609989945
                          SHA-256:2D6CFD29340D687D32E6C4B997E2688E0F374AF0AAA676408B3EB1E509231DD5
                          SHA-512:2AA953735112D901AE4026710D174E21053847C1931F1D35DBB352F149A7A881A4A975C51039B7FC5AE3910A75587A1F5B490C69E5638C3BD544C5321A52E9E1
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,......z@cl....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I6Z`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Za.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V6Za.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V6Za..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V6Zd............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 23:19:07 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9778802888852547
                          Encrypted:false
                          SSDEEP:48:8MdhcTKJ7GHsidAKZdA1X4ehBiZUk1W1qehPy+C:8WcWJ7Rb9vy
                          MD5:9C5010EEBB51A456475F95C2C7B9E580
                          SHA1:DA7C669C989A3E532D77F01C19E93324DBE65145
                          SHA-256:42B893EDD212D83A7466A971C9008F12DF18EBA0C554D4B51E9102C9B6DEA348
                          SHA-512:0ABD74ECFACD26E850ABF553276E8B88BC5A93629C922ECA895CD2538C80E1D12A593D708FA9F2376B315927998C2CB6BC6365BA7FD124D3E5FC37552E231032
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....@cl....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I6Z`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Za.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V6Za.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V6Za..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V6Zd............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 21 23:19:07 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.9868181604305066
                          Encrypted:false
                          SSDEEP:48:82dhcTKJ7GHsidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbdy+yT+:8EcWJ7STcJTbxWOvTbdy7T
                          MD5:FF8C7B397BEFBA03BC5E11BEDD49372A
                          SHA1:0BA095C7D8A09D0D9AB5BE3201421431A5475DEE
                          SHA-256:76DC57B47134C9B240F34554609D94512DAC207056B7A091AE4F525ED80FD002
                          SHA-512:6134D6F07F18A990F955F5D99DD9E0D505370C34E93ED1C692CCFCBA0B24BE2ED2B63664EE24FB4F6DDF570F0AEA4A5D7A2A6465F6478EF194D4110FC83FC46A
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,......n@cl....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I6Z`.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V6Za.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V6Za.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V6Za..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V6Zd............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (24050)
                          Category:downloaded
                          Size (bytes):24051
                          Entropy (8bit):4.941039417164537
                          Encrypted:false
                          SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                          MD5:5E8C69A459A691B5D1B9BE442332C87D
                          SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                          SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                          SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                          Malicious:false
                          Reputation:low
                          URL:https://www.allegronigp.com/cdn-cgi/styles/cf.errors.css
                          Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (394)
                          Category:downloaded
                          Size (bytes):4556
                          Entropy (8bit):5.038067512693764
                          Encrypted:false
                          SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOiUAtNCtZLmmerR89PaQxJbGD:1j9jhjYjIK/Vo+trN2Z6mere9ieJGD
                          MD5:30A453577331FB961464C43667373BE1
                          SHA1:A5E5DF90028887480078DD40623B9AECB6B9E507
                          SHA-256:1C0262D5D771F532130CE6B9CBE6C5DAAA7111E5901FC40D73512D579DD42B09
                          SHA-512:2A690F8FC5B2F4AD489BC89DCEE5B65EF825C35A3CB74AC016FCCBE99C1CF2AD8E5B3C347EB6634308585420D821ED2AF0CA4C0419D150916862B76CC10F1BF7
                          Malicious:false
                          Reputation:low
                          URL:https://www.allegronigp.com/favicon.ico
                          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):452
                          Entropy (8bit):7.0936408308765495
                          Encrypted:false
                          SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                          MD5:C33DE66281E933259772399D10A6AFE8
                          SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                          SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                          SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (394)
                          Category:downloaded
                          Size (bytes):4568
                          Entropy (8bit):5.044344543815229
                          Encrypted:false
                          SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOiUAt9ZLmmXrR89PaQxJbGD:1j9jhjYjIK/Vo+tr9Z6mXre9ieJGD
                          MD5:00105EEF5537A0539CCE7851B4724E12
                          SHA1:F448E3F6FE434D5923EC0A1EDEDCDE2E5FF8051A
                          SHA-256:238CB15BD80D437418B5FAF1B53A4109486B7F0AB276C8A3C1569C68F570E88B
                          SHA-512:F262A6E3A172003F70CFA1B1DDB7864EA86DA2F005F8B90F85F7D6152F2155BD7CACFD5A6D7C5CED542D1239D4F19B0F0E6C5ED33D9CD36B92DFA603D7BB3786
                          Malicious:false
                          Reputation:low
                          URL:https://www.allegronigp.com/assets/vant-6aa7f65c.js
                          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):452
                          Entropy (8bit):7.0936408308765495
                          Encrypted:false
                          SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                          MD5:C33DE66281E933259772399D10A6AFE8
                          SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                          SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                          SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                          Malicious:false
                          Reputation:low
                          URL:https://www.allegronigp.com/cdn-cgi/images/icon-exclamation.png?1376755637
                          Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (433)
                          Category:downloaded
                          Size (bytes):2290
                          Entropy (8bit):5.135946340886892
                          Encrypted:false
                          SSDEEP:48:7Yz5DgYImg89McrVA2pAL+RdZyFjHyoH/yNVvukT2F1bDiHHBiHFoH/ogM:7+DgYImgKr6zCZydHRH/eJuB1XiHhiHd
                          MD5:939B122E8BCD9C408F70E23677EB3855
                          SHA1:C4FE2EF2DB948D5C265A1511C83E4CBD4A955BFF
                          SHA-256:6FA362383C16698A71DDE812D68BB90D11EB3F88466CCDC727BE07A06308BAE9
                          SHA-512:F6093907DC1C420CCB4641D572F0B643B302805E66E37BEDDB5317826B6E82C15B110B273E6095167CCDDC79D34C76EAC7BF7140E00FDD850562878083732A2C
                          Malicious:false
                          Reputation:low
                          URL:https://www.allegronigp.com/
                          Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="UTF-8" />. <link rel="icon" href="/favicon.ico" />. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport". content="width=device-width,initial-scale=1.0,maximum-scale=1.0,minimum-scale=1.0,user-scalable=no,viewport-fit=cover">. <meta name="format-detection" content="telephone=no">. <meta name="wap-font-scale" content="no">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">. <link rel="apple-touch-icon" href="/imgs/logo.png"> -->. <meta name="theme-color" content="#010101">. <title>Allegro</title>. <script type="module" crossorigin src="/assets/index-f9ca5729.js"></script>. <link rel="modulepreload" crossorigin href="/assets/vue-86ed5bdc.js">. <link rel="modulepreload" crossorigin href="/assets/vant-6aa7f65c.js">. <link rel="stylesheet" href="/assets/index-700eadd1.css">. <script type="module">impo
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 22, 2025 01:18:58.113518953 CET49677443192.168.2.920.189.173.11
                          Jan 22, 2025 01:19:00.191683054 CET49676443192.168.2.923.206.229.209
                          Jan 22, 2025 01:19:00.193562984 CET49675443192.168.2.923.206.229.209
                          Jan 22, 2025 01:19:00.410460949 CET49674443192.168.2.923.206.229.209
                          Jan 22, 2025 01:19:02.926032066 CET49677443192.168.2.920.189.173.11
                          Jan 22, 2025 01:19:04.129168987 CET49673443192.168.2.9204.79.197.203
                          Jan 22, 2025 01:19:09.803308964 CET49676443192.168.2.923.206.229.209
                          Jan 22, 2025 01:19:09.803339005 CET49675443192.168.2.923.206.229.209
                          Jan 22, 2025 01:19:10.022068024 CET49674443192.168.2.923.206.229.209
                          Jan 22, 2025 01:19:11.156336069 CET49773443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:19:11.156379938 CET44349773142.250.184.228192.168.2.9
                          Jan 22, 2025 01:19:11.156642914 CET49773443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:19:11.156871080 CET49773443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:19:11.156891108 CET44349773142.250.184.228192.168.2.9
                          Jan 22, 2025 01:19:11.789241076 CET44349773142.250.184.228192.168.2.9
                          Jan 22, 2025 01:19:11.789571047 CET49773443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:19:11.789609909 CET44349773142.250.184.228192.168.2.9
                          Jan 22, 2025 01:19:11.790632010 CET44349773142.250.184.228192.168.2.9
                          Jan 22, 2025 01:19:11.790714025 CET49773443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:19:11.792160988 CET49773443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:19:11.792265892 CET44349773142.250.184.228192.168.2.9
                          Jan 22, 2025 01:19:11.834539890 CET49773443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:19:11.834574938 CET44349773142.250.184.228192.168.2.9
                          Jan 22, 2025 01:19:11.881381035 CET49773443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:19:11.930181980 CET4434970423.206.229.209192.168.2.9
                          Jan 22, 2025 01:19:11.931235075 CET49704443192.168.2.923.206.229.209
                          Jan 22, 2025 01:19:12.537645102 CET49677443192.168.2.920.189.173.11
                          Jan 22, 2025 01:19:12.931832075 CET49787443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:12.931870937 CET44349787104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:12.932106972 CET49787443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:12.932821989 CET49788443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:12.932842970 CET44349788104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:12.933043003 CET49788443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:12.933964014 CET49787443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:12.933974981 CET44349787104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:12.934526920 CET49788443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:12.934535980 CET44349788104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.398828983 CET44349788104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.399185896 CET49788443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.399194002 CET44349788104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.400315046 CET44349788104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.400389910 CET49788443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.402374029 CET49788443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.402484894 CET44349788104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.402627945 CET49788443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.402635098 CET44349788104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.402748108 CET49788443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.402761936 CET49788443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.403211117 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.403256893 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.403450966 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.403691053 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.403708935 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.410311937 CET44349787104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.410610914 CET49787443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.410636902 CET44349787104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.411751986 CET44349787104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.411839008 CET49787443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.412153959 CET49787443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.412172079 CET49787443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.412220001 CET44349787104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.412369013 CET44349787104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.412386894 CET49787443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.412399054 CET44349787104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.412410975 CET49787443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.412445068 CET49787443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.412710905 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.412765026 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.413060904 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.417541027 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.417565107 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.891278028 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.892040968 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.892057896 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.892148972 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.892322063 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.892338037 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.893114090 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.893233061 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.893363953 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.893413067 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.894620895 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.894689083 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.895095110 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.895162106 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.895468950 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.895483017 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.943830013 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.944046974 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:13.944077015 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:13.992780924 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.024190903 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.024245977 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.024276972 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.024308920 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.024319887 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.024344921 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.024403095 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.024429083 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.024499893 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.296364069 CET49797443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.296411037 CET4434979735.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.296473026 CET49797443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.297575951 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.297632933 CET4434979835.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.297772884 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.298048019 CET49797443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.298068047 CET4434979735.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.298396111 CET49792443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.298410892 CET44349792104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.298897028 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.298913956 CET4434979835.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.308037043 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.351331949 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.408998966 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.409049988 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.409090042 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.409135103 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.409138918 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.409149885 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.409195900 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.409209013 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.409215927 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.409235954 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.409548998 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.409584045 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.409607887 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.409615993 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.409657001 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.409662962 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.413887978 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.413959980 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.413965940 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.461458921 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.501467943 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.502012014 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.502062082 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.502096891 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.502130032 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.502183914 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.502217054 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.502240896 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.502260923 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.502290010 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.502316952 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.502465010 CET49791443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.502480030 CET44349791104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.514754057 CET49804443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.514799118 CET44349804104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.514930964 CET49804443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.515471935 CET49804443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:14.515487909 CET44349804104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.757930994 CET4434979835.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.758317947 CET4434979735.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.760402918 CET49797443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.760425091 CET4434979735.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.760591984 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.760631084 CET4434979835.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.761763096 CET4434979835.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.761841059 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.761956930 CET4434979735.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.762039900 CET49797443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.763350010 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.763458967 CET4434979835.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.764503002 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.764525890 CET4434979835.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.765003920 CET49797443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.765295982 CET4434979735.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.803950071 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.806235075 CET49797443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.806267977 CET4434979735.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.850516081 CET49797443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.906697035 CET4434979835.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.906797886 CET4434979835.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.906989098 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.907109976 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.907135010 CET4434979835.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:14.907141924 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.907377005 CET49798443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.907702923 CET49797443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:14.951328993 CET4434979735.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.024925947 CET44349804104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.025348902 CET49804443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.025365114 CET44349804104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.026379108 CET44349804104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.026446104 CET49804443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.026874065 CET49804443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.026874065 CET49804443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.026942015 CET44349804104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.027055979 CET49804443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.027055979 CET49804443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.027070045 CET44349804104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.027122021 CET49804443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.027673006 CET49805443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.027710915 CET44349805104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.027825117 CET49805443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.028147936 CET49805443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.028165102 CET44349805104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.034245014 CET4434979735.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.034341097 CET4434979735.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.034395933 CET49797443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:15.034621000 CET49797443192.168.2.935.190.80.1
                          Jan 22, 2025 01:19:15.034640074 CET4434979735.190.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.481677055 CET44349805104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.482103109 CET49805443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.482120037 CET44349805104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.482460022 CET44349805104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.483958960 CET49805443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.483959913 CET49805443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.483987093 CET44349805104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.484040976 CET44349805104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.537539005 CET49805443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.623147011 CET44349805104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.623246908 CET44349805104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.623589039 CET49805443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.624202013 CET49805443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.624242067 CET44349805104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.630101919 CET49811443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.630146027 CET44349811104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.630419970 CET49811443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.630780935 CET49811443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.630795002 CET44349811104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.655987024 CET49812443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.656022072 CET44349812104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:15.656244040 CET49812443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.656379938 CET49812443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:15.656403065 CET44349812104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.106451035 CET44349812104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.106848001 CET49812443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.106867075 CET44349812104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.107916117 CET44349812104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.107995033 CET49812443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.108987093 CET49818443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.109036922 CET44349818104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.109273911 CET49818443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.109477997 CET49818443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.109492064 CET44349818104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.111088991 CET49812443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.111088991 CET49812443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.111088991 CET49812443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.111218929 CET44349812104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.111449957 CET44349812104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.112046957 CET49812443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.112046957 CET49812443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.112926006 CET44349811104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.113133907 CET49811443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.113162041 CET44349811104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.114447117 CET44349811104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.114506960 CET49811443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.114841938 CET49811443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.114856005 CET49811443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.114917040 CET49811443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.115020037 CET44349811104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.115082979 CET49811443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.115154982 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.115197897 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.115251064 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.115422964 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.115437984 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.566349030 CET44349818104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.574258089 CET49818443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.574278116 CET44349818104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.575495958 CET44349818104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.575560093 CET49818443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.576590061 CET49818443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.576752901 CET49818443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.576807976 CET44349818104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.577020884 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.577697992 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.577727079 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.578876019 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.578948975 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.579766035 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.579863071 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.580130100 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.580144882 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.618829012 CET49818443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.618865013 CET44349818104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.634831905 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.666809082 CET49818443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.700670958 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.700721025 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.700798035 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.700825930 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.700851917 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.700880051 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.700896025 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.705575943 CET44349818104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.705655098 CET44349818104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.705719948 CET49818443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.863368034 CET49818443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.863389969 CET44349818104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:16.865220070 CET49819443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:16.865247965 CET44349819104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:21.724153042 CET44349773142.250.184.228192.168.2.9
                          Jan 22, 2025 01:19:21.724222898 CET44349773142.250.184.228192.168.2.9
                          Jan 22, 2025 01:19:21.724289894 CET49773443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:19:21.781076908 CET49773443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:19:21.781131983 CET44349773142.250.184.228192.168.2.9
                          Jan 22, 2025 01:19:28.776423931 CET49902443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:28.776473999 CET44349902104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:28.776566029 CET49902443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:28.778474092 CET49903443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:28.778510094 CET44349903104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:28.778578043 CET49903443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:28.779877901 CET49903443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:28.779892921 CET44349903104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:28.780095100 CET49902443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:28.780114889 CET44349902104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.247714996 CET44349903104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.248331070 CET49903443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.248354912 CET44349903104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.249567032 CET44349903104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.249659061 CET49903443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.250587940 CET49903443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.250663042 CET44349903104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.250668049 CET49903443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.250741005 CET49903443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.250755072 CET44349903104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.250771999 CET49903443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.250797033 CET49903443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.251156092 CET49909443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.251188993 CET44349909104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.251260042 CET49909443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.251462936 CET49909443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.251477957 CET44349909104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.262191057 CET44349902104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.262484074 CET49902443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.262496948 CET44349902104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.263523102 CET44349902104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.263624907 CET49902443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.264110088 CET49902443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.264177084 CET44349902104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.264221907 CET49902443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.264316082 CET49902443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.264324903 CET44349902104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.264338017 CET49902443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.264547110 CET49902443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.264971972 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.265017986 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.265214920 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.265657902 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.265680075 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.707577944 CET44349909104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.721576929 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.722899914 CET49909443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.722935915 CET44349909104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.724231005 CET44349909104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.724306107 CET49909443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.724575043 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.724595070 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.725692034 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.725769043 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.726213932 CET49909443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.726315975 CET44349909104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.729337931 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.729424000 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.732465982 CET49909443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.732475996 CET44349909104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.771615982 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.771632910 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.773224115 CET49909443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.819710016 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.835072041 CET44349909104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.835144997 CET44349909104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.835242987 CET49909443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.836608887 CET49909443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.836631060 CET44349909104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:29.839533091 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:29.883327961 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.024777889 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.024825096 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.024882078 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.024899960 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.024914026 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.024960041 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.026273966 CET49910443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.026294947 CET44349910104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.075421095 CET49916443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.075474977 CET44349916104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.075639009 CET49916443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.076163054 CET49917443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.076208115 CET44349917104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.076262951 CET49917443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.076589108 CET49918443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.076605082 CET44349918104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.076867104 CET49918443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.077071905 CET49919443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.077080011 CET44349919104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.077301025 CET49919443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.077649117 CET49916443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.077667952 CET44349916104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.078152895 CET49917443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.078167915 CET44349917104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.078964949 CET49918443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.078980923 CET44349918104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.079293966 CET49919443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.079303980 CET44349919104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.542421103 CET44349917104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.542445898 CET44349919104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.542927027 CET49917443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.542953968 CET44349917104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.543056965 CET49919443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.543065071 CET44349919104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.544028044 CET44349917104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.544085026 CET49917443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.544125080 CET44349919104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.544174910 CET49919443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.544907093 CET49919443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.544920921 CET49919443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.544975996 CET49919443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.544982910 CET44349919104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.545038939 CET49919443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.545614958 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.545654058 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.545712948 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.546240091 CET49917443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.546324968 CET44349917104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.546329975 CET49917443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.546379089 CET49917443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.546405077 CET49917443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.546950102 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.546973944 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.546989918 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.547030926 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.547296047 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.547297001 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.547324896 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.552748919 CET44349918104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.553006887 CET49918443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.553024054 CET44349918104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.554039001 CET44349918104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.554104090 CET49918443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.554435015 CET49918443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.554445982 CET49918443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.554485083 CET44349918104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.554491997 CET49918443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.554580927 CET49918443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.554789066 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.554810047 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.554956913 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.555078983 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.555092096 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.560199022 CET44349916104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.560641050 CET49916443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.560652971 CET44349916104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.561660051 CET44349916104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.561739922 CET49916443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.562094927 CET49916443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.562109947 CET49916443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.562160015 CET44349916104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.562165976 CET49916443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.562217951 CET49916443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.562587023 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.562597036 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:30.562654972 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.562891006 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:30.562902927 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.007267952 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.007910013 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.007931948 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.009167910 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.009242058 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.009793997 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.009871006 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.010066986 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.010077000 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.019836903 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.020137072 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.020150900 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.021214962 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.021301985 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.021847010 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.021923065 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.022228956 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.022241116 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.031011105 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.031301022 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.031321049 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.032351971 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.032453060 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.032913923 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.032974958 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.033082008 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.033092022 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.035473108 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.035670996 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.035685062 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.037178993 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.037237883 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.037584066 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.037682056 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.037697077 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.054178953 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.069766045 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.077773094 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.077851057 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.077860117 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.132484913 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.133656979 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.133701086 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.133752108 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.133759975 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.133784056 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.133805037 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.133843899 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.133908033 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.136127949 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.136127949 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.136145115 CET44349923104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.136296988 CET49923443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.153829098 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.153876066 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.153911114 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.153934956 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.153940916 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.153963089 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.154001951 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.154031038 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.154100895 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.156253099 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.156253099 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.156275034 CET44349922104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.156563997 CET49922443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.168273926 CET49929443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.168332100 CET44349929104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.168601036 CET49929443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.168898106 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.168946981 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.168975115 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.168991089 CET49929443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.169007063 CET44349929104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.169013023 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.169011116 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.169037104 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.169089079 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.169133902 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.169241905 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.170393944 CET49925443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.170413017 CET44349925104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.177155018 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.177202940 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.177232027 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.177258968 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.177305937 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.177305937 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.177321911 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.177345991 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.177953959 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.180005074 CET49921443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.180028915 CET44349921104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.642189980 CET44349929104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.642523050 CET49929443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.642556906 CET44349929104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.643642902 CET44349929104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.643732071 CET49929443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.644332886 CET49929443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.644357920 CET49929443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.644412041 CET49929443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.644413948 CET44349929104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.644475937 CET49929443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.644926071 CET49935443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.644949913 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:31.645019054 CET49935443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.645243883 CET49935443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:31.645256042 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.107824087 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.116763115 CET49935443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:32.116807938 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.117202997 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.162899971 CET49935443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:32.276396990 CET49935443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:32.276609898 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.277369976 CET49935443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:32.319336891 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.418076038 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.418138027 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.418179989 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.418203115 CET49935443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:32.418217897 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.418231010 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.418255091 CET49935443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:32.418342113 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:32.418751001 CET49935443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:32.420986891 CET49935443192.168.2.9104.21.80.1
                          Jan 22, 2025 01:19:32.421021938 CET44349935104.21.80.1192.168.2.9
                          Jan 22, 2025 01:19:51.959407091 CET4970580192.168.2.9199.232.210.172
                          Jan 22, 2025 01:19:51.964521885 CET8049705199.232.210.172192.168.2.9
                          Jan 22, 2025 01:19:51.964637995 CET4970580192.168.2.9199.232.210.172
                          Jan 22, 2025 01:20:11.211730003 CET50012443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:20:11.211791039 CET44350012142.250.184.228192.168.2.9
                          Jan 22, 2025 01:20:11.211903095 CET50012443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:20:11.212255955 CET50012443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:20:11.212270975 CET44350012142.250.184.228192.168.2.9
                          Jan 22, 2025 01:20:11.841609001 CET44350012142.250.184.228192.168.2.9
                          Jan 22, 2025 01:20:11.842312098 CET50012443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:20:11.842344046 CET44350012142.250.184.228192.168.2.9
                          Jan 22, 2025 01:20:11.842847109 CET44350012142.250.184.228192.168.2.9
                          Jan 22, 2025 01:20:11.843360901 CET50012443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:20:11.843444109 CET44350012142.250.184.228192.168.2.9
                          Jan 22, 2025 01:20:11.897322893 CET50012443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:20:14.039480925 CET50013443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.039524078 CET4435001335.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:14.039599895 CET50013443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.039894104 CET50013443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.039907932 CET4435001335.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:14.520503044 CET4435001335.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:14.520952940 CET50013443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.520987034 CET4435001335.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:14.521370888 CET4435001335.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:14.521872997 CET50013443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.521940947 CET4435001335.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:14.522062063 CET50013443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.567342997 CET4435001335.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:14.652679920 CET4435001335.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:14.652975082 CET4435001335.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:14.653057098 CET50013443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.653057098 CET50013443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.653057098 CET50013443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.653817892 CET50014443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.653856993 CET4435001435.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:14.653949022 CET50014443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.654441118 CET50014443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:14.654457092 CET4435001435.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:15.137130022 CET4435001435.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:15.137556076 CET50014443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:15.137578964 CET4435001435.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:15.137937069 CET4435001435.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:15.138382912 CET50014443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:15.138443947 CET4435001435.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:15.138457060 CET50014443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:15.138457060 CET50014443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:15.138478994 CET4435001435.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:15.178864002 CET50014443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:15.262311935 CET4435001435.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:15.262391090 CET4435001435.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:15.262660027 CET50014443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:15.263031960 CET50014443192.168.2.935.190.80.1
                          Jan 22, 2025 01:20:15.263051987 CET4435001435.190.80.1192.168.2.9
                          Jan 22, 2025 01:20:21.756150007 CET44350012142.250.184.228192.168.2.9
                          Jan 22, 2025 01:20:21.756234884 CET44350012142.250.184.228192.168.2.9
                          Jan 22, 2025 01:20:21.756303072 CET50012443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:20:21.789736032 CET50012443192.168.2.9142.250.184.228
                          Jan 22, 2025 01:20:21.789781094 CET44350012142.250.184.228192.168.2.9
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 22, 2025 01:19:07.181272984 CET53524881.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:07.219295979 CET53570601.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:08.195563078 CET53528161.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:11.148251057 CET5378653192.168.2.91.1.1.1
                          Jan 22, 2025 01:19:11.148396969 CET5681453192.168.2.91.1.1.1
                          Jan 22, 2025 01:19:11.155106068 CET53568141.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:11.155118942 CET53537861.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:12.587703943 CET5074153192.168.2.91.1.1.1
                          Jan 22, 2025 01:19:12.587923050 CET6548253192.168.2.91.1.1.1
                          Jan 22, 2025 01:19:12.601542950 CET53654821.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:12.906779051 CET53507411.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:14.028995991 CET6435053192.168.2.91.1.1.1
                          Jan 22, 2025 01:19:14.029377937 CET6448453192.168.2.91.1.1.1
                          Jan 22, 2025 01:19:14.035545111 CET53643501.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:14.035957098 CET53644841.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:15.635416031 CET5130053192.168.2.91.1.1.1
                          Jan 22, 2025 01:19:15.635565996 CET6018353192.168.2.91.1.1.1
                          Jan 22, 2025 01:19:15.651137114 CET53513001.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:15.655141115 CET53601831.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:25.124624014 CET53564451.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:44.077295065 CET53578951.1.1.1192.168.2.9
                          Jan 22, 2025 01:19:53.014647961 CET138138192.168.2.9192.168.2.255
                          Jan 22, 2025 01:20:06.735903025 CET53581421.1.1.1192.168.2.9
                          Jan 22, 2025 01:20:07.046911001 CET53653101.1.1.1192.168.2.9
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jan 22, 2025 01:19:11.148251057 CET192.168.2.91.1.1.10xb39eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:11.148396969 CET192.168.2.91.1.1.10xab65Standard query (0)www.google.com65IN (0x0001)false
                          Jan 22, 2025 01:19:12.587703943 CET192.168.2.91.1.1.10x9cbbStandard query (0)www.allegronigp.comA (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:12.587923050 CET192.168.2.91.1.1.10x7df2Standard query (0)www.allegronigp.com65IN (0x0001)false
                          Jan 22, 2025 01:19:14.028995991 CET192.168.2.91.1.1.10x8888Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:14.029377937 CET192.168.2.91.1.1.10x94c3Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                          Jan 22, 2025 01:19:15.635416031 CET192.168.2.91.1.1.10xd4dfStandard query (0)www.allegronigp.comA (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:15.635565996 CET192.168.2.91.1.1.10x191fStandard query (0)www.allegronigp.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jan 22, 2025 01:18:57.540863991 CET1.1.1.1192.168.2.90xc942No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Jan 22, 2025 01:18:57.540863991 CET1.1.1.1192.168.2.90xc942No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:11.155106068 CET1.1.1.1192.168.2.90xab65No error (0)www.google.com65IN (0x0001)false
                          Jan 22, 2025 01:19:11.155118942 CET1.1.1.1192.168.2.90xb39eNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:12.601542950 CET1.1.1.1192.168.2.90x7df2No error (0)www.allegronigp.com65IN (0x0001)false
                          Jan 22, 2025 01:19:12.906779051 CET1.1.1.1192.168.2.90x9cbbNo error (0)www.allegronigp.com104.21.80.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:12.906779051 CET1.1.1.1192.168.2.90x9cbbNo error (0)www.allegronigp.com104.21.96.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:12.906779051 CET1.1.1.1192.168.2.90x9cbbNo error (0)www.allegronigp.com104.21.112.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:12.906779051 CET1.1.1.1192.168.2.90x9cbbNo error (0)www.allegronigp.com104.21.32.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:12.906779051 CET1.1.1.1192.168.2.90x9cbbNo error (0)www.allegronigp.com104.21.16.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:12.906779051 CET1.1.1.1192.168.2.90x9cbbNo error (0)www.allegronigp.com104.21.64.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:12.906779051 CET1.1.1.1192.168.2.90x9cbbNo error (0)www.allegronigp.com104.21.48.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:14.035545111 CET1.1.1.1192.168.2.90x8888No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:15.651137114 CET1.1.1.1192.168.2.90xd4dfNo error (0)www.allegronigp.com104.21.80.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:15.651137114 CET1.1.1.1192.168.2.90xd4dfNo error (0)www.allegronigp.com104.21.48.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:15.651137114 CET1.1.1.1192.168.2.90xd4dfNo error (0)www.allegronigp.com104.21.64.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:15.651137114 CET1.1.1.1192.168.2.90xd4dfNo error (0)www.allegronigp.com104.21.32.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:15.651137114 CET1.1.1.1192.168.2.90xd4dfNo error (0)www.allegronigp.com104.21.96.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:15.651137114 CET1.1.1.1192.168.2.90xd4dfNo error (0)www.allegronigp.com104.21.112.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:15.651137114 CET1.1.1.1192.168.2.90xd4dfNo error (0)www.allegronigp.com104.21.16.1A (IP address)IN (0x0001)false
                          Jan 22, 2025 01:19:15.655141115 CET1.1.1.1192.168.2.90x191fNo error (0)www.allegronigp.com65IN (0x0001)false
                          • www.allegronigp.com
                          • https:
                          • a.nel.cloudflare.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.949792104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:13 UTC662OUTGET / HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-22 00:19:14 UTC566INHTTP/1.1 403 Forbidden
                          Date: Wed, 22 Jan 2025 00:19:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aRiGsOSfYXS0LwfBJz%2F36TC0SqWOwPNGK%2B%2BXMGfAdO%2FN5mqdvZa27rkw%2FGItXlytbfsEk9yHUfrIRyaGBOXiLPP6DXASs%2BFJ0ZzYnpXUHJysAaZq8HF3%2B%2BMeJG4BOctXDPhkHy9N"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 905b5f0c5dbe7d14-EWR
                          2025-01-22 00:19:14 UTC803INData Raw: 31 31 63 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                          Data Ascii: 11c1<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                          2025-01-22 00:19:14 UTC1369INData Raw: 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c
                          Data Ascii: cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getEl
                          2025-01-22 00:19:14 UTC1369INData Raw: 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66
                          Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <f
                          2025-01-22 00:19:14 UTC1012INData Raw: 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e
                          Data Ascii: class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>
                          2025-01-22 00:19:14 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.949791104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:14 UTC565OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.allegronigp.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-22 00:19:14 UTC411INHTTP/1.1 200 OK
                          Date: Wed, 22 Jan 2025 00:19:14 GMT
                          Content-Type: text/css
                          Content-Length: 24051
                          Connection: close
                          Last-Modified: Tue, 14 Jan 2025 15:44:41 GMT
                          ETag: "67868669-5df3"
                          Server: cloudflare
                          CF-RAY: 905b5f0eb8017d14-EWR
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          Expires: Wed, 22 Jan 2025 02:19:14 GMT
                          Cache-Control: max-age=7200
                          Cache-Control: public
                          Accept-Ranges: bytes
                          2025-01-22 00:19:14 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                          Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                          2025-01-22 00:19:14 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                          Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                          2025-01-22 00:19:14 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                          Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                          2025-01-22 00:19:14 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                          Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                          2025-01-22 00:19:14 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                          Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                          2025-01-22 00:19:14 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                          Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                          2025-01-22 00:19:14 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                          Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                          2025-01-22 00:19:14 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                          Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                          2025-01-22 00:19:14 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                          Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                          2025-01-22 00:19:14 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                          Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.94979835.190.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:14 UTC552OUTOPTIONS /report/v4?s=aRiGsOSfYXS0LwfBJz%2F36TC0SqWOwPNGK%2B%2BXMGfAdO%2FN5mqdvZa27rkw%2FGItXlytbfsEk9yHUfrIRyaGBOXiLPP6DXASs%2BFJ0ZzYnpXUHJysAaZq8HF3%2B%2BMeJG4BOctXDPhkHy9N HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://www.allegronigp.com
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-22 00:19:14 UTC336INHTTP/1.1 200 OK
                          Content-Length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: OPTIONS, POST
                          access-control-allow-origin: *
                          access-control-allow-headers: content-length, content-type
                          date: Wed, 22 Jan 2025 00:19:14 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.94979735.190.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:14 UTC490OUTPOST /report/v4?s=aRiGsOSfYXS0LwfBJz%2F36TC0SqWOwPNGK%2B%2BXMGfAdO%2FN5mqdvZa27rkw%2FGItXlytbfsEk9yHUfrIRyaGBOXiLPP6DXASs%2BFJ0ZzYnpXUHJysAaZq8HF3%2B%2BMeJG4BOctXDPhkHy9N HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 388
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-22 00:19:14 UTC388OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 32 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 30 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6c 6c 65 67 72 6f 6e 69 67 70 2e 63
                          Data Ascii: [{"age":3,"body":{"elapsed_time":1428,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.80.1","status_code":403,"type":"http.error"},"type":"network-error","url":"https://www.allegronigp.c
                          2025-01-22 00:19:15 UTC168INHTTP/1.1 200 OK
                          Content-Length: 0
                          date: Wed, 22 Jan 2025 00:19:14 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.949805104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:15 UTC657OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://www.allegronigp.com/cdn-cgi/styles/cf.errors.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-22 00:19:15 UTC409INHTTP/1.1 200 OK
                          Date: Wed, 22 Jan 2025 00:19:15 GMT
                          Content-Type: image/png
                          Content-Length: 452
                          Connection: close
                          Last-Modified: Tue, 14 Jan 2025 15:44:41 GMT
                          ETag: "67868669-1c4"
                          Server: cloudflare
                          CF-RAY: 905b5f165e1c7d14-EWR
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          Expires: Wed, 22 Jan 2025 02:19:15 GMT
                          Cache-Control: max-age=7200
                          Cache-Control: public
                          Accept-Ranges: bytes
                          2025-01-22 00:19:15 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                          Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.949818104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:16 UTC389OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-22 00:19:16 UTC409INHTTP/1.1 200 OK
                          Date: Wed, 22 Jan 2025 00:19:16 GMT
                          Content-Type: image/png
                          Content-Length: 452
                          Connection: close
                          Last-Modified: Tue, 14 Jan 2025 15:44:41 GMT
                          ETag: "67868669-1c4"
                          Server: cloudflare
                          CF-RAY: 905b5f1d1e5b8c0f-EWR
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          Expires: Wed, 22 Jan 2025 02:19:16 GMT
                          Cache-Control: max-age=7200
                          Cache-Control: public
                          Accept-Ranges: bytes
                          2025-01-22 00:19:16 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                          Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.949819104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:16 UTC594OUTGET /favicon.ico HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://www.allegronigp.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-22 00:19:16 UTC564INHTTP/1.1 403 Forbidden
                          Date: Wed, 22 Jan 2025 00:19:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GrmNAcnmcz%2Bv%2BFMMHU3vJEP2fvKix2IgUwzVZyY0d5PhC8qVOdnG5O99f2yqmF1DP9%2FX64Z%2B5aVAM9n%2F%2ByWxzB1j7AcenuY%2F6o40r7dvoG10wOIns2UvsOw9YZhDN2bclnTRawZ9"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 905b5f1d0c52c443-EWR
                          2025-01-22 00:19:16 UTC805INData Raw: 31 31 63 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                          Data Ascii: 11cc<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                          2025-01-22 00:19:16 UTC1369INData Raw: 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d
                          Data Ascii: n-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElem
                          2025-01-22 00:19:16 UTC1369INData Raw: 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72
                          Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <for
                          2025-01-22 00:19:16 UTC1021INData Raw: 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d
                          Data Ascii: p-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-
                          2025-01-22 00:19:16 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.949909104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:29 UTC800OUTGET /cdn-cgi/phish-bypass?atok=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-%2F HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Referer: https://www.allegronigp.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-22 00:19:29 UTC457INHTTP/1.1 301 Moved Permanently
                          Date: Wed, 22 Jan 2025 00:19:29 GMT
                          Content-Type: text/html
                          Content-Length: 167
                          Connection: close
                          Set-Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/; Domain=www.allegronigp.com; Path=/; Max-Age=86400
                          Cache-Control: private, no-cache
                          Location: https://www.allegronigp.com/
                          Server: cloudflare
                          CF-RAY: 905b5f6f2d24c443-EWR
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-01-22 00:19:29 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.949910104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:29 UTC794OUTGET / HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Referer: https://www.allegronigp.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
                          2025-01-22 00:19:30 UTC977INHTTP/1.1 200 OK
                          Date: Wed, 22 Jan 2025 00:19:29 GMT
                          Content-Type: text/html; charset=utf-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=0, must-revalidate
                          referrer-policy: strict-origin-when-cross-origin
                          x-content-type-options: nosniff
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UKvpIda1Fva9sjdsXPxG8FLLUA5QXraad541bUK7oC5Tpl6Nog6vePC%2FvbWXeUFM2l3WZWbaaLo4DKE59Zqub6GomcB94xKKvhVA2cChOolfB79i%2BXc1WDIFU4EC4FLxbNlUp2i4"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Vary: Accept-Encoding
                          cf-cache-status: DYNAMIC
                          Server: cloudflare
                          CF-RAY: 905b5f6fc88142d5-EWR
                          alt-svc: h3=":443"; ma=86400
                          server-timing: cfL4;desc="?proto=TCP&rtt=1531&min_rtt=1524&rtt_var=585&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1372&delivery_rate=1846932&cwnd=221&unsent_bytes=0&cid=867bd7fb7629f7fc&ts=309&x=0"
                          2025-01-22 00:19:30 UTC392INData Raw: 38 66 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63
                          Data Ascii: 8f2<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <link rel="icon" href="/favicon.ico" /> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-sc
                          2025-01-22 00:19:30 UTC1369INData Raw: 2d 66 6f 6e 74 2d 73 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 73 74 61 74 75 73 2d 62 61 72 2d 73 74 79 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 61 63 6b 2d 74 72 61 6e 73 6c 75 63 65 6e 74 22 3e 0a 20 20 3c 21 2d 2d 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 69 6d 67 73 2f 6c 6f 67 6f 2e 70 6e 67 22 3e 20 2d 2d 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f
                          Data Ascii: -font-scale" content="no"> <meta name="apple-mobile-web-app-capable" content="yes"> <meta name="apple-mobile-web-app-status-bar-style" content="black-translucent"> ... <link rel="apple-touch-icon" href="/imgs/logo.png"> --> <meta name="theme-colo
                          2025-01-22 00:19:30 UTC536INData Raw: 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 74 61 72 67 65 74 3d 3d 3d 74 29 6e 3d 21 30 3b 65 6c 73 65 20 69 66 28 21 65 2e 74 61 72 67 65 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6d 6f 64 75 6c 65 22 29 7c 7c 21 6e 29 72 65 74 75 72 6e 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 2c 21 30 29 2c 74 2e 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 2c 74 2e 73 72 63 3d 22 2e 22 2c 65 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 74 2e 72 65 6d 6f 76 65 28 29 7d 7d 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 6e 6f 6d 6f 64 75 6c 65 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 69 64 3d 22 76 69 74 65
                          Data Ascii: addEventListener("beforeload",(function(e){if(e.target===t)n=!0;else if(!e.target.hasAttribute("nomodule")||!n)return;e.preventDefault()}),!0),t.type="module",t.src=".",e.head.appendChild(t),t.remove()}}();</script> <script nomodule crossorigin id="vite
                          2025-01-22 00:19:30 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.949923104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:31 UTC648OUTGET /assets/index-700eadd1.css HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://www.allegronigp.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
                          2025-01-22 00:19:31 UTC564INHTTP/1.1 403 Forbidden
                          Date: Wed, 22 Jan 2025 00:19:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S9nmSzP%2F6DPv3MJ2qHe4oOtIQ2Mv904%2F848A1gy05VyTVvx5IczIThqBHYJ5YU4qwaBe0QzSuOEzUNVmGEkGtINGywKzT%2FZYwdekfe%2Fs9erGd0F2v8O%2FxIy%2BcGClphW8XLLvp%2B2j"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 905b5f774d5dc443-EWR
                          2025-01-22 00:19:31 UTC805INData Raw: 31 31 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                          Data Ascii: 11da<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                          2025-01-22 00:19:31 UTC1369INData Raw: 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d
                          Data Ascii: n-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElem
                          2025-01-22 00:19:31 UTC1369INData Raw: 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72
                          Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <for
                          2025-01-22 00:19:31 UTC1035INData Raw: 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73
                          Data Ascii: d="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item s
                          2025-01-22 00:19:31 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.949922104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:31 UTC667OUTGET /assets/index-f9ca5729.js HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://www.allegronigp.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.allegronigp.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
                          2025-01-22 00:19:31 UTC554INHTTP/1.1 403 Forbidden
                          Date: Wed, 22 Jan 2025 00:19:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l1LFkaLmkQdMHN7cYCRzSThs3CBq8gvfMiWdoE7RXHmwx0DFUHe5M3vfzOaYOdEqs7B7ZNJ7CWC1k4thPMcgg4kJ%2FV05izVnDg25QIaWFXTOD6L9F25X%2FYYP8dzJwNp5lBN12Vt5"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 905b5f776c228c0f-EWR
                          2025-01-22 00:19:31 UTC815INData Raw: 31 31 64 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                          Data Ascii: 11d9<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                          2025-01-22 00:19:31 UTC1369INData Raw: 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63
                          Data Ascii: es/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('c
                          2025-01-22 00:19:31 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22
                          Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="
                          2025-01-22 00:19:31 UTC1024INData Raw: 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a
                          Data Ascii: r-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:
                          2025-01-22 00:19:31 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.949921104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:31 UTC665OUTGET /assets/vue-86ed5bdc.js HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://www.allegronigp.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.allegronigp.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
                          2025-01-22 00:19:31 UTC566INHTTP/1.1 403 Forbidden
                          Date: Wed, 22 Jan 2025 00:19:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y25cDKq%2FtJHy7sk%2BMbbTWZhAUM01KPOPl5fKqt5hpTTX2HcDsWqjf%2F7X782dhiJ2pxV%2BTx5B4dSfL%2FmbTq%2BYlgPSby1XXNz4uK%2B%2Bhxl0b0Qi9xnBwkOAZegXs4GJpgRfmQ0cLYTZ"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 905b5f778b0c0f36-EWR
                          2025-01-22 00:19:31 UTC803INData Raw: 31 31 64 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                          Data Ascii: 11d7<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                          2025-01-22 00:19:31 UTC1369INData Raw: 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c
                          Data Ascii: cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getEl
                          2025-01-22 00:19:31 UTC1369INData Raw: 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66
                          Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <f
                          2025-01-22 00:19:31 UTC1034INData Raw: 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d
                          Data Ascii: ="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm
                          2025-01-22 00:19:31 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.949925104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:31 UTC666OUTGET /assets/vant-6aa7f65c.js HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://www.allegronigp.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://www.allegronigp.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
                          2025-01-22 00:19:31 UTC552INHTTP/1.1 403 Forbidden
                          Date: Wed, 22 Jan 2025 00:19:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RG7GjTpYaeth6DQWPnB9ue20daqCInnrcfDldB9vYnVO7X2qDjrNjQ9xbEMehzHQYdKC33UF8HyMtrMLfEBm3ZWP%2FEJXe7TzB5OJYH7Xg4yromKvuxdyyqdlf3h2xRzJyjxVqm2e"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 905b5f777b050f36-EWR
                          2025-01-22 00:19:31 UTC817INData Raw: 31 31 64 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                          Data Ascii: 11d8<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                          2025-01-22 00:19:31 UTC1369INData Raw: 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f
                          Data Ascii: /cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('coo
                          2025-01-22 00:19:31 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63
                          Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="/c
                          2025-01-22 00:19:31 UTC1021INData Raw: 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d
                          Data Ascii: p-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-
                          2025-01-22 00:19:31 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.949935104.21.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:19:32 UTC680OUTGET /favicon.ico HTTP/1.1
                          Host: www.allegronigp.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://www.allegronigp.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: __cf_mw_byp=7cqq1WBVT5d1Pdqed4ccBOMAXcKm8Ccy18ZvctgAaTc-1737505153-0.0.1.1-/
                          2025-01-22 00:19:32 UTC560INHTTP/1.1 403 Forbidden
                          Date: Wed, 22 Jan 2025 00:19:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Frame-Options: SAMEORIGIN
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9ZihH3UxK%2Fq6Vo6Aomahr%2FcYNtjz1I%2FT9cVjMLbKSEleM9xCrYaLdPNStFt5EHmdtMVp5qYbIKzZpl4U2n9Ic54uTfDsO0ofNXlykO9lEbr%2B%2FkiOrgzmSamUOuIRPRkx8AZZY58v"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 905b5f7f3fc443ee-EWR
                          2025-01-22 00:19:32 UTC809INData Raw: 31 31 63 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                          Data Ascii: 11cc<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                          2025-01-22 00:19:32 UTC1369INData Raw: 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                          Data Ascii: i/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementB
                          2025-01-22 00:19:32 UTC1369INData Raw: 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63
                          Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form ac
                          2025-01-22 00:19:32 UTC1017INData Raw: 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c
                          Data Ascii: veal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><
                          2025-01-22 00:19:32 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.95001335.190.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:20:14 UTC546OUTOPTIONS /report/v4?s=9ZihH3UxK%2Fq6Vo6Aomahr%2FcYNtjz1I%2FT9cVjMLbKSEleM9xCrYaLdPNStFt5EHmdtMVp5qYbIKzZpl4U2n9Ic54uTfDsO0ofNXlykO9lEbr%2B%2FkiOrgzmSamUOuIRPRkx8AZZY58v HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://www.allegronigp.com
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-22 00:20:14 UTC336INHTTP/1.1 200 OK
                          Content-Length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: OPTIONS, POST
                          access-control-allow-origin: *
                          access-control-allow-headers: content-type, content-length
                          date: Wed, 22 Jan 2025 00:20:14 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.95001435.190.80.14435960C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-01-22 00:20:15 UTC485OUTPOST /report/v4?s=9ZihH3UxK%2Fq6Vo6Aomahr%2FcYNtjz1I%2FT9cVjMLbKSEleM9xCrYaLdPNStFt5EHmdtMVp5qYbIKzZpl4U2n9Ic54uTfDsO0ofNXlykO9lEbr%2B%2FkiOrgzmSamUOuIRPRkx8AZZY58v HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 2631
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2025-01-22 00:20:15 UTC2631OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 32 38 36 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 39 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6c 6c 65 67 72 6f 6e 69 67 70 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 30 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                          Data Ascii: [{"age":42869,"body":{"elapsed_time":1092,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.allegronigp.com/","sampling_fraction":1.0,"server_ip":"104.21.80.1","status_code":403,"type":"http.error"},"type":"network-error",
                          2025-01-22 00:20:15 UTC168INHTTP/1.1 200 OK
                          Content-Length: 0
                          date: Wed, 22 Jan 2025 00:20:14 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:2
                          Start time:19:19:00
                          Start date:21/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff6b2cb0000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:4
                          Start time:19:19:04
                          Start date:21/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1996,i,16835617445440922979,3954946688042285343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff6b2cb0000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:5
                          Start time:19:19:11
                          Start date:21/01/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.allegronigp.com/"
                          Imagebase:0x7ff6b2cb0000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly