Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Remittance.htm

Overview

General Information

Sample Name:Remittance.htm
Analysis ID:800698
MD5:39bb32548e89f58ceb6960e84791979e
SHA1:e70af8a69f739dc0501013a1a9ebb5f4cef552e2
SHA256:bf0f39c7f991c76bbd138e4d74dc9cc402aca673c5edd8b6005dc41faf739208
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Performs DNS queries to domains with low reputation
HTML document with suspicious name
IP address seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 5676 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1712,i,1373269792511892383,14833017251772175095,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 2040 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Remittance.htm MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: hhid829389.xyz
Source: Joe Sandbox ViewIP Address: 192.0.46.8 192.0.46.8
Source: Joe Sandbox ViewIP Address: 192.0.46.8 192.0.46.8
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 15:13:38 GMTServer: ApacheVary: Accept-EncodingLast-Modified: Sun, 18 Jul 2021 22:53:53 GMTX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originExpires: Tue, 07 Feb 2023 16:53:53 GMTX-Content-Type-Options: nosniffAge: 8939Content-Encoding: gzipCache-Control: public, max-age=21603Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Content-Length: 3177Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 1a db 4e e3 48 f6 19 be a2 c6 33 6a 81 44 70 ee 90 25 44 0a 81 86 6e 7a 18 04 cc ce 74 bf a0 b2 5d 89 0b 1c db 5d 55 0e 9d 5e ad b4 bf b1 bf b7 5f b2 e7 54 d9 8e 93 38 21 d9 41 33 9b 87 b8 ae e7 5e e7 52 76 f7 07 2f 72 d5 34 66 c4 57 e3 a0 b7 db cd 1e 8c 7a bd dd 9d ae e2 2a 60 bd 0f fd 9b 7e 65 4c 43 3a 62 1e b9 63 92 89 09 34 ce a3 31 e5 a1 ec da 66 d1 2e 2c 1f 33 45 89 eb 53 21 99 3a b5 12 35 ac 1c 5b c4 ee 65 33 be 52 71 85 7d 4d f8 e4 d4 1a 44 a1 62 a1 aa 20 72 8b b8 a6 77 6a 29 f6 4d d9 48 c4 49 0e 67 09 4c 48 c7 ec d4 9a 70 f6 12 47 42 15 36 bf 70 4f f9 a7 1e 9b 70 97 55 74 e7 80 f0 90 2b 4e 83 8a 74 69 c0 4e 6b 06 0e 40 0a 78 f8 4c 04 0b 4e 2d a9 a6 01 93 3e 63 00 ca 17 6c 78 6a d9 8f ae 94 Data Ascii: NH3jDp%Dnzt]]U^_T8!A3^Rv/r4fWz*`~eLC:bc41f.,3ES!:5[e3Rq}MDb rwj)MHIgLHpGB6pOpUt+NtiNk@xLN->clxj
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 17:23:42 GMTServer: ApacheLast-Modified: Sun, 18 Jul 2021 22:53:53 GMTContent-Encoding: gzipX-Content-Type-Options: nosniffVary: Accept-EncodingX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originExpires: Tue, 07 Feb 2023 18:01:15 GMTX-Content-Type-Options: nosniffAge: 4946Cache-Control: public, max-age=21603Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Content-Length: 2466Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a db 6e e3 b8 19 be 5e 3f 05 57 5d 0c 12 20 b6 ba 73 55 74 6c 03 69 66 b6 13 2c 36 1b 4c 32 58 a0 37 01 2d d1 16 27 94 a8 21 29 3b de a2 c0 bc 46 81 f6 e5 e6 49 fa fd a4 64 2b b6 e4 d8 2d b0 db dc 58 e2 e1 3f 1f 3e 52 19 8c bf 4d 75 e2 d6 a5 60 99 cb d5 74 30 6e 7e 04 4f a7 83 6f c6 4e 3a 25 a6 6f 75 ce 65 c1 6e 78 2e d8 9d 30 4b 99 08 3b 8e c3 dc 00 ab 72 e1 38 4b 32 6e ac 70 93 a8 72 f3 e1 9f 22 16 4f 9b 99 cc b9 72 28 3e 57 72 39 89 ae 74 e1 44 e1 86 c4 33 62 49 78 9b 44 4e 3c b9 98 78 bf d9 d0 d9 23 53 80 fd 24 5a 4a b1 2a b5 71 ad cd 2b 99 ba 6c 92 0a 92 6b e8 5f 2e 98 2c a4 93 5c 0d 6d c2 95 98 Data Ascii: Zn^?W] sUtlif,6L2X7-'!);FId+-X?>RMu`t0n~OoN:%ouenx.0K;r8K2npr"Or(>Wr9tD3bIxDN<x#S$ZJ*q+lk_.,\m
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /?aoul&qrc=glenn.walker@cra-arc.gc.ca HTTP/1.1Host: hhid829389.xyzConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /?https://example.com HTTP/1.1Host: href.liConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://example.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /domains/example HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_css/2022/iana_website.css HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_js/jquery.js HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_js/iana.js HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_img/2022/iana-logo-header.svg HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/SourceCodePro-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_img/bookmark_icon.ico HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /domains/reserved HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /_img/bookmark_icon.ico HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.iana.org
Source: global trafficHTTP traffic detected: GET /_img/2022/iana-logo-header.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.iana.org
Source: global trafficHTTP traffic detected: GET /domains HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 144599Cache-Control: max-age=604800Content-Type: text/html; charset=UTF-8Date: Tue, 07 Feb 2023 17:22:40 GMTExpires: Tue, 14 Feb 2023 17:22:40 GMTLast-Modified: Mon, 06 Feb 2023 01:12:41 GMTServer: ECS (bsa/EB21)Vary: Accept-EncodingX-Cache: 404-HITContent-Length: 1256Connection: close
Source: Remittance.htmString found in binary or memory: https://hhid829389.xyz/?aoul&qrc=glenn.walker
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8

System Summary

barindex
Source: Name includes: Remittance.htmInitial sample: remit
Source: classification engineClassification label: mal48.troj.winHTM@35/0@19/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1712,i,1373269792511892383,14833017251772175095,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Remittance.htm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1712,i,1373269792511892383,14833017251772175095,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth5
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration6
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer4
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
hhid829389.xyz2%VirustotalBrowse
SourceDetectionScannerLabelLink
https://hhid829389.xyz/?aoul&qrc=glenn.walker@cra-arc.gc.ca0%Avira URL Cloudsafe
https://hhid829389.xyz/?aoul&qrc=glenn.walker0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
216.58.209.45
truefalse
    high
    hhid829389.xyz
    108.174.197.216
    truetrueunknown
    www.google.com
    142.250.184.100
    truefalse
      high
      clients.l.google.com
      142.250.180.174
      truefalse
        high
        example.com
        93.184.216.34
        truefalse
          high
          ianawww.vip.icann.org
          192.0.46.8
          truefalse
            high
            href.li
            192.0.78.26
            truefalse
              high
              www.vip.icann.org
              192.0.47.7
              truefalse
                high
                clients2.google.com
                unknown
                unknownfalse
                  high
                  www.iana.org
                  unknown
                  unknownfalse
                    high
                    pti.icann.org
                    unknown
                    unknownfalse
                      high
                      www.icann.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://www.iana.org/domains/reservedfalse
                          high
                          https://www.iana.org/_img/2022/fonts/SourceCodePro-Regular.wofffalse
                            high
                            https://example.com/false
                              high
                              https://href.li/?https://example.comfalse
                                high
                                https://www.iana.org/_js/iana.jsfalse
                                  high
                                  https://www.iana.org/_img/2022/iana-logo-header.svgfalse
                                    high
                                    https://www.iana.org/_img/2022/fonts/NotoSans-Regular.wofffalse
                                      high
                                      https://example.com/favicon.icofalse
                                        high
                                        https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                          high
                                          http://www.iana.org/domains/reservedfalse
                                            high
                                            https://www.iana.org/_img/bookmark_icon.icofalse
                                              high
                                              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                high
                                                https://www.iana.org/_css/2022/iana_website.cssfalse
                                                  high
                                                  http://www.iana.org/_img/2022/iana-logo-header.svgfalse
                                                    high
                                                    https://www.iana.org/domains/examplefalse
                                                      high
                                                      http://www.iana.org/_img/bookmark_icon.icofalse
                                                        high
                                                        https://www.iana.org/_js/jquery.jsfalse
                                                          high
                                                          https://example.com/false
                                                            high
                                                            https://hhid829389.xyz/?aoul&qrc=glenn.walker@cra-arc.gc.cafalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.iana.org/domainsfalse
                                                              high
                                                              http://www.iana.org/domainsfalse
                                                                high
                                                                https://www.iana.org/_img/2022/fonts/NotoSans-Bold.wofffalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://hhid829389.xyz/?aoul&qrc=glenn.walkerRemittance.htmfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  192.0.46.8
                                                                  ianawww.vip.icann.orgUnited States
                                                                  16876ICANN-DCUSfalse
                                                                  93.184.216.34
                                                                  example.comEuropean Union
                                                                  15133EDGECASTUSfalse
                                                                  108.174.197.216
                                                                  hhid829389.xyzUnited States
                                                                  54290HOSTWINDSUStrue
                                                                  216.58.209.45
                                                                  accounts.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  192.0.78.26
                                                                  href.liUnited States
                                                                  2635AUTOMATTICUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  142.250.184.100
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.180.174
                                                                  clients.l.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  IP
                                                                  192.168.2.1
                                                                  127.0.0.1
                                                                  Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                  Analysis ID:800698
                                                                  Start date and time:2023-02-07 18:21:34 +01:00
                                                                  Joe Sandbox Product:CloudBasic
                                                                  Overall analysis duration:0h 7m 35s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                  Number of analysed new started processes analysed:8
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • HDC enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample file name:Remittance.htm
                                                                  Detection:MAL
                                                                  Classification:mal48.troj.winHTM@35/0@19/10
                                                                  EGA Information:Failed
                                                                  HDC Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .htm
                                                                  • Browse: https://www.iana.org/domains/example
                                                                  • Browse: http://www.iana.org/
                                                                  • Browse: http://www.iana.org/domains
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 142.250.180.163
                                                                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                  No simulations
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                  192.0.46.8https://aws.predictiveresponse.net/fwdhs.htm?redirect=http://6132891.anthoscap.com/545948/ralvarado@tbconsulting.comGet hashmaliciousBrowse
                                                                  • www.iana.org/go/rfc6761
                                                                  https://indd.adobe.com/view/904e068b-af36-44f2-acdb-2853ab3a35c7Get hashmaliciousBrowse
                                                                  • www.iana.org/about
                                                                  https://payment-invoice-09375241.ml/?ciabGet hashmaliciousBrowse
                                                                  • www.iana.org/go/rfc6761
                                                                  PayrollUpdate_for_john.higgins.htmlGet hashmaliciousBrowse
                                                                  • www.iana.org/protocols
                                                                  pipec.gopnik_credential_maintenance...htmlGet hashmaliciousBrowse
                                                                  • www.iana.org/about
                                                                  https://exprxz.top/?qigr&qrc=pev@sampension.dkGet hashmaliciousBrowse
                                                                  • www.iana.org/_img/2013.1/rir-map.svg
                                                                  #U260e message 53887392.htmGet hashmaliciousBrowse
                                                                  • www.iana.org/go/rfc6761
                                                                  https://tinyurl.com/amxpp9de3jdeGet hashmaliciousBrowse
                                                                  • www.iana.org/go/rfc6761
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                  example.comhttp://129.146.126.156/kek/libcurlnewGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  http://179.43.155.157/bins/wget.shGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  http://179.43.155.157/bins/phantom.mipsGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  http://195.133.40.73/bins/Paralysis.armGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  http://70.120.228.205Get hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  http://185.106.94.146/xmsGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  http://185.106.94.146/bashirc.x86_64Get hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  http://fmovies.toGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  https://login2.hoomimhh.com/?tgug&qrc=ashley.johme@gelita.comGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  http://185.225.74.55/ljc.shGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  http://134.195.138.33/.nCKx/zx.mipsGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  https://bes.belaterbewasthere.com/corn/flex.js?tp=1&tp=3Get hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  FELLOW_PARTICIPANT.exeGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  https://aws.predictiveresponse.net/fwdhs.htm?redirect=http://6132891.anthoscap.com/545948/ralvarado@tbconsulting.comGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  http://209.141.51.132/xmogu/xmogum.x86Get hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  PO#300637600010.pdf.exeGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  http://112.248.1.185:40780/Mozi.mGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  https://indd.adobe.com/view/904e068b-af36-44f2-acdb-2853ab3a35c7Get hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  https://payment-invoice-09375241.ml/?ciabGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  https://1drv.ms/u/s!AiqdbVeNuuNpcbVwYgz8Og1bqFw?e=hyN55aGet hashmaliciousBrowse
                                                                  • 93.184.216.34
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                  EDGECASTUSACH_Electronic_Deposit.shtmlGet hashmaliciousBrowse
                                                                  • 192.229.221.185
                                                                  https://www.officence.com/eur/10338048-193a-4298-abea-3596ae88b05e/1a171cec-0677-4339-8b78-23047ae0e10f/5969c1e4-7c21-456d-b689-0d0415f7943c/login?id=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 hashmaliciousBrowse
                                                                  • 152.199.23.37
                                                                  Hilcorp Bonus Settlement.eml (5.22 KB).msgGet hashmaliciousBrowse
                                                                  • 152.199.23.72
                                                                  AR_STATEMENT_13740_ARIHANT ELECTRI_02JEN06_115700.exeGet hashmaliciousBrowse
                                                                  • 93.184.220.29
                                                                  https://googleweblight.com/i?u=https%3a%2f%2feu2concur.web.app%2fjr9s0h3rbF4z5kQ5kQa51r9sF4zn5kQF4zrs5kQa5kQF4zbankd07r9s0h3nW1&c=212221Get hashmaliciousBrowse
                                                                  • 152.199.23.37
                                                                  Please DocuSign - Documents Pending eSignature.htmlGet hashmaliciousBrowse
                                                                  • 152.199.23.37
                                                                  https://laney93cb.myportfolio.com/Get hashmaliciousBrowse
                                                                  • 152.199.23.37
                                                                  VM Mon, February 6, 2023 #12971.htmlGet hashmaliciousBrowse
                                                                  • 152.199.23.37
                                                                  http://omgokb9ouw637a5c8d2f5a2.jmsdemos.ruGet hashmaliciousBrowse
                                                                  • 152.199.21.175
                                                                  https://t.co/W1M4CID26m__;!!NVXNRg!D_aEDezbUDjfqwbNE4V8Wlp_YcjLD980jBdnYlxy7hGTHL3qSAYpbQcEF_sfS9Vh5v-iH_LlJfE6tV4ckDACtH_OfKOr$Get hashmaliciousBrowse
                                                                  • 152.199.21.141
                                                                  https://epeadministration-my.sharepoint.com/:o:/g/personal/matt_hartnett_epicip_com/Egw0AyfRnndOo48YodniwMwByyBRK7W3T_woJT_B9hN8RA?e=5*3afPNF2t&at=9__;JQ!!NVXNRg!FXN5bJfyTpDZSMPiiAkk7GjpdqkBk-yjSTWMlXKXcY6YBIfPTZ5xPSZToEVAEP11GwRzESjqJYrNRjXo4ctPan87Elg$Get hashmaliciousBrowse
                                                                  • 192.229.221.25
                                                                  https://netorg12518202-my.sharepoint.com:443/:o:/g/personal/dpstimpert_stimpertford_com/EkYwVd76E4VJh5sIC8Ezdi8BEG31ZZ_c_Lyw7Ts1KMhhOg?e=5:xUPimD&at=9Get hashmaliciousBrowse
                                                                  • 152.199.23.37
                                                                  Excel Statement. xlsx.xlsxGet hashmaliciousBrowse
                                                                  • 152.199.23.37
                                                                  Excel Statement001.xlsxGet hashmaliciousBrowse
                                                                  • 152.199.23.37
                                                                  33-0 (1).hTmGet hashmaliciousBrowse
                                                                  • 152.199.23.72
                                                                  Return_Payment-262023154 PM-Encrypteda87ff679a2f3e71d9181a67b7542122c.htmlGet hashmaliciousBrowse
                                                                  • 152.199.23.72
                                                                  https://ultrawidesnowboards.com/url?link=https://notice5673993040240404notice477488-ev2rr.pagemaker.link/notice-5673993040240404-notice-477488Get hashmaliciousBrowse
                                                                  • 152.199.23.37
                                                                  Estimate_0147.HTMLGet hashmaliciousBrowse
                                                                  • 192.229.221.185
                                                                  Return_Payment-272023-Encrypted0ef8ec46291016a5503d.htmlGet hashmaliciousBrowse
                                                                  • 152.199.23.72
                                                                  Estimate_0147.HTMLGet hashmaliciousBrowse
                                                                  • 192.229.221.185
                                                                  ICANN-DCUShttps://login2.hoomimhh.com/?tgug&qrc=ashley.johme@gelita.comGet hashmaliciousBrowse
                                                                  • 192.0.46.8
                                                                  https://aws.predictiveresponse.net/fwdhs.htm?redirect=http://6132891.anthoscap.com/545948/ralvarado@tbconsulting.comGet hashmaliciousBrowse
                                                                  • 192.0.46.8
                                                                  https://indd.adobe.com/view/904e068b-af36-44f2-acdb-2853ab3a35c7Get hashmaliciousBrowse
                                                                  • 192.0.46.8
                                                                  https://payment-invoice-09375241.ml/?ciabGet hashmaliciousBrowse
                                                                  • 192.0.46.8
                                                                  PayrollUpdate_for_john.higgins.htmlGet hashmaliciousBrowse
                                                                  • 192.0.46.8
                                                                  pipec.gopnik_credential_maintenance...htmlGet hashmaliciousBrowse
                                                                  • 192.0.46.8
                                                                  https://exprxz.top/?qigr&qrc=pev@sampension.dkGet hashmaliciousBrowse
                                                                  • 192.0.46.8
                                                                  #U260e message 53887392.htmGet hashmaliciousBrowse
                                                                  • 192.0.46.8
                                                                  https://tinyurl.com/amxpp9de3jdeGet hashmaliciousBrowse
                                                                  • 192.0.46.8
                                                                  http://u-suck-my-dick.xyzGet hashmaliciousBrowse
                                                                  • 192.0.46.9
                                                                  https://zaeouazoipostnzzz.blogspot.com/?m=0Get hashmaliciousBrowse
                                                                  • 192.0.46.9
                                                                  MBSetup.exeGet hashmaliciousBrowse
                                                                  • 192.0.47.59
                                                                  yes.exeGet hashmaliciousBrowse
                                                                  • 192.0.47.59
                                                                  Cvd.exeGet hashmaliciousBrowse
                                                                  • 192.0.47.59
                                                                  4444444.exeGet hashmaliciousBrowse
                                                                  • 192.0.47.59
                                                                  rt.exeGet hashmaliciousBrowse
                                                                  • 192.0.47.59
                                                                  yes11.exeGet hashmaliciousBrowse
                                                                  • 192.0.47.59
                                                                  ye4s11.exeGet hashmaliciousBrowse
                                                                  • 192.0.47.59
                                                                  C55c.exeGet hashmaliciousBrowse
                                                                  • 192.0.47.59
                                                                  video.exeGet hashmaliciousBrowse
                                                                  • 192.0.47.59
                                                                  No context
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:HTML document, ASCII text, with CRLF line terminators
                                                                  Entropy (8bit):5.255051358476731
                                                                  TrID:
                                                                  • HyperText Markup Language (15015/1) 100.00%
                                                                  File name:Remittance.htm
                                                                  File size:225
                                                                  MD5:39bb32548e89f58ceb6960e84791979e
                                                                  SHA1:e70af8a69f739dc0501013a1a9ebb5f4cef552e2
                                                                  SHA256:bf0f39c7f991c76bbd138e4d74dc9cc402aca673c5edd8b6005dc41faf739208
                                                                  SHA512:18764d29c900701e18f6d7b0cf3c9fd59c0cd1a0baab510062a28e91755b5503f1bd979e720d00524ffb0d1c213b30a36a89b22e152cdf9005f925fac4c621b4
                                                                  SSDEEP:6:h4QWqqMzSKcAIK7UK+oSPNKDVjgnEzcTi/MWXfGb:hPlzSb1K0NwVsEzcu/MWPGb
                                                                  TLSH:7AD0A7EB3C50DD056971ACF45C75E22C94B7B2C45E96E217D4C4792B15203B89D471CE
                                                                  File Content Preview:<!DOCTYPE html>..<html>..<body>..<script>..// Javascript URL redirection - generated by www.rapidtables.com..window.location.replace("https://hhid829389.xyz/?aoul&qrc=glenn.walker@cra-arc.gc.ca");..</script>..</body>..</html>
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Feb 7, 2023 18:22:35.514782906 CET49686443192.168.2.4142.250.180.174
                                                                  Feb 7, 2023 18:22:35.514828920 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:35.514906883 CET49686443192.168.2.4142.250.180.174
                                                                  Feb 7, 2023 18:22:35.515350103 CET49686443192.168.2.4142.250.180.174
                                                                  Feb 7, 2023 18:22:35.515362024 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:35.516421080 CET49687443192.168.2.4216.58.209.45
                                                                  Feb 7, 2023 18:22:35.516468048 CET44349687216.58.209.45192.168.2.4
                                                                  Feb 7, 2023 18:22:35.516552925 CET49687443192.168.2.4216.58.209.45
                                                                  Feb 7, 2023 18:22:35.516911983 CET49687443192.168.2.4216.58.209.45
                                                                  Feb 7, 2023 18:22:35.516928911 CET44349687216.58.209.45192.168.2.4
                                                                  Feb 7, 2023 18:22:35.597213984 CET44349687216.58.209.45192.168.2.4
                                                                  Feb 7, 2023 18:22:35.600869894 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:35.603200912 CET49687443192.168.2.4216.58.209.45
                                                                  Feb 7, 2023 18:22:35.603229046 CET44349687216.58.209.45192.168.2.4
                                                                  Feb 7, 2023 18:22:35.603496075 CET49686443192.168.2.4142.250.180.174
                                                                  Feb 7, 2023 18:22:35.603521109 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:35.604312897 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:35.604425907 CET49686443192.168.2.4142.250.180.174
                                                                  Feb 7, 2023 18:22:35.605714083 CET44349687216.58.209.45192.168.2.4
                                                                  Feb 7, 2023 18:22:35.605828047 CET49687443192.168.2.4216.58.209.45
                                                                  Feb 7, 2023 18:22:35.605948925 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:35.606060982 CET49686443192.168.2.4142.250.180.174
                                                                  Feb 7, 2023 18:22:36.213845968 CET49686443192.168.2.4142.250.180.174
                                                                  Feb 7, 2023 18:22:36.213895082 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:36.214107037 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:36.214555979 CET49687443192.168.2.4216.58.209.45
                                                                  Feb 7, 2023 18:22:36.214592934 CET44349687216.58.209.45192.168.2.4
                                                                  Feb 7, 2023 18:22:36.214812994 CET49686443192.168.2.4142.250.180.174
                                                                  Feb 7, 2023 18:22:36.214847088 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:36.214968920 CET44349687216.58.209.45192.168.2.4
                                                                  Feb 7, 2023 18:22:36.215183973 CET49687443192.168.2.4216.58.209.45
                                                                  Feb 7, 2023 18:22:36.215209007 CET44349687216.58.209.45192.168.2.4
                                                                  Feb 7, 2023 18:22:36.261046886 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:36.261260033 CET49686443192.168.2.4142.250.180.174
                                                                  Feb 7, 2023 18:22:36.261344910 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:36.261404037 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:36.261482000 CET49686443192.168.2.4142.250.180.174
                                                                  Feb 7, 2023 18:22:36.281936884 CET49687443192.168.2.4216.58.209.45
                                                                  Feb 7, 2023 18:22:36.282457113 CET44349687216.58.209.45192.168.2.4
                                                                  Feb 7, 2023 18:22:36.282661915 CET44349687216.58.209.45192.168.2.4
                                                                  Feb 7, 2023 18:22:36.282980919 CET49687443192.168.2.4216.58.209.45
                                                                  Feb 7, 2023 18:22:36.308343887 CET49687443192.168.2.4216.58.209.45
                                                                  Feb 7, 2023 18:22:36.308389902 CET44349687216.58.209.45192.168.2.4
                                                                  Feb 7, 2023 18:22:36.309290886 CET49686443192.168.2.4142.250.180.174
                                                                  Feb 7, 2023 18:22:36.309329987 CET44349686142.250.180.174192.168.2.4
                                                                  Feb 7, 2023 18:22:36.487548113 CET49688443192.168.2.4108.174.197.216
                                                                  Feb 7, 2023 18:22:36.487634897 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:36.487763882 CET49688443192.168.2.4108.174.197.216
                                                                  Feb 7, 2023 18:22:36.488193989 CET49688443192.168.2.4108.174.197.216
                                                                  Feb 7, 2023 18:22:36.488240004 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:36.788575888 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:36.788919926 CET49688443192.168.2.4108.174.197.216
                                                                  Feb 7, 2023 18:22:36.788960934 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:36.790175915 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:36.790792942 CET49688443192.168.2.4108.174.197.216
                                                                  Feb 7, 2023 18:22:36.818490982 CET49688443192.168.2.4108.174.197.216
                                                                  Feb 7, 2023 18:22:36.818530083 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:36.818741083 CET49688443192.168.2.4108.174.197.216
                                                                  Feb 7, 2023 18:22:36.818754911 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:36.818949938 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:36.984761000 CET49688443192.168.2.4108.174.197.216
                                                                  Feb 7, 2023 18:22:36.984795094 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:37.085900068 CET49688443192.168.2.4108.174.197.216
                                                                  Feb 7, 2023 18:22:38.763835907 CET49690443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:22:38.763922930 CET44349690142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:22:38.764024973 CET49690443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:22:38.810707092 CET49690443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:22:38.810787916 CET44349690142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:22:38.880678892 CET44349690142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:22:38.917392015 CET49690443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:22:38.917450905 CET44349690142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:22:38.921080112 CET44349690142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:22:38.921307087 CET49690443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:22:38.924998999 CET49690443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:22:38.925035000 CET44349690142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:22:38.925301075 CET44349690142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:22:38.997092009 CET49690443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:22:38.997138023 CET44349690142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:22:39.097035885 CET49690443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:22:39.372406006 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:39.372523069 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:39.372613907 CET49688443192.168.2.4108.174.197.216
                                                                  Feb 7, 2023 18:22:39.373567104 CET49688443192.168.2.4108.174.197.216
                                                                  Feb 7, 2023 18:22:39.373591900 CET44349688108.174.197.216192.168.2.4
                                                                  Feb 7, 2023 18:22:39.432368040 CET49694443192.168.2.4192.0.78.26
                                                                  Feb 7, 2023 18:22:39.432426929 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.432523012 CET49694443192.168.2.4192.0.78.26
                                                                  Feb 7, 2023 18:22:39.432948112 CET49694443192.168.2.4192.0.78.26
                                                                  Feb 7, 2023 18:22:39.432964087 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.485980988 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.488847971 CET49694443192.168.2.4192.0.78.26
                                                                  Feb 7, 2023 18:22:39.488930941 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.489515066 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.489671946 CET49694443192.168.2.4192.0.78.26
                                                                  Feb 7, 2023 18:22:39.490298033 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.490406036 CET49694443192.168.2.4192.0.78.26
                                                                  Feb 7, 2023 18:22:39.492759943 CET49694443192.168.2.4192.0.78.26
                                                                  Feb 7, 2023 18:22:39.492789030 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.492934942 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.493001938 CET49694443192.168.2.4192.0.78.26
                                                                  Feb 7, 2023 18:22:39.493021965 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.597074032 CET49694443192.168.2.4192.0.78.26
                                                                  Feb 7, 2023 18:22:39.597115040 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.644165993 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.644330978 CET49694443192.168.2.4192.0.78.26
                                                                  Feb 7, 2023 18:22:39.771678925 CET49694443192.168.2.4192.0.78.26
                                                                  Feb 7, 2023 18:22:39.771739960 CET44349694192.0.78.26192.168.2.4
                                                                  Feb 7, 2023 18:22:39.875493050 CET49696443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:39.875541925 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:39.875628948 CET49696443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:39.876144886 CET49696443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:39.876164913 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:39.877269983 CET49697443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:39.877377987 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:39.877526045 CET49697443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:39.878011942 CET49697443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:39.878073931 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.195322037 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.196969032 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.214350939 CET49697443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.214453936 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.214545012 CET49696443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.214602947 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.216290951 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.216458082 CET49697443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.216691971 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.216788054 CET49696443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.230353117 CET49696443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.230397940 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.230731964 CET49697443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.230775118 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.230848074 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.230895996 CET49696443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.230920076 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.231239080 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.297122955 CET49696443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.297153950 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.382122993 CET49697443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.382179022 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.383585930 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.383688927 CET49696443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.383712053 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.383797884 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.383852959 CET49696443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.436532021 CET49696443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.436600924 CET4434969693.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.482172966 CET49697443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.664408922 CET49697443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.664465904 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.763839960 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.764045000 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:40.764142036 CET49697443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.767050028 CET49697443192.168.2.493.184.216.34
                                                                  Feb 7, 2023 18:22:40.767148018 CET4434969793.184.216.34192.168.2.4
                                                                  Feb 7, 2023 18:22:48.858964920 CET44349690142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:22:48.859055042 CET44349690142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:22:48.859175920 CET49690443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:22:52.807087898 CET49690443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:22:52.807137966 CET44349690142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:22:53.000628948 CET49708443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.000688076 CET44349708192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.000824928 CET49708443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.001091957 CET49708443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.001111984 CET44349708192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.015072107 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.015156984 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.016064882 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.016064882 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.016201019 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.235446930 CET44349708192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.235878944 CET49708443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.235927105 CET44349708192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.237188101 CET44349708192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.237284899 CET49708443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.240226030 CET49708443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.240257978 CET44349708192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.240717888 CET49708443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.240737915 CET44349708192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.240998030 CET44349708192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.242769957 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.243052959 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.243083954 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.245311975 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.245474100 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.245959997 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.245980978 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.246310949 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.290807962 CET49708443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.290849924 CET44349708192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.297801018 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.297858953 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.397789955 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.435091972 CET44349708192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.435278893 CET49708443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.440886974 CET49708443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.440923929 CET44349708192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.476946115 CET4971380192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.581290007 CET8049713192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.581537962 CET4971380192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.586631060 CET4971380192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.691119909 CET8049713192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.693006992 CET8049713192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.693067074 CET8049713192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.693114996 CET8049713192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.693156958 CET8049713192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.693244934 CET4971380192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.697120905 CET4971380192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.823585987 CET49715443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.823596001 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.823651075 CET44349715192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.823657990 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.823707104 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.823736906 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.823769093 CET49715443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.823915958 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.824078083 CET49715443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.824099064 CET44349715192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.824304104 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.824328899 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.932754993 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.932826042 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.932847023 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.932909966 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.932934999 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.932980061 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.932986021 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.932998896 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.933017969 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.933088064 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.997840881 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:53.997870922 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.037221909 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.037247896 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.037333012 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.037396908 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.037421942 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.037458897 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.037472963 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.037498951 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.037554026 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.037575006 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.037578106 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.037663937 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.037688017 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.038130999 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.038278103 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.039414883 CET49709443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.039444923 CET44349709192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.071561098 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.071983099 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.072026014 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.072557926 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.073018074 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.073085070 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.073174953 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.073262930 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.073292971 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.076097012 CET44349715192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.079243898 CET49715443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.079272032 CET44349715192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.080136061 CET44349715192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.080566883 CET49715443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.080581903 CET44349715192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.080722094 CET44349715192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.080756903 CET49715443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.080765009 CET44349715192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.197870016 CET49715443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.280668020 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.280738115 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.280858994 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.280879021 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.280910969 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.280987978 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.281058073 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.281146049 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.281166077 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.281199932 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.281256914 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.281270027 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.281344891 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.286114931 CET44349715192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.286261082 CET44349715192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.286341906 CET49715443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.353408098 CET49715443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.353476048 CET44349715192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.386984110 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.387054920 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.387137890 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.387176991 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.387207031 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.387324095 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.387407064 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.387438059 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.387603998 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.387693882 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.387723923 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.387918949 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.387972116 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.388009071 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.388029099 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.388092995 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.388140917 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.388181925 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.388223886 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.388241053 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.388283014 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.388401031 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.388467073 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.388483047 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.442312956 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.442389011 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.442502975 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.443532944 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.443576097 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.491343975 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.491491079 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.491585970 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.491632938 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.491668940 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.491822004 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.491903067 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.491928101 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.491990089 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.492172956 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.492201090 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.492258072 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.492285967 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.492311001 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.492342949 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.492364883 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.492393970 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.492563009 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.492793083 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.492861986 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.606581926 CET49716443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.606627941 CET44349716192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.670763016 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.740731001 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.740768909 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.742060900 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.742969990 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.743000984 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.743172884 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.743184090 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.743226051 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.785222054 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.879424095 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.879626036 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.879656076 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.879729033 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.879743099 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.879775047 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.879792929 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.879798889 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.879822969 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.879848003 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.879856110 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.879897118 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.983604908 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.983623981 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.983702898 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.983716011 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.983779907 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.983802080 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.983855009 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.983882904 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.983891964 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.983941078 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:54.983964920 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:54.984014988 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:55.147783041 CET49717443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:55.147835970 CET44349717192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:55.694452047 CET8049713192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:55.694632053 CET4971380192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:56.673053980 CET4971380192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:56.673475027 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:56.673523903 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:56.673641920 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:56.674011946 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:56.674038887 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:56.755248070 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:56.755322933 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:56.755454063 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:56.755733967 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:56.755754948 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:56.777067900 CET8049713192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:56.898917913 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:56.983530045 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:56.994086027 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.008343935 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.008419991 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.008493900 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.008536100 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.011044979 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.011110067 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.011162043 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.011898994 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.012063026 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.080033064 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.080094099 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.080403090 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.080564022 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.080631971 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.080712080 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.080728054 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.080769062 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.080786943 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.081000090 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.186001062 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.190013885 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190058947 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190064907 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190211058 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190237045 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190268993 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.190284967 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190313101 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.190470934 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190536976 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190540075 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.190573931 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190591097 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.190613985 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.190613985 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190670013 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190721989 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190731049 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.190757990 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.190772057 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.190797091 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.190906048 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191468954 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191499949 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191596031 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.191643953 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191670895 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191706896 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.191742897 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191798925 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.191804886 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191829920 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191855907 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191874981 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.191874981 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.191900969 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191926003 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.191937923 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191946983 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.191956997 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191981077 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191996098 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.191996098 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.192034006 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.192058086 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.291105032 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.294512987 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.294555902 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.294663906 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.294681072 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.294756889 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.294785023 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.294795990 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.294817924 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.294827938 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.294843912 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.294848919 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.294861078 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.294866085 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.295126915 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.295145988 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.295160055 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.295166969 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.295186996 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.295200109 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.295206070 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.295217037 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.295218945 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.295229912 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.295264959 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.295345068 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.295380116 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.295413971 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.295420885 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.295443058 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.295958996 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.295989037 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.296070099 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.296071053 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.296092033 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.296094894 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.296144962 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.296164036 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.296204090 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.296216965 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.296243906 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.296267986 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.399750948 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.399912119 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.399991035 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.400022984 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.400043964 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.400053978 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.400116920 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.400127888 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.400360107 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.400418997 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.400482893 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.400495052 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.400516033 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.400578022 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.400635004 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.400645018 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.400724888 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.400813103 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.400824070 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.400842905 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.400895119 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.400904894 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.401026964 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.401093006 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.401112080 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.401118994 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.401161909 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.401561975 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.401612043 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.401678085 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.401694059 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.401709080 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.401829004 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.401887894 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.401896954 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.402074099 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.402163982 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.402193069 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.402216911 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.402220011 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.402229071 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.402259111 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.402281046 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.402283907 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.402292013 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.402323008 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.402333975 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.402368069 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.402430058 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.402458906 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.402515888 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.432869911 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.654872894 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.654910088 CET44349718192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.654931068 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.654992104 CET49718443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.664660931 CET49719443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.664709091 CET44349719192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.734954119 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.735019922 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.735100031 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.742655993 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.742693901 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.963939905 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.964299917 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.964344978 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.964849949 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.965507984 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.965538979 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.965648890 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.965670109 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:57.965682983 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.088170052 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.173424006 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.173495054 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.173508883 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.173551083 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.173557997 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.173629045 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.173633099 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.173683882 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.173736095 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.173875093 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.173919916 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.173976898 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.173980951 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.174021006 CET44349720192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.174082994 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.179858923 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.179917097 CET49720443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.250097036 CET49721443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.250193119 CET44349721192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.250363111 CET49721443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.251365900 CET49721443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.251405954 CET44349721192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.476022005 CET44349721192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.483164072 CET49721443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.483225107 CET44349721192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.484378099 CET44349721192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.484958887 CET49721443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.485001087 CET44349721192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.485093117 CET49721443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.485105991 CET44349721192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.485147953 CET44349721192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.686372042 CET44349721192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.686526060 CET44349721192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:22:58.686532974 CET49721443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.686587095 CET49721443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.713992119 CET49721443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:22:58.714044094 CET44349721192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.114645958 CET4972680192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.114717960 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.219116926 CET8049726192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.219199896 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.219368935 CET4972680192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.219408035 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.221784115 CET4972680192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.221827030 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.326143026 CET8049726192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.326220036 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.327723026 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.327774048 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.327822924 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.327850103 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.327869892 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.327917099 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.327922106 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.327922106 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.327922106 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.327963114 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.327963114 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328012943 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328032970 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328061104 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328069925 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328104973 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328109026 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328155994 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328155994 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328205109 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328206062 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328248978 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328253031 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328296900 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328304052 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328350067 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328353882 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328398943 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328403950 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328459024 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328490019 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328501940 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328506947 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328546047 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328558922 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328603029 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328608990 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328650951 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328660011 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328701973 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328710079 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328752995 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328758955 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328802109 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328807116 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328849077 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328855991 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328912020 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328918934 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.328959942 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.328968048 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.329004049 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.329010010 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.329047918 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.332608938 CET8049726192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.332683086 CET8049726192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.332743883 CET8049726192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.332741976 CET4972680192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.332793951 CET4972680192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.332793951 CET4972680192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.332808971 CET8049726192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.332865953 CET4972680192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.332876921 CET8049726192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.332922935 CET4972680192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.332945108 CET8049726192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.332989931 CET4972680192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:00.333002090 CET8049726192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:00.333040953 CET4972680192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:02.329159021 CET8049727192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:02.329230070 CET4972780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:02.333462954 CET8049726192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:02.333611012 CET4972680192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:38.766789913 CET49762443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:23:38.766834974 CET44349762142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:23:38.766931057 CET49762443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:23:38.767445087 CET49762443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:23:38.767465115 CET44349762142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:23:38.838748932 CET44349762142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:23:38.839283943 CET49762443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:23:38.839308023 CET44349762142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:23:38.839896917 CET44349762142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:23:38.840584993 CET49762443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:23:38.840621948 CET44349762142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:23:38.840790033 CET44349762142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:23:38.893897057 CET49762443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:23:41.736336946 CET4976780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:41.736721039 CET4976880192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:41.737688065 CET49769443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:41.737771034 CET44349769192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:41.737869024 CET49769443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:41.743530035 CET49769443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:41.743611097 CET44349769192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:41.840459108 CET8049767192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:41.840495110 CET8049768192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:41.840676069 CET4976780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:41.841691017 CET4976880192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:41.972575903 CET44349769192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:41.983458996 CET49769443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:41.983501911 CET44349769192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:41.984137058 CET44349769192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:41.984812975 CET49769443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:41.984842062 CET44349769192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:41.984951973 CET44349769192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:41.997751951 CET4976880192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:42.025299072 CET49769443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:42.102092981 CET8049768192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:42.109627008 CET8049768192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:42.109724045 CET8049768192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:42.109772921 CET8049768192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:42.109823942 CET4976880192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:42.150474072 CET4976880192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:44.110877037 CET8049768192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:44.111025095 CET4976880192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:47.924180031 CET4976880192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:47.924609900 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:47.924671888 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:47.924833059 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:47.937647104 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:47.937705040 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:47.937781096 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:47.938213110 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:47.938239098 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:47.938503027 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:47.938524008 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.028568983 CET8049768192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.198685884 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.198748112 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.263792038 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.304747105 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.497137070 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.497201920 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.497387886 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.497422934 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.498584986 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.499417067 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.499505043 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.499555111 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.560836077 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.604799032 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.686407089 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.686448097 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.686762094 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.686798096 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.686885118 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.686903000 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.686928988 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.687058926 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.687074900 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.687695026 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.760987997 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.761013031 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.793833017 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794018030 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.794076920 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794123888 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794157028 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794163942 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.794195890 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.794194937 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794230938 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.794235945 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794297934 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.794316053 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794492006 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794615984 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.794631004 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794645071 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794675112 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794734001 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.794742107 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794745922 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.794758081 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.794781923 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.794797897 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.794811010 CET44349770192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.795068026 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.795103073 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.795120955 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.795146942 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.795156956 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.795173883 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.795206070 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.795233965 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.795329094 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.795351028 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.795393944 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.795418024 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.795418978 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.795418024 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.795458078 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.795486927 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.795500994 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.808685064 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.808686018 CET49770443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.810941935 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.811103106 CET44349771192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:23:48.811182976 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.811207056 CET49771443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:23:48.819921970 CET44349762142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:23:48.820091963 CET44349762142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:23:48.820231915 CET49762443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:23:50.359805107 CET49762443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:23:50.359864950 CET44349762142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:24:26.852380037 CET4976780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:24:26.956882954 CET8049767192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:24:27.164983034 CET49769443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:24:27.165041924 CET44349769192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:24:39.483927965 CET49823443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:24:39.483992100 CET44349823142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:24:39.484081030 CET49823443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:24:39.484700918 CET49823443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:24:39.484724045 CET44349823142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:24:39.550509930 CET44349823142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:24:39.591316938 CET49823443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:24:39.601547956 CET49823443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:24:39.601578951 CET44349823142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:24:39.602325916 CET44349823142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:24:39.603779078 CET49823443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:24:39.603815079 CET44349823142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:24:39.603934050 CET44349823142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:24:39.644875050 CET49823443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:24:45.202303886 CET4976780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:24:45.202327013 CET49769443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:24:45.202482939 CET44349769192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:24:45.202605963 CET49769443192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:24:45.306444883 CET8049767192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:24:45.306474924 CET8049767192.0.46.8192.168.2.4
                                                                  Feb 7, 2023 18:24:45.306642056 CET4976780192.168.2.4192.0.46.8
                                                                  Feb 7, 2023 18:24:49.548938036 CET44349823142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:24:49.593545914 CET49823443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:24:49.762727022 CET44349823142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:24:49.762922049 CET49823443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:24:51.143946886 CET49823443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:24:51.143965006 CET44349823142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:25:38.906539917 CET49878443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:25:38.906627893 CET44349878142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:25:38.906797886 CET49878443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:25:38.907268047 CET49878443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:25:38.907289028 CET44349878142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:25:38.979139090 CET44349878142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:25:38.979491949 CET49878443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:25:38.979547024 CET44349878142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:25:38.980648994 CET44349878142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:25:38.981230021 CET49878443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:25:38.981273890 CET44349878142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:25:38.981451988 CET44349878142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:25:39.029668093 CET49878443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:25:49.000854969 CET44349878142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:25:49.000999928 CET44349878142.250.184.100192.168.2.4
                                                                  Feb 7, 2023 18:25:49.001068115 CET49878443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:25:50.864449978 CET49878443192.168.2.4142.250.184.100
                                                                  Feb 7, 2023 18:25:50.864494085 CET44349878142.250.184.100192.168.2.4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Feb 7, 2023 18:22:35.359690905 CET5160053192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:22:35.359971046 CET5741753192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:22:35.377711058 CET53574178.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:22:35.377994061 CET53516008.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:22:36.376741886 CET6110553192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:22:36.408771038 CET53611058.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:22:38.675455093 CET5968353192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:22:38.696670055 CET53596838.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:22:38.731987953 CET6416753192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:22:38.751524925 CET53641678.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:22:39.377855062 CET5856553192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:22:39.398554087 CET53585658.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:22:39.848314047 CET5680753192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:22:39.866036892 CET53568078.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:22:52.922415972 CET5557053192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:22:52.941468954 CET53555708.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:22:53.447417021 CET6490653192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:22:53.467806101 CET53649068.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.577347994 CET6470053192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:22:57.581682920 CET5602253192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:22:57.594928980 CET53647008.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:22:57.773257971 CET53560228.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:22:59.932573080 CET4975053192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:23:00.099409103 CET53497508.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:23:38.747319937 CET5337053192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:23:38.765232086 CET53533708.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:23:59.240793943 CET5176653192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:23:59.241426945 CET6152253192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:23:59.258929968 CET53517668.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:23:59.588109016 CET53615228.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:24:03.115114927 CET5362253192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:24:03.133151054 CET53536228.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:24:39.241616011 CET5006553192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:24:39.262686968 CET53500658.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:24:39.385073900 CET5357353192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:24:39.403084040 CET53535738.8.8.8192.168.2.4
                                                                  Feb 7, 2023 18:25:28.937002897 CET6136653192.168.2.48.8.8.8
                                                                  Feb 7, 2023 18:25:28.954996109 CET53613668.8.8.8192.168.2.4
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Feb 7, 2023 18:22:35.359690905 CET192.168.2.48.8.8.80xa045Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:35.359971046 CET192.168.2.48.8.8.80x4c48Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:36.376741886 CET192.168.2.48.8.8.80xf521Standard query (0)hhid829389.xyzA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:38.675455093 CET192.168.2.48.8.8.80xdb35Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:38.731987953 CET192.168.2.48.8.8.80x109eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:39.377855062 CET192.168.2.48.8.8.80xd64bStandard query (0)href.liA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:39.848314047 CET192.168.2.48.8.8.80x6456Standard query (0)example.comA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:52.922415972 CET192.168.2.48.8.8.80x6141Standard query (0)www.iana.orgA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:53.447417021 CET192.168.2.48.8.8.80x43bbStandard query (0)www.iana.orgA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:57.577347994 CET192.168.2.48.8.8.80xafb5Standard query (0)www.icann.orgA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:57.581682920 CET192.168.2.48.8.8.80xe24dStandard query (0)pti.icann.orgA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:59.932573080 CET192.168.2.48.8.8.80xb596Standard query (0)www.iana.orgA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:23:38.747319937 CET192.168.2.48.8.8.80x7297Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:23:59.240793943 CET192.168.2.48.8.8.80x4850Standard query (0)www.icann.orgA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:23:59.241426945 CET192.168.2.48.8.8.80x1decStandard query (0)pti.icann.orgA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:24:03.115114927 CET192.168.2.48.8.8.80x89fdStandard query (0)www.iana.orgA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:24:39.241616011 CET192.168.2.48.8.8.80x7109Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:24:39.385073900 CET192.168.2.48.8.8.80x37ceStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:25:28.937002897 CET192.168.2.48.8.8.80x779bStandard query (0)www.iana.orgA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Feb 7, 2023 18:22:35.377711058 CET8.8.8.8192.168.2.40x4c48No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:35.377711058 CET8.8.8.8192.168.2.40x4c48No error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:35.377994061 CET8.8.8.8192.168.2.40xa045No error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:36.408771038 CET8.8.8.8192.168.2.40xf521No error (0)hhid829389.xyz108.174.197.216A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:38.696670055 CET8.8.8.8192.168.2.40xdb35No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:38.751524925 CET8.8.8.8192.168.2.40x109eNo error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:39.398554087 CET8.8.8.8192.168.2.40xd64bNo error (0)href.li192.0.78.26A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:39.398554087 CET8.8.8.8192.168.2.40xd64bNo error (0)href.li192.0.78.27A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:39.866036892 CET8.8.8.8192.168.2.40x6456No error (0)example.com93.184.216.34A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:52.941468954 CET8.8.8.8192.168.2.40x6141No error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:52.941468954 CET8.8.8.8192.168.2.40x6141No error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:53.467806101 CET8.8.8.8192.168.2.40x43bbNo error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:53.467806101 CET8.8.8.8192.168.2.40x43bbNo error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:57.594928980 CET8.8.8.8192.168.2.40xafb5No error (0)www.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:57.594928980 CET8.8.8.8192.168.2.40xafb5No error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:57.773257971 CET8.8.8.8192.168.2.40xe24dNo error (0)pti.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 7, 2023 18:22:57.773257971 CET8.8.8.8192.168.2.40xe24dNo error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:23:00.099409103 CET8.8.8.8192.168.2.40xb596No error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 7, 2023 18:23:00.099409103 CET8.8.8.8192.168.2.40xb596No error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:23:38.765232086 CET8.8.8.8192.168.2.40x7297No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:23:59.258929968 CET8.8.8.8192.168.2.40x4850No error (0)www.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 7, 2023 18:23:59.258929968 CET8.8.8.8192.168.2.40x4850No error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:23:59.588109016 CET8.8.8.8192.168.2.40x1decNo error (0)pti.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 7, 2023 18:23:59.588109016 CET8.8.8.8192.168.2.40x1decNo error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:24:03.133151054 CET8.8.8.8192.168.2.40x89fdNo error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 7, 2023 18:24:03.133151054 CET8.8.8.8192.168.2.40x89fdNo error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:24:39.262686968 CET8.8.8.8192.168.2.40x7109No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:24:39.403084040 CET8.8.8.8192.168.2.40x37ceNo error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                  Feb 7, 2023 18:25:28.954996109 CET8.8.8.8192.168.2.40x779bNo error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                  Feb 7, 2023 18:25:28.954996109 CET8.8.8.8192.168.2.40x779bNo error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                                                                  • clients2.google.com
                                                                  • accounts.google.com
                                                                  • hhid829389.xyz
                                                                  • href.li
                                                                  • example.com
                                                                  • https:
                                                                    • www.iana.org
                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  0192.168.2.449686142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  1192.168.2.449687216.58.209.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  10192.168.2.449717192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  11192.168.2.449718192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  12192.168.2.449719192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  13192.168.2.449720192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  14192.168.2.449721192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  15192.168.2.449770192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  16192.168.2.449771192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  17192.168.2.449713192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Feb 7, 2023 18:22:53.586631060 CET496OUTGET /domains/reserved HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                  Accept-Encoding: gzip, deflate
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  Feb 7, 2023 18:22:53.693006992 CET497INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 15:13:38 GMT
                                                                  Server: Apache
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Sun, 18 Jul 2021 22:53:53 GMT
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 07 Feb 2023 16:53:53 GMT
                                                                  X-Content-Type-Options: nosniff
                                                                  Age: 8939
                                                                  Content-Encoding: gzip
                                                                  Cache-Control: public, max-age=21603
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Content-Length: 3177
                                                                  Keep-Alive: timeout=2, max=358
                                                                  Connection: Keep-Alive
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 1a db 4e e3 48 f6 19 be a2 c6 33 6a 81 44 70 ee 90 25 44 0a 81 86 6e 7a 18 04 cc ce 74 bf a0 b2 5d 89 0b 1c db 5d 55 0e 9d 5e ad b4 bf b1 bf b7 5f b2 e7 54 d9 8e 93 38 21 d9 41 33 9b 87 b8 ae e7 5e e7 52 76 f7 07 2f 72 d5 34 66 c4 57 e3 a0 b7 db cd 1e 8c 7a bd dd 9d ae e2 2a 60 bd 0f fd 9b 7e 65 4c 43 3a 62 1e b9 63 92 89 09 34 ce a3 31 e5 a1 ec da 66 d1 2e 2c 1f 33 45 89 eb 53 21 99 3a b5 12 35 ac 1c 5b c4 ee 65 33 be 52 71 85 7d 4d f8 e4 d4 1a 44 a1 62 a1 aa 20 72 8b b8 a6 77 6a 29 f6 4d d9 48 c4 49 0e 67 09 4c 48 c7 ec d4 9a 70 f6 12 47 42 15 36 bf 70 4f f9 a7 1e 9b 70 97 55 74 e7 80 f0 90 2b 4e 83 8a 74 69 c0 4e 6b 06 0e 40 0a 78 f8 4c 04 0b 4e 2d a9 a6 01 93 3e 63 00 ca 17 6c 78 6a d9 8f ae 94
                                                                  Data Ascii: NH3jDp%Dnzt]]U^_T8!A3^Rv/r4fWz*`~eLC:bc41f.,3ES!:5[e3Rq}MDb rwj)MHIgLHpGB6pOpUt+NtiNk@xLN->clxj
                                                                  Feb 7, 2023 18:22:53.693067074 CET499INData Raw: 76 bd 5a af db 1c b8 7e 7c 61 8e e4 8a 1d c2 a8 a5 c9 28 6c f6 81 04 37 51 84 03 15 16 41 6e 4e 2d 3e 06 49 d9 30 32 03 c8 c7 23 db 89 a2 e7 31 15 cf 8f b8 f6 10 a7 6d 2d 35 e9 0a 1e ab 74 af 16 c0 13 9d 50 33 6a 11 29 5c 04 f0 24 ed a7 af 09 13
                                                                  Data Ascii: vZ~|a(l7QAnN->I02#1m-5tP3j)\$'imYYF]'>]'{L8@!R{('#txYtmZgn@<B:#8(`$[)%E"7`mto&`il:Q^
                                                                  Feb 7, 2023 18:22:53.693114996 CET500INData Raw: c7 04 9b 6a fa d0 47 09 07 ff 38 4f 1e 73 68 95 16 1d c6 f9 c5 59 bf da 5f e1 30 3e 73 cf e3 d2 9f b1 c3 1c c1 5e 56 90 5d 6f 9a 60 53 6f 9a 08 0a fd e3 37 20 f9 bb fb fc 9d fa 05 8a bf 0c ae bf f4 af ca 09 fe 48 61 a0 e8 e2 ae a9 a2 cf 70 2a 56
                                                                  Data Ascii: jG8OshY_0>s^V]o`So7 Hap*V&YoTGdZ^Ujo!?ptJ;O~~p9Y6MLzW&5uHEduPI#8djfIot~uE)IK%s"|:aq:I<D%]
                                                                  Feb 7, 2023 18:22:53.693156958 CET500INData Raw: a6 fa eb 5f 61 a3 80 dd 9e c5 b9 28 d4 5a 28 74 b7 95 3f 66 6d 42 61 e5 64 1a db ee 8f 99 d0 27 25 74 31 46 ce 3a db d3 81 c9 94 a6 43 37 b6 dd 6f 24 83 57 68 41 c0 34 31 17 79 7b 5b 58 78 73 08 35 00 26 17 ba 41 7e 7d 85 9c ff cd 10 f3 9b df e5
                                                                  Data Ascii: _a(Z(t?fmBad'%t1F:C7o$WhA41y{[Xxs5&A~}\6K1X_$aZT_E0sB|-(}IR#D5^bgW<ff*X]!b+L$;"#,~IK4O;+['n~V?&


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  18192.168.2.449726192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Feb 7, 2023 18:23:00.221784115 CET981OUTGET /_img/bookmark_icon.ico HTTP/1.1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                  Host: www.iana.org
                                                                  Feb 7, 2023 18:23:00.332608938 CET1018INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 09:10:38 GMT
                                                                  Server: Apache
                                                                  X-Content-Type-Options: nosniff
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Sun, 18 Jul 2021 22:53:39 GMT
                                                                  Content-Length: 7406
                                                                  Cache-control: public, s-maxage=86402, max-age=604814
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 14 Feb 2023 09:10:38 GMT
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Age: 29542
                                                                  Content-Type: image/vnd.microsoft.icon
                                                                  Data Raw: 00 00 01 00 03 00 10 10 00 00 01 00 08 00 68 05 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 9e 05 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 46 0e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 77 00 00 50 8b 00 00 42 95 00 00 3e 98 00 00 45 9d 03 00 74 85 04 00 6a 9d 05 00 4b 9d 06 00 49 9d 07 00 95 66 0a 00 86 7a 0a 00 4d a3 0b 00 57 a2 0e 00 48 8e 11 00 50 a1 11 00 54 a9 12 00 b1 62 13 00 8d 77 13 00 75 92 13 00 a4 5c 14 00 85 82 14 00 9b 6c 15 00 69 96 16 00 96 74 17 00 a3 65 19 00 90 54 1b 00 58 a4 1b 00 5a a6 1f 00 7f 57 21 00 5d a9 23 00 99 5e 24 00 99 75 26 00 79 9c 26 00 61 aa 29 00 54 8a 2c 00 a6 55 2f 00 79 a5 2f 00 65 62 30 00 97 3b 34 00 6a af 34 00 aa 62 36 00 50 62 3a 00 6e b1 3a 00 72 af 3b 00 a6 7d 40 00 a7 6c 42 00 a0 74 47 00 b2 7a 4c 00 7a b7 4c 00 8d ae 4d 00 75 4b 4e 00 bc 85 4e 00 69 61 4f 00 9e 46 51
                                                                  Data Ascii: h6 00F( {wPB>EtjKIfzMWHPTbwu\liteTXZW!]#^$u&y&a)T,U/y/eb0;4j4b6Pb:n:r;}@lBtGzLzLMuKNNiaOFQ
                                                                  Feb 7, 2023 18:23:00.332683086 CET1020INData Raw: 00 63 7a 51 00 9f 85 55 00 83 bc 56 00 87 70 58 00 92 a3 58 00 a8 5b 5a 00 b6 78 5a 00 ab 6d 5f 00 ae 94 63 00 72 7e 69 00 91 c3 69 00 77 88 6a 00 b7 79 6c 00 b3 b8 73 00 be 72 79 00 9c ca 79 00 a7 c2 7b 00 b4 6f 7d 00 bd 82 87 00 91 89 87 00 aa
                                                                  Data Ascii: czQUVpXX[ZxZm_cr~iiwjylsryy{o}|
                                                                  Feb 7, 2023 18:23:00.332743883 CET1021INData Raw: a5 1c 00 77 99 1e 00 a7 58 20 00 4e 79 23 00 88 90 28 00 67 a8 2a 00 a6 67 2b 00 9d 48 2e 00 97 6f 2f 00 80 9c 2f 00 78 55 30 00 68 ae 32 00 55 83 33 00 9f 7f 37 00 99 38 39 00 51 67 39 00 75 ac 39 00 8c a8 3c 00 71 b3 3d 00 5e 48 42 00 98 8e 42
                                                                  Data Ascii: wX Ny#(g*g+H.o//xU0h2U3789Qg9u9<q=^HBBQIFJL}NWUOlPyQQcRXY_`inljbk}oojphrrnstvt|}}||
                                                                  Feb 7, 2023 18:23:00.332808971 CET1023INData Raw: 10 1a 15 36 65 73 54 51 54 54 40 23 17 54 57 57 34 0b 11 0c 0c 0c 0d 09 4b 5d 5d 5d 26 0a 10 10 10 10 12 2c 58 68 4a 5a 57 57 5a 57 4a 5a 5a 5a 2a 07 0c 0c 0d 0d 09 31 61 61 61 4d 0a 10 10 10 10 10 12 20 50 53 16 37 5a 60 5d 5d 60 5d 61 4b 07 0c
                                                                  Data Ascii: 6esTQTT@#TWW4K]]]&,XhJZWWZWJZZZ*1aaaM PS7Z`]]`]aKMggg"I=#Fadadd[1gimUI=*SgggiiS&Dpnp/I=4llnpnppNfx{cPSMxubhy{{}kRy}}AXkb1Y}}:Nr}
                                                                  Feb 7, 2023 18:23:00.332876921 CET1024INData Raw: 93 4f 00 a9 92 50 00 a0 4c 51 00 7a 55 51 00 82 ba 53 00 55 55 54 00 95 75 54 00 ab 69 56 00 a5 56 57 00 58 58 57 00 5b 5c 57 00 ac 7c 5b 00 5d 5e 5c 00 8f 5e 5c 00 b3 84 5c 00 8a c0 60 00 a9 5a 61 00 6c 73 66 00 ab 84 66 00 ad 62 67 00 bb 82 67
                                                                  Data Ascii: OPLQzUQSUUTuTiVVWXXW[\W|[]^\^\\`Zalsffbggghhhhhj|tlxmmhnnpppmssswvvytz{{{||}{
                                                                  Feb 7, 2023 18:23:00.332945108 CET1025INData Raw: a1 a1 a3 67 1a 39 45 45 32 32 1f 1f 1c 20 12 88 aa a9 aa aa b1 76 04 15 15 21 2a 2c 33 80 7f d5 00 00 00 a2 9b 69 30 30 30 30 30 30 22 69 a3 a3 a3 a3 a1 45 38 45 45 32 1f 1f 1c 1c 20 12 55 af af b1 b1 b2 a2 3e 0b 21 21 2a 2b 25 2d 5d 7f ab 00 00
                                                                  Data Ascii: g9EE22 v!*,3i000000"iE8EE2 U>!!*+%-][""44C9E22 )v!**+%%-K[41HY222 )O!!*+%%%%&'nHg22 ))#f*+%%%%%%-]
                                                                  Feb 7, 2023 18:23:00.333002090 CET1026INData Raw: 00 00 00 c7 f4 fd fd d2 1d 24 25 1d 06 5c bc f7 fd fd fd fd fd da 24 1d 25 25 25 25 25 25 25 25 60 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 fd fd d7 24 24 25 25 25 14 0c 6c cc fd fd fd fd e4 64 06 1d 25 25 25 25 25 25 98 ed 00
                                                                  Data Ascii: $%\$%%%%%%%%`$$%%%ld%%%%%%:%%%%%L$%%dQ%%%%%%%dQ%%%


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  19192.168.2.449727192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Feb 7, 2023 18:23:00.221827030 CET981OUTGET /_img/2022/iana-logo-header.svg HTTP/1.1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                  Host: www.iana.org
                                                                  Feb 7, 2023 18:23:00.327723026 CET982INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 17:22:55 GMT
                                                                  Server: Apache
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                  Content-Length: 32870
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Wed, 07 Feb 2024 17:09:47 GMT
                                                                  X-Content-Type-Options: nosniff
                                                                  Age: 792
                                                                  Cache-Control: public, s-maxage=86402, max-age=604814
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Content-Type: image/svg+xml
                                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 49 41 4e 41 5f 48 65 61 64 65 72 5f 4c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 0a 09 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 32 33 34 70 78 22 20 68 65 69 67 68 74 3d 22 37 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 38 20 31
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="IANA_Header_Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="234px" height="72px" viewBox="0 0 468 1
                                                                  Feb 7, 2023 18:23:00.327774048 CET984INData Raw: 34 34 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 34 36 38 20 31 34 34 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 67 20 69 64 3d 22 54 65 78 74 5f 50 61 74 68 73 22 3e 0a
                                                                  Data Ascii: 44" enable-background="new 0 0 468 144" xml:space="preserve"><g id="Text_Paths"><path fill="#5A5A58" d="M5.129,136.483v-18.872h2.744v18.872H5.129z"/><path fill="#5A5A58" d="M21.929,136.483v-10.332c0-0.709-0.178-1.27-0.532-1.68c-0.355-0.41
                                                                  Feb 7, 2023 18:23:00.327822924 CET985INData Raw: 2d 30 2e 30 37 2c 31 2e 30 36 33 68 2d 38 2e 35 36 38 76 30 2e 32 32 35 0a 09 09 63 30 2c 30 2e 37 36 36 2c 30 2e 30 36 35 2c 31 2e 34 33 33 2c 30 2e 31 39 36 2c 32 2e 30 30 32 73 30 2e 33 35 2c 31 2e 30 34 31 2c 30 2e 36 35 38 2c 31 2e 34 31 34
                                                                  Data Ascii: -0.07,1.063h-8.568v0.225c0,0.766,0.065,1.433,0.196,2.002s0.35,1.041,0.658,1.414s0.718,0.653,1.232,0.84c0.513,0.187,1.162,0.28,1.946,0.28c0.672,0,1.358-0.089,2.058-0.267c0.7-0.177,1.265-0.396,1.694-0.658c0.13,0.336,0.252,0.719,0.364,1.148
                                                                  Feb 7, 2023 18:23:00.327869892 CET986INData Raw: 33 34 73 30 2e 36 34 34 2d 30 2e 34 37 36 2c 30 2e 39 32 34 2d 30 2e 36 31 36 63 30 2e 32 38 2d 30 2e 31 34 2c 30 2e 35 34 32 2d 30 2e 32 32 39 2c 30 2e 37 38 34 2d 30 2e 32 36 36 0a 09 09 63 30 2e 32 34 32 2d 30 2e 30 33 37 2c 30 2e 34 37 36 2d
                                                                  Data Ascii: 34s0.644-0.476,0.924-0.616c0.28-0.14,0.542-0.229,0.784-0.266c0.242-0.037,0.476-0.057,0.7-0.057c0.149,0,0.331,0.01,0.546,0.028C62.281,121.634,62.472,121.672,62.64,121.728z"/><path fill="#5A5A58" d="M74.708,136.483v-10.332c0-0.709-0.178-1.2
                                                                  Feb 7, 2023 18:23:00.327917099 CET988INData Raw: 38 35 0a 09 09 63 30 2e 33 30 38 2d 30 2e 39 38 2c 30 2e 37 32 38 2d 31 2e 37 38 37 2c 31 2e 32 36 2d 32 2e 34 32 32 63 30 2e 35 33 32 2d 30 2e 36 33 35 2c 31 2e 31 36 32 2d 31 2e 31 30 36 2c 31 2e 38 39 2d 31 2e 34 31 34 63 30 2e 37 32 38 2d 30
                                                                  Data Ascii: 85c0.308-0.98,0.728-1.787,1.26-2.422c0.532-0.635,1.162-1.106,1.89-1.414c0.728-0.309,1.521-0.463,2.38-0.463c1.792,0,3.136,0.519,4.032,1.555S92.852,125.639,92.852,127.523z M87.42,123.548c-0.971,0-1.736,0.336-2.296,1.008s-0.858,1.782-0.8
                                                                  Feb 7, 2023 18:23:00.327963114 CET989INData Raw: 2e 38 34 33 2c 31 33 36 2e 33 31 35 7a 0a 09 09 20 4d 31 31 39 2e 34 32 33 2c 31 32 31 2e 36 31 35 63 2d 30 2e 30 37 35 2d 30 2e 32 30 35 2d 30 2e 31 32 36 2d 30 2e 34 31 35 2d 30 2e 31 35 34 2d 30 2e 36 33 63 2d 30 2e 30 32 38 2d 30 2e 32 31 34
                                                                  Data Ascii: .843,136.315z M119.423,121.615c-0.075-0.205-0.126-0.415-0.154-0.63c-0.028-0.214-0.052-0.452-0.07-0.714h-0.196c0,0.504-0.065,0.952-0.196,1.344l-2.268,7.028h5.096L119.423,121.615z"/><path fill="#5A5A58" d="M138.379,132.424c0,0.746-0.145,
                                                                  Feb 7, 2023 18:23:00.328012943 CET991INData Raw: 33 36 2c 30 2e 32 36 32 2c 30 2e 37 35 36 2c 30 2e 35 30 35 2c 31 2e 32 36 2c 30 2e 37 32 39 63 30 2e 35 30 34 2c 30 2e 32 32 34 2c 31 2e 30 35 34 2c 30 2e 34 34 38 2c 31 2e 36 35 32 2c 30 2e 36 37 32 0a 09 09 63 30 2e 35 39 37 2c 30 2e 32 32 34
                                                                  Data Ascii: 36,0.262,0.756,0.505,1.26,0.729c0.504,0.224,1.054,0.448,1.652,0.672c0.597,0.224,1.148,0.514,1.652,0.868s0.924,0.798,1.26,1.33S138.379,131.603,138.379,132.424z"/><path fill="#5A5A58" d="M151.035,132.424c0,0.746-0.145,1.396-0.434,1.945c-0.2
                                                                  Feb 7, 2023 18:23:00.328061104 CET992INData Raw: 2e 32 36 2c 30 2e 37 32 39 63 30 2e 35 30 34 2c 30 2e 32 32 34 2c 31 2e 30 35 34 2c 30 2e 34 34 38 2c 31 2e 36 35 32 2c 30 2e 36 37 32 0a 09 09 63 30 2e 35 39 37 2c 30 2e 32 32 34 2c 31 2e 31 34 38 2c 30 2e 35 31 34 2c 31 2e 36 35 32 2c 30 2e 38
                                                                  Data Ascii: .26,0.729c0.504,0.224,1.054,0.448,1.652,0.672c0.597,0.224,1.148,0.514,1.652,0.868s0.924,0.798,1.26,1.33S151.035,131.603,151.035,132.424z"/><path fill="#5A5A58" d="M157.979,117.835c0,0.43-0.122,0.794-0.364,1.093s-0.616,0.447-1.12,0.447c-0.
                                                                  Feb 7, 2023 18:23:00.328109026 CET993INData Raw: 2e 31 32 31 2c 31 2e 31 32 2c 30 2e 31 39 35 68 34 2e 32 32 38 63 30 2c 30 2e 32 39 39 2d 30 2e 30 31 34 2c 30 2e 36 30 37 2d 30 2e 30 34 32 2c 30 2e 39 32 34 0a 09 09 63 2d 30 2e 30 32 38 2c 30 2e 33 31 38 2d 30 2e 30 38 2c 30 2e 36 32 36 2d 30
                                                                  Data Ascii: .121,1.12,0.195h4.228c0,0.299-0.014,0.607-0.042,0.924c-0.028,0.318-0.08,0.626-0.154,0.925l-1.932,0.14l-0.028,0.112c0.261,0.317,0.457,0.677,0.588,1.077c0.13,0.402,0.196,0.846,0.196,1.33c0,0.803-0.126,1.494-0.378,2.072c-0.252,0.579-0.602,1
                                                                  Feb 7, 2023 18:23:00.328155994 CET995INData Raw: 63 30 2d 30 2e 37 30 39 2d 30 2e 31 37 38 2d 31 2e 32 37 2d 30 2e 35 33 32 2d 31 2e 36 38 63 2d 30 2e 33 35 35 2d 30 2e 34 31 31 2d 30 2e 39 39 2d 30 2e 36 31 36 2d 31 2e 39 30 34 2d 30 2e 36 31 36 0a 09 09 63 2d 30 2e 37 31 2c 30 2d 31 2e 33 35
                                                                  Data Ascii: c0-0.709-0.178-1.27-0.532-1.68c-0.355-0.411-0.99-0.616-1.904-0.616c-0.71,0-1.354,0.098-1.932,0.294c-0.579,0.196-1.148,0.48-1.708,0.854v11.48h-2.492v-14.504c0.336-0.056,0.742-0.098,1.218-0.126s0.9-0.042,1.274-0.042v1.428h0.14c0.728-0.634,
                                                                  Feb 7, 2023 18:23:00.328205109 CET996INData Raw: 2c 31 2e 30 30 38 0a 09 09 73 2d 30 2e 38 35 38 2c 31 2e 37 38 32 2d 30 2e 38 39 36 2c 33 2e 33 33 32 68 36 2e 31 30 34 63 30 2e 30 31 39 2d 30 2e 31 31 32 2c 30 2e 30 32 38 2d 30 2e 32 36 32 2c 30 2e 30 32 38 2d 30 2e 34 34 38 63 30 2d 30 2e 32
                                                                  Data Ascii: ,1.008s-0.858,1.782-0.896,3.332h6.104c0.019-0.112,0.028-0.262,0.028-0.448c0-0.205,0-0.354,0-0.448c0-1.213-0.252-2.09-0.756-2.632C201.21,123.818,200.482,123.548,199.53,123.548z"/><path fill="#5A5A58" d="M217.562,136.483v-1.232h-0.14c-0.


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  2192.168.2.449688108.174.197.216443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  20192.168.2.449768192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Feb 7, 2023 18:23:41.997751951 CET1086OUTGET /domains HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                  Accept-Encoding: gzip, deflate
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  Feb 7, 2023 18:23:42.109627008 CET1087INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 17:23:42 GMT
                                                                  Server: Apache
                                                                  Last-Modified: Sun, 18 Jul 2021 22:53:53 GMT
                                                                  Content-Encoding: gzip
                                                                  X-Content-Type-Options: nosniff
                                                                  Vary: Accept-Encoding
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 07 Feb 2023 18:01:15 GMT
                                                                  X-Content-Type-Options: nosniff
                                                                  Age: 4946
                                                                  Cache-Control: public, max-age=21603
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Content-Length: 2466
                                                                  Keep-Alive: timeout=2, max=358
                                                                  Connection: Keep-Alive
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a db 6e e3 b8 19 be 5e 3f 05 57 5d 0c 12 20 b6 ba 73 55 74 6c 03 69 66 b6 13 2c 36 1b 4c 32 58 a0 37 01 2d d1 16 27 94 a8 21 29 3b de a2 c0 bc 46 81 f6 e5 e6 49 fa fd a4 64 2b b6 e4 d8 2d b0 db dc 58 e2 e1 3f 1f 3e 52 19 8c bf 4d 75 e2 d6 a5 60 99 cb d5 74 30 6e 7e 04 4f a7 83 6f c6 4e 3a 25 a6 6f 75 ce 65 c1 6e 78 2e d8 9d 30 4b 99 08 3b 8e c3 dc 00 ab 72 e1 38 4b 32 6e ac 70 93 a8 72 f3 e1 9f 22 16 4f 9b 99 cc b9 72 28 3e 57 72 39 89 ae 74 e1 44 e1 86 c4 33 62 49 78 9b 44 4e 3c b9 98 78 bf d9 d0 d9 23 53 80 fd 24 5a 4a b1 2a b5 71 ad cd 2b 99 ba 6c 92 0a 92 6b e8 5f 2e 98 2c a4 93 5c 0d 6d c2 95 98
                                                                  Data Ascii: Zn^?W] sUtlif,6L2X7-'!);FId+-X?>RMu`t0n~OoN:%ouenx.0K;r8K2npr"Or(>Wr9tD3bIxDN<x#S$ZJ*q+lk_.,\m
                                                                  Feb 7, 2023 18:23:42.109724045 CET1088INData Raw: 7c 1f e8 80 92 92 c5 23 33 42 4d 22 eb d6 4a d8 4c 08 90 ca 8c 98 4f a2 f8 21 b1 36 7e fd c7 d7 af 63 c9 0b fe b0 12 33 2b 9d 18 61 34 f2 62 b4 36 67 10 21 a9 1c 93 90 22 62 a4 cd 24 92 39 5f 88 18 23 5b 82 32 5f c4 33 ad 1f 73 6e 1e 1f 68 ed 88
                                                                  Data Ascii: |#3BM"JLO!6~c3+a4b6g!"b$9_#[2_3snhco5Yz7'a4b$D?}Y>h:fXb3\2N0g3J/tkFo0dUqr1:%cDqk'Qrv?t+`#Fm8
                                                                  Feb 7, 2023 18:23:42.109772921 CET1089INData Raw: ac 7b 34 a8 d9 f7 ab d1 4b 2f 9d f5 91 8b 69 ca 2b f4 96 23 a5 b9 15 27 90 9d 4b 5f 8f 7a 28 d7 b3 ef 51 e9 7d ba 79 8b fd 40 83 27 b0 08 a1 d8 cb a3 99 be 0a 30 e4 43 8d 4c 4e 60 80 8c 4c 44 8a 18 ee 57 84 4a 29 aa 2e 65 41 95 f8 fe cd 5e a1 e1
                                                                  Data Ascii: {4K/i+#'K_z(Q}y@'0CLN`LDWJ).eA^a(O`Ss{G?@#BVDgzZ~cv0qpR)/=[}wJ.~~Gj:9eWXpiq-1^pa7z!nu6,6VOFt


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  21192.168.2.449767192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Feb 7, 2023 18:24:26.852380037 CET1314OUTData Raw: 00
                                                                  Data Ascii:


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  3192.168.2.449694192.0.78.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  4192.168.2.44969693.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  5192.168.2.44969793.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  6192.168.2.449708192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  7192.168.2.449709192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  8192.168.2.449716192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  9192.168.2.449715192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  0192.168.2.449686142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:36 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                  Host: clients2.google.com
                                                                  Connection: keep-alive
                                                                  X-Goog-Update-Interactivity: fg
                                                                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                  X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:36 UTC1INHTTP/1.1 200 OK
                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-JhSlDh-ExXqVpSsj4EggJA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                  Pragma: no-cache
                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                  Date: Tue, 07 Feb 2023 17:22:36 GMT
                                                                  Content-Type: text/xml; charset=UTF-8
                                                                  X-Daynum: 5881
                                                                  X-Daystart: 33756
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  X-XSS-Protection: 1; mode=block
                                                                  Server: GSE
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Accept-Ranges: none
                                                                  Vary: Accept-Encoding
                                                                  Connection: close
                                                                  Transfer-Encoding: chunked
                                                                  2023-02-07 17:22:36 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 38 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 33 37 35 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5881" elapsed_seconds="33756"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                  2023-02-07 17:22:36 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                  2023-02-07 17:22:36 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  1192.168.2.449687216.58.209.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:36 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                  Host: accounts.google.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 1
                                                                  Origin: https://www.google.com
                                                                  Content-Type: application/x-www-form-urlencoded
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:36 UTC1OUTData Raw: 20
                                                                  Data Ascii:
                                                                  2023-02-07 17:22:36 UTC2INHTTP/1.1 200 OK
                                                                  Content-Type: application/json; charset=utf-8
                                                                  Access-Control-Allow-Origin: https://www.google.com
                                                                  Access-Control-Allow-Credentials: true
                                                                  X-Content-Type-Options: nosniff
                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                  Pragma: no-cache
                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                  Date: Tue, 07 Feb 2023 17:22:36 GMT
                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-S0KFJV_LA5lmNnLZXLsiMw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                  Server: ESF
                                                                  X-XSS-Protection: 0
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Accept-Ranges: none
                                                                  Vary: Accept-Encoding
                                                                  Connection: close
                                                                  Transfer-Encoding: chunked
                                                                  2023-02-07 17:22:36 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                  Data Ascii: 11["gaia.l.a.r",[]]
                                                                  2023-02-07 17:22:36 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  10192.168.2.449717192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:54 UTC139OUTGET /_img/2022/iana-logo-header.svg HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:54 UTC139INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 17:22:54 GMT
                                                                  Server: Apache
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                  Content-Length: 32870
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Wed, 07 Feb 2024 17:06:28 GMT
                                                                  X-Content-Type-Options: nosniff
                                                                  Age: 986
                                                                  Content-Type: image/svg+xml
                                                                  Cache-Control: public, s-maxage=86402, max-age=604814
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Connection: close
                                                                  Strict-Transport-Security: max-age=48211200; preload
                                                                  2023-02-07 17:22:54 UTC140INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 49 41 4e 41 5f 48 65 61 64 65 72 5f 4c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b
                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="IANA_Header_Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink
                                                                  2023-02-07 17:22:54 UTC141INData Raw: 65 69 67 68 74 3d 22 37 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 38 20 31 34 34 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 34 36 38 20 31 34 34 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 67 20 69 64 3d 22 54 65 78 74 5f 50 61 74 68 73 22 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 41 35 41 35 38 22 20 64 3d 22 4d 35 2e 31 32 39 2c 31 33 36 2e 34 38 33 76 2d 31 38 2e 38 37 32 68 32 2e 37 34 34 76 31 38 2e 38 37 32 48 35 2e 31 32 39 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 41 35 41 35 38 22 20 64 3d 22 4d 32 31 2e 39 32 39 2c 31 33 36 2e 34 38 33 76 2d 31 30 2e 33 33 32 63 30 2d 30 2e 37 30 39 2d 30 2e 31 37 38 2d 31 2e 32 37 2d 30 2e 35
                                                                  Data Ascii: eight="72px" viewBox="0 0 468 144" enable-background="new 0 0 468 144" xml:space="preserve"><g id="Text_Paths"><path fill="#5A5A58" d="M5.129,136.483v-18.872h2.744v18.872H5.129z"/><path fill="#5A5A58" d="M21.929,136.483v-10.332c0-0.709-0.178-1.27-0.5
                                                                  2023-02-07 17:22:54 UTC148INData Raw: 31 37 2d 30 2e 39 32 34 2d 30 2e 37 31 38 2d 31 2e 32 36 2d 31 2e 32 30 34 0a 09 09 63 2d 30 2e 33 33 36 2d 30 2e 34 38 34 2d 30 2e 35 30 34 2d 31 2e 31 30 31 2d 30 2e 35 30 34 2d 31 2e 38 34 38 63 30 2d 30 2e 37 34 36 2c 30 2e 31 34 35 2d 31 2e 34 2c 30 2e 34 33 34 2d 31 2e 39 36 63 30 2e 32 38 39 2d 30 2e 35 36 2c 30 2e 36 38 36 2d 31 2e 30 32 36 2c 31 2e 31 39 2d 31 2e 34 0a 09 09 63 30 2e 35 30 34 2d 30 2e 33 37 33 2c 31 2e 30 38 37 2d 30 2e 36 35 32 2c 31 2e 37 35 2d 30 2e 38 34 63 30 2e 36 36 33 2d 30 2e 31 38 37 2c 31 2e 33 36 37 2d 30 2e 32 38 2c 32 2e 31 31 34 2d 30 2e 32 38 63 30 2e 34 36 36 2c 30 2c 31 2e 30 31 37 2c 30 2e 30 33 33 2c 31 2e 36 35 32 2c 30 2e 30 39 39 0a 09 09 63 30 2e 36 33 34 2c 30 2e 30 36 35 2c 31 2e 32 32 32 2c 30 2e 31 37
                                                                  Data Ascii: 17-0.924-0.718-1.26-1.204c-0.336-0.484-0.504-1.101-0.504-1.848c0-0.746,0.145-1.4,0.434-1.96c0.289-0.56,0.686-1.026,1.19-1.4c0.504-0.373,1.087-0.652,1.75-0.84c0.663-0.187,1.367-0.28,2.114-0.28c0.466,0,1.017,0.033,1.652,0.099c0.634,0.065,1.222,0.17
                                                                  2023-02-07 17:22:54 UTC151INData Raw: 31 37 37 2c 31 2e 32 36 35 2d 30 2e 33 39 36 2c 31 2e 36 39 34 2d 30 2e 36 35 38 63 30 2e 31 33 2c 30 2e 33 33 36 2c 30 2e 32 35 32 2c 30 2e 37 31 39 2c 30 2e 33 36 34 2c 31 2e 31 34 38 73 30 2e 31 39 36 2c 30 2e 38 33 31 2c 30 2e 32 35 32 2c 31 2e 32 30 34 0a 09 09 63 2d 30 2e 32 38 2c 30 2e 31 34 39 2d 30 2e 36 30 32 2c 30 2e 32 38 35 2d 30 2e 39 36 36 2c 30 2e 34 30 36 63 2d 30 2e 33 36 34 2c 30 2e 31 32 31 2d 30 2e 37 34 32 2c 30 2e 32 32 34 2d 31 2e 31 33 34 2c 30 2e 33 30 38 63 2d 30 2e 33 39 32 2c 30 2e 30 38 34 2d 30 2e 37 38 39 2c 30 2e 31 34 35 2d 31 2e 31 39 2c 30 2e 31 38 32 0a 09 09 73 2d 30 2e 37 37 39 2c 30 2e 30 35 37 2d 31 2e 31 33 34 2c 30 2e 30 35 37 63 2d 32 2e 32 30 33 2c 30 2d 33 2e 38 36 39 2d 30 2e 36 30 36 2d 34 2e 39 39 38 2d 31
                                                                  Data Ascii: 177,1.265-0.396,1.694-0.658c0.13,0.336,0.252,0.719,0.364,1.148s0.196,0.831,0.252,1.204c-0.28,0.149-0.602,0.285-0.966,0.406c-0.364,0.121-0.742,0.224-1.134,0.308c-0.392,0.084-0.789,0.145-1.19,0.182s-0.779,0.057-1.134,0.057c-2.203,0-3.869-0.606-4.998-1
                                                                  2023-02-07 17:22:54 UTC167INData Raw: 2d 33 2e 38 30 34 2c 30 2e 30 39 31 2d 33 2e 38 39 36 2d 31 2e 37 35 32 2d 33 2e 38 31 31 2d 33 2e 35 34 37 63 30 2e 31 36 35 2d 33 2e 34 39 34 2c 39 2e 36 30 38 2d 31 36 2e 36 35 31 2c 31 32 2e 32 38 37 2d 32 30 2e 35 34 0a 09 09 63 32 2e 36 37 39 2d 33 2e 38 38 39 2c 31 34 2e 37 38 33 2d 32 32 2e 33 33 36 2c 31 34 2e 37 38 33 2d 32 32 2e 33 33 36 63 2d 33 2e 30 34 39 2c 31 2e 33 39 36 2d 31 34 2e 33 32 2c 38 2e 35 37 35 2d 32 31 2e 31 35 36 2c 36 2e 32 38 32 63 30 2c 30 2d 32 30 2e 37 36 36 2c 32 39 2e 36 39 35 2d 32 32 2e 32 36 35 2c 33 33 2e 39 30 33 0a 09 09 63 2d 32 2c 35 2e 36 31 37 2c 34 2e 31 35 36 2c 31 30 2e 30 39 37 2c 31 31 2e 33 36 33 2c 31 30 2e 31 36 39 63 31 30 2e 35 32 35 2c 30 2e 31 30 36 2c 32 31 2e 33 34 2d 35 2e 36 38 33 2c 32 34 2e
                                                                  Data Ascii: -3.804,0.091-3.896-1.752-3.811-3.547c0.165-3.494,9.608-16.651,12.287-20.54c2.679-3.889,14.783-22.336,14.783-22.336c-3.049,1.396-14.32,8.575-21.156,6.282c0,0-20.766,29.695-22.265,33.903c-2,5.617,4.156,10.097,11.363,10.169c10.525,0.106,21.34-5.683,24.
                                                                  2023-02-07 17:22:54 UTC171INData Raw: 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 53 56 47 49 44 5f 33 5f 29 22 20 64 3d 22 4d 32 31 2e 35 34 2c 31 30 2e 38 33 34 6c 38 2e 30 32 36 2d 34 2e 38 30 31 63 2d 30 2e 30 31 39 2d 30 2e 39 39 34 2d 30 2e 30 30 39 2d 31 2e 39 39 35 2c 30 2e 30 32 31 2d 33 63 2d 32 2e 38 34 37 2c 30 2e 30 39 39 2d 35 2e 35 33 2c 30 2e 38 37 39 2d 37 2e 39 31 37 2c 32 2e 32 30 36 0a 09 09 43 32 31 2e 35 32 38 2c 37 2e 31 32 39 2c 32 31 2e 34 38 35 2c 38 2e 39 39 33 2c 32 31 2e 35 34 2c 31 30 2e 38 33 34 7a 22 2f 3e 0a 09 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 53 56 47 49 44 5f 34 5f 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31
                                                                  Data Ascii: </linearGradient><path fill="url(#SVGID_3_)" d="M21.54,10.834l8.026-4.801c-0.019-0.994-0.009-1.995,0.021-3c-2.847,0.099-5.53,0.879-7.917,2.206C21.528,7.129,21.485,8.993,21.54,10.834z"/><linearGradient id="SVGID_4_" gradientUnits="userSpaceOnUse" x1


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  11192.168.2.449718192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:57 UTC172OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  Origin: http://www.iana.org
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:57 UTC174INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 17:22:57 GMT
                                                                  Server: Apache
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                  Content-Length: 157504
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 14 Feb 2023 17:09:47 GMT
                                                                  X-Content-Type-Options: nosniff
                                                                  Age: 790
                                                                  Content-Type: font/woff
                                                                  Cache-Control: public, s-maxage=86402, max-age=604814
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Connection: close
                                                                  Strict-Transport-Security: max-age=48211200; preload
                                                                  2023-02-07 17:22:57 UTC175INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                                                                  Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                                                                  2023-02-07 17:22:57 UTC186INData Raw: 1b b8 57 27 5c 09 f7 0c 37 84 fb 85 07 66 cf 34 8d 9b 95 4b 59 78 c8 8d b3 13 48 39 6c f7 0c 33 c3 d0 8c f0 a8 70 18 72 b8 34 38 07 e9 1c 4a 24 d7 33 3c 36 3c 41 a4 33 3c 39 3c 2d 38 27 3c 13 eb 70 26 dc 18 9e 07 19 93 b5 49 84 17 86 97 04 77 86 97 07 5b c2 ab c2 af 84 d7 87 06 84 37 91 db 97 c3 4d e1 26 e1 71 78 5b b8 39 78 32 bc 1b fd 80 7f e1 3d a0 f7 87 86 85 0f a2 a6 1d 3e 16 3e 11 3e 1d 3e 1b 6a 0d 3b e1 4b e1 2b 94 2d 91 05 99 81 8c f2 7a 8e 3f 27 37 23 39 d2 e3 ba 9c 62 41 4e 59 b8 29 a7 3a a7 5b 4e 2f b9 93 d3 27 a7 3f a5 c1 93 cd 0c f7 d2 b2 95 e6 8a 91 89 44 86 13 87 72 06 89 0c e6 0c cd 19 11 9e 1c 52 39 a3 73 c6 c9 f3 39 13 73 a6 b0 3e 38 93 33 3d 67 56 68 64 ce 9c 9c f9 b8 33 5f da 0d 1e c9 59 94 03 5d cb 59 01 6d 3f 9e b3 1a 3d 29 91 d6 f0
                                                                  Data Ascii: W'\7f4KYxH9l3pr48J$3<6<A3<9<-8'<p&Iw[7M&qx[9x2=>>>>j;K+-z?'7#9bANY):[N/'?DrR9s9s>83=gVhd3_Y]Ym?=)
                                                                  2023-02-07 17:22:57 UTC233INData Raw: fd 0e d5 06 87 fc d6 8b b5 bf 5d f8 09 2c d6 e3 5b e0 4a 66 6d e3 88 05 43 93 76 4d 6e b7 03 84 64 89 67 4d 25 80 f5 eb a4 41 70 50 70 a8 a9 54 e0 77 85 8e 08 1b 3c 88 8a 07 82 2b 98 c8 a2 e5 04 97 19 67 63 90 46 36 3a 66 57 c8 66 45 4a 17 ef 05 4b 1c 42 3a 77 0f 0e 5a 44 d1 3c b6 3f 85 7f 4d 01 af 78 f4 7b e8 88 e2 d0 11 e1 12 df 26 73 8f 05 0f e1 36 93 69 84 6f ed 3a 80 e0 a1 0f e0 4f e8 f5 bc f0 18 6a 92 e1 6e 25 5e 83 0f b2 67 66 c0 41 a1 27 7f 5f b6 79 e8 ba 93 4f 06 5f ab 1f c7 d7 f2 31 25 25 38 65 f5 ea 7f e0 b4 ed 40 91 42 32 2f 10 84 27 f4 01 b0 1c 42 61 46 25 76 4c c6 b1 0c 67 f7 b6 7b fc 10 b2 16 6f 30 0e a7 96 c2 6b 44 87 25 f4 04 de bb dd 64 72 8c 98 98 36 e4 8d 85 f3 a2 d6 4f 08 3e 7c ed f0 f7 7d c6 64 4f 0a 39 9c 37 60 f0 10 7f bf e1 b0 49
                                                                  Data Ascii: ],[JfmCvMndgM%ApPpTw<+gcF6:fWfEJKB:wZD<?Mx{&s6io:Ojn%^gfA'_yO_1%%8e@B2/'BaF%vLg{o0kD%dr6O>|}dO97`I
                                                                  2023-02-07 17:22:57 UTC242INData Raw: fa 60 ee dc 0f e4 04 11 8c b7 7a 73 9e a3 45 b7 a9 43 a8 fd cc 72 45 8c 6e 96 48 74 89 62 0c f1 0b e5 22 46 37 35 b2 2d 56 2c eb f9 a3 b2 9e df 20 b7 3b c8 7a fe a0 ac e7 f7 4b 74 1c 6b 90 f1 01 26 32 9e c8 5a 7b 63 bb 89 8c 27 ed 3f 30 ba 04 41 b8 c9 37 11 3c 9d e5 bc 73 57 7b 3b 0d 5d 72 0d 08 b9 53 ba 35 79 9f cb 8b 2b c8 8f cd 11 9e 7c bc d0 63 f2 39 7b 9f fc 85 7e af dc 47 e9 59 4b b7 2b 68 ed c8 4d ae 6e 20 e4 cc 9e fa e1 07 79 e7 b5 4d 03 8f 28 d5 e1 19 1f 06 3b 9c 9f 98 7c 8a de e3 41 ee 29 26 32 8e 97 32 fb e0 81 26 8a 95 8a d4 12 7a cd 91 5c db 44 e4 19 ed 87 b3 ab 9b 56 2a ef d2 5a 02 8a 5d be ad c3 0c f3 98 8c c9 89 e6 e9 9d eb 84 9b 4b 8b 86 07 04 0f ce 5f 25 f1 55 a5 42 aa 2f fe 47 0e ba d2 50 0e ac c8 30 d6 14 43 1a 79 86 27 91 81 ff 91 13
                                                                  Data Ascii: `zsECrEnHtb"F75-V, ;zKtk&2Z{c'?0A7<sW{;]rS5y+|c9{~GYK+hMn yM(;|A)&22&z\DV*Z]K_%UB/GP0Cy'
                                                                  2023-02-07 17:22:57 UTC245INData Raw: cb bf a6 cf 25 a6 8a 62 a2 34 0e 5b 2d 75 5d b5 d2 56 16 1b 9d 06 34 a7 eb 3a 2a 3a f0 bd cf d7 59 f2 1d f4 df 9f 57 34 ea 6f 8f c5 bf be 29 ec 6f 09 e7 1d 52 c0 ce bd 35 98 ce 0d c3 c1 68 a6 5e a6 99 7b 12 cd 50 1a 93 e2 27 6a 36 33 74 92 40 78 fa a3 38 8d d0 7b c1 25 b1 80 0e 9f 10 38 9d 90 01 92 de 26 7c 2b dc 63 bc c3 62 1a 66 1d c1 b8 31 87 2c 9e 70 af 09 f7 77 0c 4e 58 f7 51 78 80 77 e0 e8 f1 69 3a de 49 a1 7a 8c 55 78 dc 4e c2 8d a7 d0 61 d8 65 5c af ff 88 c1 18 e3 4d ff 8c a5 c8 d7 ad 18 fd cc 30 d2 93 31 6e d2 d6 66 3c 87 0c d1 9a b7 7f c6 42 e8 de 70 ca 37 d2 9e 52 85 b1 1e 80 1e 9a a3 a5 a7 3a 80 25 02 97 f4 71 ef 27 4f cb 0f 14 cf 9f 81 aa ee 36 e6 e6 8e 90 70 1c f7 7d 67 c9 e7 aa 5e bb dc 93 16 0b c1 fa 2b 9e fe dd a2 79 8f d6 47 fb 6b a3 24
                                                                  Data Ascii: %b4[-u]V4:*:YW4o)oR5h^{P'j63t@x8{%8&|+cbf1,pwNXQxwi:IzUxNae\M01nf<Bp7R:%q'O6p}g^+yGk$
                                                                  2023-02-07 17:22:57 UTC250INData Raw: 00 75 2c f3 13 b8 18 ec d8 99 09 9f 4b a4 d3 aa 69 dd 73 e7 16 50 23 d9 d6 53 0b 12 0d b6 bc e2 ef c0 28 1f a2 0b 62 af 88 a0 c1 ab 2f c1 b1 0b c7 9e e0 e0 69 79 83 88 e2 86 cf 0f 86 15 38 0e dd e2 1d 9b b2 30 c1 7b 9c 85 b9 b5 15 f8 03 e6 1a 8c 60 d2 76 64 14 55 58 98 e4 5b db 4f 9a 3a 61 8a be b4 af 3e 38 b4 f8 7e 1f ae 0f 5f c4 67 29 67 47 1a 72 15 ac ab 40 2c 1a 93 19 f0 33 f4 c9 1f 19 89 ca b7 64 1e 3d 28 5f 6a 37 92 d9 46 5c 65 01 c2 0f 5f 6a 93 84 15 f6 84 a5 73 45 e3 63 88 05 0a 87 4a 07 92 d6 ee da f1 d5 c1 fc 9d 95 61 51 a3 fd f7 ba 4e 9a f2 f1 a4 e9 13 fa 85 84 d6 06 8f 2d f2 0f 1f 27 6e 59 9e b4 3e 3c ac 7c 49 41 4e da a8 34 97 41 33 42 e7 65 b2 49 7e 63 c6 f8 f9 47 f4 d3 b6 9c 0c 5e f8 79 4f f3 35 09 19 ea ed 27 42 5a 61 14 cc d6 6a 16 bf 44
                                                                  Data Ascii: u,KisP#S(b/iy80{`vdUX[O:a>8~_g)gGr@,3d=(_j7F\e_jsEcJaQN-'nY><|IAN4A3BeI~cG^yO5'BZajD
                                                                  2023-02-07 17:22:57 UTC256INData Raw: 6a be 84 df 46 5b 18 ef 33 4d b4 05 f9 20 1a ac 02 f9 36 e5 bd 64 6c 2d fc 05 5e ef 3d 13 f4 db fb 1a 48 e0 bb ee 2f 4f 9d fa 7c f3 df 91 23 de 89 f8 7b d2 f3 cc 2d 24 c3 b4 49 6c 02 e9 9b 64 02 03 2e 82 8f f2 22 d8 3f 6a 83 c8 87 bf da c6 7e 40 ee b5 a8 bf 46 0e 0b 9e 94 33 6a 0c 88 2b 5d 93 b4 7c d7 c3 d5 ca 47 33 c7 3b 84 8e d8 b5 75 ff de c0 fe b9 07 76 ef ac 98 3f dd 3d 30 d8 63 10 78 1d 5b e1 ea 54 b6 e0 c1 4a 76 ee 84 81 5b 00 b5 0f 59 91 ae 7d b7 1b 5e bb 7f f1 5b 9d 6d 77 eb 4e 9f 68 58 fb 6d 80 a9 6e 91 1e a9 01 81 e4 ae 06 06 26 bd 86 72 e0 f1 68 02 34 f1 de 90 dc cd e5 f6 3e cc 22 35 22 70 be 05 57 8b 87 13 99 77 a1 0f 5e 6d 5f 7d a5 10 eb d5 d4 74 ed c0 fb 04 b7 77 84 b9 74 15 9f 33 aa d9 be 00 56 d0 ab e0 9e aa 86 6a 5a 5e 5a aa 7c 88 8f 85
                                                                  Data Ascii: jF[3M 6dl-^=H/O|#{-$Ild."?j~@F3j+]|G3;uv?=0cx[TJv[Y}^[mwNhXmn&rh4>"5"pWw^m_}twt3VjZ^Z|
                                                                  2023-02-07 17:22:57 UTC266INData Raw: f5 c6 77 7b 5f 96 4e bf 36 1b 67 34 ee 03 37 8a 96 2c c9 1b 30 b0 c8 d9 e2 fc 17 99 f2 41 4e ad a5 db 1e ae 09 af 76 76 c5 a9 8d 45 aa 75 6f 47 de d3 99 97 6d 65 ea 75 4f 64 de 38 fe 79 04 32 ca 00 d1 a1 3c d0 3e c4 f8 a2 96 a6 40 28 d5 46 7e f5 b4 a7 71 65 70 b4 f7 82 df 65 82 4e 45 ad d8 05 7a 21 e3 58 71 62 c6 32 f6 51 67 a2 b8 bc a5 89 93 73 32 b1 03 ce 6f 62 46 91 3d b5 02 8d c5 13 62 03 d8 91 b7 c7 c8 32 7a e4 95 45 56 d6 b6 f6 5e 7a 76 f6 fa 5e 18 6c 86 07 04 d2 b3 b2 a4 ea 77 55 1e 7d b1 ab 02 b6 c1 37 fb 61 77 21 70 7b a2 a8 bc 7f e2 e8 d1 93 30 0f 16 d2 67 6b 77 c9 e5 f0 76 c2 90 f6 3d 8f e1 5f ab 1e 95 80 11 33 66 02 27 b9 7c 57 2d ec 7b e0 e0 a1 1a 10 c6 df bd 25 91 3b 7b 7e d4 89 74 e2 3a b6 41 0b 45 cf 0e 5f ba 61 d1 a5 89 44 44 a5 e4 af 92
                                                                  Data Ascii: w{_N6g47,0ANvvEuoGmeuOd8y2<>@(F~qepeNEz!Xqb2Qgs2obF=b2zEV^zv^lwU}7aw!p{0gkwv=_3f'|W-{%;{~t:AE_aDD
                                                                  2023-02-07 17:22:57 UTC326INData Raw: 7d f5 91 83 b5 fb 2b 76 ac 27 b2 56 24 30 67 6e 31 26 44 6e 4d e2 38 c5 27 57 4e 84 34 3e c9 c2 b5 2d 91 e2 a3 0b 1c 9c 01 29 17 9a 86 99 f6 49 0f ca ad 46 26 17 e2 db 3f 3d 30 6f ff cb a3 51 54 ba 0c ae ac 8a 55 96 d8 dd 36 c7 2f 90 1e 9c 19 91 8f de 61 cf 86 05 59 e1 79 b4 87 3d f4 9c 9b 04 bc 94 39 76 e0 e2 9c 35 fb 8f 72 fe c0 27 1a 52 26 82 9c 7e 39 e0 f3 19 23 95 35 f8 36 51 0f d4 ce bf 84 ac 8c 07 03 40 92 e7 75 73 7b c5 77 9b e0 5f bf 6e b9 e6 e9 7e 2e f7 fa 73 ea 6b 2d d8 13 71 20 3a e8 20 73 af fc 70 5d c5 9e fa 43 bb 5f 5f 7c 77 97 b6 f2 e7 7c 26 e2 bb d4 f4 62 08 5b d1 8b dc 49 4b 4d 4e 07 23 be 4f 02 39 66 d3 0e 98 4b 95 97 fa ee 7c f1 f9 9d 5b 5f 7c 79 70 ef fb 75 ec fe 96 81 e6 c6 1f a4 9e 2b f6 18 b1 98 17 2a 99 82 75 4c 0b 72 c5 90 66 33
                                                                  Data Ascii: }+v'V$0gn1&DnM8'WN4>-)IF&?=0oQTU6/aYy=9v5r'R&~9#56Q@us{w_n~.sk-q : sp]C__|w|&b[IKMN#O9fK|[_|ypu+*uLrf3
                                                                  2023-02-07 17:22:57 UTC335INData Raw: ae 4f 20 5d e6 12 68 f1 a5 4a dc c0 4e e2 2c a8 04 ad b9 64 45 d5 9c b4 14 71 de 4d ca 28 95 ce d3 c8 23 e2 68 06 c4 af 9e 48 cd 28 6a 9f b7 e0 d4 a1 d7 3f 4e 4d fc 10 8a e6 2e 2c 58 92 bb fc 89 d9 50 ac d0 07 bf f4 58 f3 47 87 f7 96 bc 68 a8 7e 6a fc 81 e2 55 eb d7 97 2c 7d f3 fe a7 aa 2d e7 86 22 08 7d 57 76 06 49 f2 f4 63 79 b8 0e d7 b2 1e 7d f5 95 b7 df 7e b5 e9 51 5e 5b b8 0e 0e e2 e4 8e a6 e6 76 b2 88 4e 5d 57 c8 71 b6 fc 5d 76 b1 af 7d c1 ee da 19 da e9 3f 69 aa 2e 36 72 4d fe 6b 6f 1e 3e d0 94 92 bb 38 55 38 1b 3b 79 54 b5 fb da df 9d 3d d4 fa da db 94 e6 da e5 05 e5 9c fd 19 1f eb 45 1a b8 09 c1 6f 1d f0 1b e5 71 ff 6b 6f 42 30 ed 77 f0 c1 a3 0b b3 52 f0 4c 1e 89 bc a4 12 9b da 44 f2 0d 63 e3 92 b4 32 47 4d e6 56 d8 8a b7 a0 a9 78 2d 6c 27 23 13
                                                                  Data Ascii: O ]hJN,dEqM(#hH(j?NM.,XPXGh~jU,}-"}WvIcy}~Q^[vN]Wq]v}?i.6rMko>8U8;yT=EoqkoB0wRLDc2GMVx-l'#
                                                                  2023-02-07 17:22:57 UTC340INData Raw: 55 8a ab 95 d4 05 35 4e 22 65 05 8a f8 a4 2c 0d 29 83 94 a4 0e 4c bb bb c1 70 e5 8a 61 03 90 74 45 6d a5 be b7 d7 50 c9 89 67 f5 6b 85 58 5e cb f8 d6 ab 3d 53 f9 5b a8 76 e7 4e a6 43 30 0c bb f1 39 4a 0f d2 66 8b fa c7 33 0d 5f c4 4e 4d 50 1b e8 cd 1f 47 a7 c8 f8 ad 62 9e 11 c7 b8 6b 26 22 c2 9d f4 8e 72 26 cc da 10 5c 74 ff e8 77 27 cc aa 09 5b ea 39 42 d1 71 03 ff 6f 36 78 14 8f 21 ef ab c1 e3 b1 31 d6 ba 09 e7 45 5f fb 34 d0 76 50 1a f4 0a d5 b4 32 29 b4 2e c9 b4 2e 62 3a e8 a9 bb 24 9c 0c bd 69 42 75 4a 9f 9f a2 96 e4 77 23 e9 37 15 35 b4 4d dd d9 dd 3b 57 f5 cd ae f4 2e f8 2b 7f fe 9e 9f 70 15 da 64 38 c3 6d 38 34 c6 82 88 87 9f 82 67 2d b8 29 98 c6 8d 94 e3 f3 62 6c 05 96 eb 26 3c 4b 90 ff 4a 72 09 7e e0 91 82 93 69 26 aa f7 1b f8 26 21 8c cd 63 14
                                                                  Data Ascii: U5N"e,)LpatEmPgkX^=S[vNC09Jf3_NMPGbk&"r&\tw'[9Bqo6x!1E_4vP2)..b:$iBuJw#75M;W.+pd8m84g-)bl&<KJr~i&&!c
                                                                  2023-02-07 17:22:57 UTC342INData Raw: c6 bc b1 37 98 4f c1 95 b9 6e 30 1a ff db 17 1f 00 e3 79 5c 19 7c f0 c0 48 5c 2a 64 ae 5e 56 53 93 bc a5 06 5f 09 35 57 a0 c6 cc bc 35 74 ce 83 fd f9 1c f8 5a f9 0b 69 d9 91 e6 cf b9 ef 98 be e7 91 71 25 8e c8 5a c5 b9 89 f7 20 40 8a 60 60 0d 5f a5 d4 04 4c 75 9b a0 93 2c 06 91 33 32 78 b8 09 a2 d1 40 c4 6a 08 08 7d f7 7c cb 23 8f 3d b7 17 42 9a f7 fe 69 a3 a9 e7 13 c8 fe 94 be 3e c2 0d e7 ba 71 43 57 71 2b 04 b5 b6 c2 83 6f b4 e2 8b ad ad f8 2f 6f a0 de 86 05 73 f1 6c 62 27 aa b6 3e fb 87 57 ab 58 06 dc f0 e9 49 dc 74 ae 1b 32 3f a6 38 b2 3c 94 4f e7 fe bb 8a 9d 6c 6d 38 82 70 19 46 f8 a4 fe 74 69 fc b5 10 18 2d 8e 7b 13 2d 03 df 64 d0 0e f4 99 25 39 2f e0 89 00 91 5f c2 dd b9 cf 82 6b 35 b8 dc 9d ed e9 16 2f bc f0 ea a6 e8 a7 02 b4 7f d0 ed f5 89 89 29
                                                                  Data Ascii: 7On0y\|H\*d^VS_5W5tZiq%Z @``_Lu,32x@j}|#=Bi>qCWq+o/oslb'>WXIt2?8<Olm8pFti-{-d%9/_k5/)
                                                                  2023-02-07 17:22:57 UTC358INData Raw: 39 f3 64 41 fb ce bc b9 92 71 ba f3 c7 ce 19 3f 7f 1d 1d 16 07 92 67 4f bf bb 77 c8 ae 7c d0 ae 74 af 1d 37 0b 2b bf 53 16 bb 13 d0 ae 74 38 1f eb ac 23 7f 1f fb e1 db 6f e5 91 ec 59 e5 bd cd ca b9 c6 ea 23 ab 1f ab 97 bd 56 7f fb 73 e4 54 6d d7 9a e8 dc e8 df ae 7b ed 3a 36 c8 81 c4 f5 5f e6 e1 df 72 b1 51 ae cf ef f7 5e 2d 30 23 77 b5 06 0d 32 72 4b bf 7d 7b 75 72 34 17 d8 f9 4b 30 6e 6b fb 11 bf 33 fa 3b 7b d6 7f 60 31 1e df 11 98 36 a5 f7 e9 77 c8 22 19 e7 50 2e 38 ef 4a d8 27 85 a1 7e d3 3b 4b 8d dc 24 d5 a9 02 73 2f 37 ab df 69 d3 c5 e2 52 4f 15 a6 6f 51 3b 0b 7e fb ca 7c 17 d7 6f 79 fa 0d 3a 43 4e 9a c0 df ab 88 b3 27 bc 52 13 d7 e3 6f 9e c4 57 b7 fc ff 01 14 bb 3e 92 00 78 9c 24 dd 7b 98 dc 45 99 f7 ff e9 ef b0 34 fb a5 11 1a f0 42 7e ae e8 83 6c
                                                                  Data Ascii: 9dAq?gOw|t7+St8#oY#VsTm{:6_rQ^-0#w2rK}{ur4K0nk3;{`16w"P.8J'~;K$s/7iROoQ;~|oy:CN'RoW>x${E4B~l
                                                                  2023-02-07 17:22:57 UTC360INData Raw: 8a 87 63 9c bb 83 73 25 3c 2e b6 9f 3b 01 4f c2 53 f0 34 3c 03 ff 2a 7e 7a ee 2c 34 ae dc b9 da f9 5a 98 b5 83 73 df c2 5e ad f5 79 f5 3b 5e fd 2e 7b 31 56 b5 73 bb 3a 75 af 4e b1 d7 b1 1f c4 b6 92 8d 5a 7b 64 ef 3d 81 33 4a 5e f7 ea 5b da d9 37 ae 9d ec dd b8 27 32 e9 c2 f3 f1 b2 58 27 f9 df f1 13 93 45 ec 6b 62 6b c9 12 f6 52 75 fa f1 06 25 15 ac 62 0d cd 57 a2 87 c9 6a f6 dd 78 0f ae 55 7e 1f 7b 5a 3b 2d 5c af dc 58 92 b6 4f dc a0 7c 23 fb 21 f6 26 9c c1 17 94 bf c8 de e6 5d bf c5 df e1 4e af ee 8a af 76 a7 78 60 2c ef 2e b0 0f 62 9b d3 ee c3 e3 e7 76 bf 9f 7d 0e 9e 87 9f c1 bf c7 f9 f8 79 bc 00 2f c2 8b f1 8b 78 29 f2 5e 37 ef 75 7f 19 af c0 ff 83 5f c3 7f c0 af e3 37 f5 e7 db 78 35 5e 1f fa 73 48 50 c4 96 ae 43 c2 4a 8b 2c 61 2f de 8e 53 d8 c6 99 c8
                                                                  Data Ascii: cs%<.;OS4<*~z,4Zs^y;^.{1Vs:uNZ{d=3J^[7'2X'EkbkRu%bWjxU~{Z;-\XO|#!&]Nvx`,.bv}y/x)^7u_7x5^sHPCJ,a/S
                                                                  2023-02-07 17:22:57 UTC367INData Raw: 7c 1b 4b 96 e0 75 b1 b5 e0 db 68 5f ef d5 1b d4 1c 50 32 88 43 ea d4 d8 c3 f8 7d 35 ff 85 fd af ec 7f c3 9b 95 fc 80 3d ca 1e c3 e5 78 8b f2 15 ec 5b 23 9d 75 5c ee ac e3 72 67 1d 97 f3 f6 e5 bc 7d 79 f2 bf 42 4f ae e0 d5 2b 78 f5 0a 9e bc 82 27 af e0 c3 2b f8 f0 0a 3e bc 82 0f af e0 c3 ff 63 2d 7d 8d 27 bf c6 93 5f b3 4a bf c6 9f 5f e3 cf 7f 50 67 91 f6 17 69 7f 91 f6 17 69 7f 91 f6 17 69 7f 91 f6 17 69 7f 91 f6 bf a5 e5 6f 69 f9 5b 5a fe 96 96 bf a5 e5 ab e2 d3 11 81 c5 c8 5c dc 37 af ca 2d c4 2b 30 9e 48 5c 15 9f 79 08 2c 04 f6 9a d9 5e 33 db 6b 66 7b cd 6c af 99 ed 35 b3 bd 66 b6 d7 cc f6 9a d9 5e 33 db 6b 66 7b cd 6c af 99 ed 35 b3 bd 66 b6 d7 cc f6 9a d9 5e 33 db 6b 66 7b cd 6c af 99 ed 35 b3 bd 66 b6 d7 cc f6 9a d9 5e 33 db 6b 66 7b cd 6c af 99 ed
                                                                  Data Ascii: |Kuh_P2C}5=x[#u\rg}yBO+x'+>c-}'_J_Pgiiiioi[Z\7-+0H\y,^3kf{l5f^3kf{l5f^3kf{l5f^3kf{l
                                                                  2023-02-07 17:22:57 UTC370INData Raw: 23 d4 7f 27 c4 f3 f0 6a fc 4f d4 81 71 7d be e3 f4 e6 1d a7 37 ef c4 ff 1a 1d 78 1f de ef d5 07 f0 41 25 1b e2 7b 43 4c 8b 7c 11 ff e0 d5 3f e1 bb b8 2b 96 8b 18 ef 88 18 ef c4 ff f0 9c db aa 3f 5b f5 67 ab fe 6c d5 9f ad fa b3 55 7f b6 ea cf 56 fd d9 aa 3f 5b f5 67 ab fe 6c d5 9f ad fa b3 55 7f b6 ea cf 56 fd d9 aa 3f 5b f5 67 ab fe 6c d5 9f ad fa b3 55 7f b6 ea cf 56 fd d9 c6 f3 db 78 7e 1b cf 6f e3 f9 6d 3c bf 8d e7 b7 f1 fc 36 9e df c6 f3 db 78 7e 1b cf 6f 37 a2 ed 46 b4 dd 88 b6 1b d1 76 23 da 6e 44 db 8d 68 bb 11 6d 37 a2 ed 46 b4 dd 88 b6 1b d1 76 23 da 6e 44 db 8d 68 bb 11 6d 37 a2 ed 46 b4 dd 88 b6 1b d1 76 23 da 6e 44 db 8d 68 bb 11 ed d0 9f 1d fa b3 43 7f 76 e8 cf 0e fd d9 a1 3f 3b f4 67 87 fe ec d0 9f 1d fa b3 43 7f 76 e8 cf 0e fd d9 a1 3f 3b
                                                                  Data Ascii: #'jOq}7xA%{CL|?+?[glUV?[glUV?[glUVx~om<6x~o7Fv#nDhm7Fv#nDhm7Fv#nDhCv?;gCv?;
                                                                  2023-02-07 17:22:57 UTC381INData Raw: 9d e8 f3 43 f4 f9 21 f2 6f 54 d9 89 fc 1b 55 76 a2 ca 4e 54 d9 89 bc 1c 55 76 a2 ca 4e 74 bd 16 55 76 a2 ca 4e 54 d9 89 dc 1d 55 76 0e 55 76 0e 55 76 0e 55 76 0e 55 76 0e 55 76 0e 55 76 0e 55 76 0e 55 76 0e 55 76 0e 55 76 0e 55 76 0e 55 76 0e 55 76 0e 55 76 0e 53 65 a7 90 be e1 fc f9 5c f3 77 2e a4 ef 39 cf db e9 9e 99 5c ff 24 bd 92 ce b4 73 fd 98 57 3e f9 f2 b3 b9 fe 0f af 7c 96 3e a6 cf 13 f4 49 7d 9e 4e ef 99 ee 99 c9 f5 ab da 5f a3 cf 7b e7 af fb ad 7f d4 ff 05 fa a2 9f 7e 83 fe 6f fa 4d 3d bf a5 fd 6d da f3 5b df d1 fe 2e fd 9e 57 fa f4 82 f7 19 78 fd a2 df 1d 6a 1f d0 1f d0 1f d2 7f d6 f3 5f b4 ff af df 1d 69 5f d6 1e 6b 4f bd c3 35 ed eb f4 06 bd 99 34 f1 2c a4 ef 06 4f ba 93 7e 2b 9d 81 e7 9a d1 73 89 4f 3a 03 cf f5 37 bc f2 1f e9 7f a2 ff 59 ff
                                                                  Data Ascii: C!oTUvNTUvNtUvNTUvUvUvUvUvUvUvUvUvUvUvUvUvUvUvSe\w.9\$sW>|>I}N_{~oM=m[.Wxj_i_kO54,O~+sO:7Y
                                                                  2023-02-07 17:22:57 UTC397INData Raw: a2 5a 34 35 ea 8c ba a2 ee 68 d7 68 5a d4 13 4d 8f 7a a3 7a d4 17 ed 16 f5 47 03 d1 60 34 14 cd 88 66 46 b3 f4 50 6f 77 5b e3 1f 62 a5 19 8b 78 5c ac a8 e9 d5 f6 fe 7a ef 5c 7d b5 fe ee 7a 47 7b ad 77 b0 d6 5f eb d0 c5 e6 d3 ba da 8c aa 38 a5 bf 36 a3 a6 aa 21 e8 62 bd b3 de 5b 9b a6 ab cd 38 b2 dc de dd df 3e 34 7d 6a 4f 6d d6 c8 f6 ff f6 47 94 3b ea 83 d5 f6 e1 83 8e 68 9f bd ab 2a ed d5 e1 43 76 34 43 a5 71 fc ea 60 e3 d1 70 d0 29 b8 35 70 d3 26 b7 16 c2 88 f4 bf e3 d5 66 ef ea 14 67 53 6b 46 95 36 0f 5c 0b 61 e4 98 39 ce ad 73 8e 73 1b f3 df b1 3a ff 3b d6 f0 bb 12 5b 8b e8 46 8e 9d a3 75 d7 7f fb 62 ec 94 6a bf e8 6a 6c d4 b8 c1 ee 9e 8e 9a ea 0e 41 8f c3 f9 77 e3 fc c7 35 cf bf bb f9 be 8d c3 99 76 37 e3 88 71 b3 c1 6c dc c6 ac 7b d7 91 1b cf 81 db
                                                                  Data Ascii: Z45hhZMzzG`4fFPow[bx\z\}zG{w_86!b[8>4}jOmG;h*Cv4Cq`p)5p&fgSkF6\a9ss:;[FubjjlAw5v7ql{
                                                                  2023-02-07 17:22:57 UTC412INData Raw: 63 0b 1b 5b d8 d8 c2 c6 16 36 b6 b0 b1 85 8d 2d 6c 6c 61 63 0b 1b 5b 0c 92 6d a9 35 b9 04 3e ec 6c 61 67 0b 3b 5b d8 d9 c2 ce 16 76 b6 b0 b3 85 9d 2d ec 6c 61 67 0b 2b 5b 58 d9 c2 ca 16 56 b6 b0 b2 85 95 2d ac 6c 61 65 0b 2b 5b 58 d8 c2 be 16 f6 b5 b0 af 85 7d 2d ec 6b 61 5f 0b fb 5a d8 d7 c2 be 16 f6 b5 b0 af 85 7d 2d ec 6b 61 5f 0b 9b 5a d8 d4 c2 a6 16 36 b5 b0 a9 85 4d 2d 6c 6a 31 a8 b5 18 d4 5a 0c 6a 2d 7c 6a e1 53 0b 9f 5a f8 d4 c2 a7 16 3e b5 f0 a9 85 4f 6d 6b 32 10 5e b5 f0 aa 85 4f ed ec 59 3e 70 e1 53 0b 9f da 96 4f 31 98 b5 18 cc 5a 0c 66 2d 06 b3 16 83 59 8b c1 ac 83 6f 1d 3c eb e0 59 07 cf 3a 78 d6 b5 e5 47 77 d5 eb d3 aa 53 ea cd 89 43 3c 5b 44 2c 21 96 11 2b 88 4d 9a 83 65 1d 2c eb 60 59 07 cb 3a 58 d6 c1 b2 0e 96 75 b0 ac c3 9d 10 87 3b 21
                                                                  Data Ascii: c[6-llac[m5>lag;[v-lag+[XV-lae+[X}-ka_Z}-ka_Z6M-lj1Zj-|jSZ>Omk2^OY>pSO1Zf-Yo<Y:xGwSC<[D,!+Me,`Y:Xu;!


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  12192.168.2.449719192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:57 UTC173OUTGET /_img/2022/fonts/SourceCodePro-Regular.woff HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  Origin: http://www.iana.org
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:57 UTC202INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 17:22:33 GMT
                                                                  Server: Apache
                                                                  X-Content-Type-Options: nosniff
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                  Content-Length: 89024
                                                                  Cache-control: public, s-maxage=86402, max-age=604814
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 14 Feb 2023 17:22:33 GMT
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Age: 24
                                                                  Connection: close
                                                                  Content-Type: font/woff
                                                                  Strict-Transport-Security: max-age=48211200; preload
                                                                  2023-02-07 17:22:57 UTC203INData Raw: 77 4f 46 46 4f 54 54 4f 00 01 5b c0 00 0f 00 00 00 02 23 38 00 02 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 01 27 cc 00 00 00 46 00 00 00 46 65 1e 5d bd 43 46 46 20 00 00 23 a8 00 01 04 23 00 01 63 cf 57 92 7b 7d 44 53 49 47 00 01 4a d4 00 00 10 ea 00 00 18 e4 df e8 46 6e 47 44 45 46 00 01 28 14 00 00 01 86 00 00 02 7e d2 1c d4 f0 47 50 4f 53 00 01 29 9c 00 00 09 01 00 00 13 58 fe 27 05 45 47 53 55 42 00 01 32 a0 00 00 0a e3 00 00 19 94 85 47 46 ef 4f 53 2f 32 00 00 01 b4 00 00 00 59 00 00 00 60 95 dc d7 f2 53 56 47 20 00 01 3d 84 00 00 08 3b 00 00 1c 60 d8 d6 f0 de 63 6d 61 70 00 00 0b 20 00 00 18 70 00 00 35 04 65 81 5c 13 68 65 61 64 00 00 01 58 00 00 00 33 00 00 00 36 04 f3 d4 97 68 68 65 61 00 00 01 8c 00 00 00
                                                                  Data Ascii: wOFFOTTO[#8BASE'FFe]CFF ##cW{}DSIGJFnGDEF(~GPOS)X'EGSUB2GFOS/2Y`SVG =;`cmap p5e\headX36hhea
                                                                  2023-02-07 17:22:57 UTC203INData Raw: 06 00 00 00 06 06 0d 50 00 6e 61 6d 65 00 00 02 10 00 00 09 10 00 00 17 6e 88 79 84 4b 70 6f 73 74 00 00 23 90 00 00 00 16 00 00 00 20 ff b8 00 33 78 01 63 60 64 60 60 60 62 ea 8f 60 f7 fa 1b cf 6f f3 95 81 99 f9 05 03 10 5c 3c 78 dc 0b 46 ff b7 ff 57 c0 2c c9 a2 02 e4 32 33 30 81 44 01 77 9b 0d 03 00 78 01 63 60 64 60 60 be f1 ef 3d 03 03 53 c4 7f fb ff f6 cc 92 40 11 54 c0 08 00 97 41 05 be 00 00 00 50 00 06 0d 00 00 78 01 2d 85 a5 01 42 01 18 06 ef 37 34 b1 c1 3f 03 89 86 26 b4 be 82 cc 43 41 3b 6b 11 99 e0 55 1a ce 27 77 98 16 b2 27 40 b7 5a 00 93 9f 65 45 5b 12 b4 19 75 73 53 f5 44 ef 4a c7 f8 a7 3f 1a 2c e8 91 cf a7 96 cf 0a d8 55 5a 1b e4 02 20 37 3d 03 89 bd 00 4f e8 0e 30 00 00 00 78 01 4c cf 03 ac 5d 31 1c 06 f0 af a7 3d ba c7 b3 6d db b6 6d 2b
                                                                  Data Ascii: PnamenyKpost# 3xc`d```b`o\<xFW,230Dwxc`d``=S@TAPx-B74?&CA;kU'w'@ZeE[usSDJ?,UZ 7=O0xL]1=mm+
                                                                  2023-02-07 17:22:57 UTC214INData Raw: 87 5a 8c f9 6a af d9 a8 80 52 71 a6 22 15 49 77 11 7d bd 27 60 4c 0a 31 e4 50 7e 7d 74 d3 37 73 d7 9f fc 37 ac ea 9b 4f e7 a9 0f df b0 2c aa cc a1 fc 46 6a fa 76 9f 43 06 47 cc 11 19 88 bf 97 7d ff 5e 0a 65 40 45 4f 0a 39 94 df 87 39 09 ad 10 2b 30 3f ee cf f4 90 ff b8 e7 89 13 06 c4 90 42 fe 13 4b f8 e9 b2 0c 67 37 2d d7 de 2d f3 4f 6b a5 a4 68 b4 60 4b 16 51 83 15 1a 05 06 62 48 21 ff e9 32 4e 03 71 09 35 58 c1 2a 30 42 62 7e ba f7 ee 7e 91 da 7f e5 4a e9 d2 9b 4b 11 49 4a ab 84 1a ec 6f 32 fc b7 7d 5f 7f 93 4f b2 3f e1 53 76 c5 68 36 2e 55 60 84 c2 fe be 6f 50 6a 18 48 fa b4 06 fb 7b 78 da 7f c8 d3 fe 83 ad fa 43 76 e7 8f f5 7b fa c7 c7 bb c6 7e 45 7f f0 ec 69 25 90 41 01 15 2b 8f 21 fd e3 b9 51 36 87 12 6a b0 c2 41 09 99 fd df 79 72 6f fc ff 64 d1 ff
                                                                  Data Ascii: ZjRq"Iw}'`L1P~}t7s7O,FjvCG}^e@EO99+0?BKg7--Okh`KQbH!2Nq5X*0Bb~~JKIJo2}_O?Svh6.U`oPjH{xCv{~Ei%A+!Q6jAyrod
                                                                  2023-02-07 17:22:57 UTC217INData Raw: 38 22 87 78 38 92 86 78 38 62 86 d8 47 3c 75 88 43 1d 9a 72 88 87 23 d4 21 8e 23 d4 21 52 a7 97 f5 43 ec 23 76 29 3b c4 3e 52 db 7b 18 e2 f0 43 bd 4c ec 51 f6 68 88 86 09 44 26 10 99 20 33 07 2c 32 6c db be c4 f9 fe 7f f5 c3 49 cf cb a0 93 12 14 68 30 60 c1 81 87 00 11 12 64 28 50 61 82 19 f8 6f a3 24 28 d0 60 c0 82 03 0f 01 22 24 c8 50 a0 c2 04 33 50 4f 4b 50 a0 c1 80 05 07 1e 02 44 48 90 a1 40 85 09 66 a0 9e 91 a0 40 83 01 0b 0e 3c 04 88 90 20 43 81 0a 13 cc 40 3d 2b 41 81 06 03 16 1c 78 08 10 21 41 86 02 15 26 98 81 7a 4e 82 02 0d 06 2c 38 f0 10 20 42 82 0c 05 2a 4c 30 03 f5 bc 04 05 1a 0c 58 70 e0 21 40 84 04 19 0a 54 98 60 06 ea 05 09 0a 34 18 b0 e0 c0 43 80 08 09 32 14 a8 30 c1 0c d4 8b 12 14 68 30 60 c1 81 87 00 11 12 64 28 50 61 82 19 a8 97 24 28
                                                                  Data Ascii: 8"x8x8bG<uCr#!#!RC#v);>R{CLQhD& 3,2lIh0`d(Pao$(`"$P3POKPDH@f@< C@=+Ax!A&zN,8 B*L0Xp!@T`4C20h0`d(Pa$(
                                                                  2023-02-07 17:22:57 UTC282INData Raw: 8a 49 0c 3e 8f 78 c2 78 42 2b c6 e7 d4 c0 ca f0 17 79 ca 9a be af 82 ff ac ac 69 c1 10 de e3 f4 cb f0 8f 94 35 c6 ba 0c f7 6e 0a a6 b3 c2 ab 73 4f c2 6c 6b fb 93 7c 6f 10 52 4c 0c aa 21 f0 cb 5f f0 18 3f a8 ac 6c 99 2b f8 51 bf ce 8c ef 49 69 c3 10 b4 1e c5 dd 02 0f 7c c1 e2 a7 db 6c 8c 95 c7 21 cb 4c e4 88 43 86 d8 e1 ca cf b5 d0 8c 47 69 88 de 09 91 11 56 1e 8f e8 59 88 8e 47 74 42 6b e5 58 47 64 cf 3b f9 87 fa 02 06 04 8b 10 f6 6f 2f e8 a0 6d b9 74 0f 04 09 13 e8 22 c8 0f 56 9e 64 46 61 f3 cc 35 04 7e f9 8b 64 65 ad 91 27 bb ed 64 26 4c 7e 16 3d 2a db 17 53 43 04 b2 55 e4 49 44 96 b9 c8 91 e8 64 48 ca 8e 8e 49 3d 3e f5 d0 e0 35 a6 bc 03 13 12 65 b5 ba da 29 b3 66 4d 99 e8 cd 13 1d 32 92 48 c4 95 d3 85 54 90 49 a4 8f d4 f9 8b 35 ca a6 86 42 7e 99 0a cd
                                                                  Data Ascii: I>xxB+yi5nsOlk|oRL!_?l+QIi|l!LCGiVYGtBkXGd;o/mt"VdFa5~de'd&L~=*SCUIDdHI=>5e)fM2HTI5B~
                                                                  2023-02-07 17:22:57 UTC289INData Raw: e9 10 5a d9 82 0e de ee 80 bc 3d 5d 0d d7 5f 48 35 6c a1 99 b2 85 37 1a b6 a0 47 1d 33 94 18 62 fe 6f 00 3e 0a dd 50 6e f8 2b 83 ca 0d f7 5e 48 8f 87 6d 3d ce 73 6f 69 b7 8f 31 9e eb 44 6e 82 03 48 fe 39 40 0e 15 1e ac 7c 36 ff 43 78 38 af d0 bb 41 fd e1 56 15 41 7f 6a 79 a9 40 45 1d b8 40 9d 28 ba a1 ff 9d 5a e7 91 81 60 5c 4e a6 41 1b 5e ea db 8d 67 83 31 69 23 c6 2c 9e 93 d2 c7 77 85 c9 30 48 9a 57 06 a3 c1 1d 63 d8 82 50 d5 06 03 3e 6d c6 be 74 ad bc a9 c5 44 18 81 0b 35 e2 f3 42 19 b2 48 54 c9 28 d8 8a b9 ab 61 31 c9 20 6e c4 8e 79 cb 42 2a 1c 60 22 59 2a 81 1c 2a 3c 51 08 f3 ca f5 df e6 be 50 bf c8 e5 32 ff a4 36 b0 c9 92 d0 a3 71 e1 09 0a 58 ac 54 f8 f9 ef 8f f1 e7 a1 46 b4 5b a0 4d 89 d8 48 f6 6f f1 8b f4 51 c0 34 69 dc 91 d0 ad 47 78 e2 2e e1 32
                                                                  Data Ascii: Z=]_H5l7G3bo>Pn+^Hm=soi1DnH9@|6Cx8AVAjy@E@(Z`\NA^g1i#,w0HWcP>mtD5BHT(a1 nyB*`"Y**<QP26qXTF[MHoQ4iGx.2
                                                                  2023-02-07 17:22:57 UTC294INData Raw: 68 3c a5 af 6c 3e 7a ab de 7b 9f d9 ea 2a f7 08 f0 5d e3 a0 d2 0b 15 2d 30 67 ee c2 b1 0a ed fb cd 70 bd 99 5e ad 7a 3e d6 5c ad 46 03 47 7a 92 9e a3 35 57 ab c7 84 85 9e fc a7 11 9d 9b 0b a7 90 05 fb 78 72 9d 85 05 fb 0a 1b 9a 15 ed 6f 3a 4f 98 57 05 8e 61 3c 5c 67 89 63 d8 bc 99 13 14 1a 75 1b 5a 5c 1a 74 ac 94 7a b1 de c9 20 91 d2 bd e8 d4 8c 8a eb cd 21 32 6e c9 8b e8 89 8f 07 c3 f7 96 ef ba ef 97 de 1a dc 3c e0 ae a9 2e 6d e7 fd a9 57 95 7e 9e b0 9d 7e 53 88 0c a6 08 c3 99 48 fc 24 e8 db de 9f 79 ca 92 a5 c2 51 06 7a da d8 96 f4 55 38 78 86 6c dd c8 27 9a 32 d1 71 f1 d1 a7 15 85 a9 2b 86 9e e7 a3 37 92 8d ed e8 d5 e9 a1 c4 34 d8 7d e9 f6 5f 17 b6 22 ac 18 83 66 96 ab fc 00 26 18 03 79 0a 26 eb 8e 67 83 c9 cf 73 48 df d9 e4 27 ba eb e9 1e d0 7b 32 18
                                                                  Data Ascii: h<l>z{*]-0gp^z>\FGz5Wxro:OWa<\gcuZ\tz !2n<.mW~~SH$yQzU8xl'2q+74}_"f&y&gsH'{2
                                                                  2023-02-07 17:22:57 UTC310INData Raw: 21 23 66 af b1 e1 2c 26 5b 7e 1a a9 09 c4 45 0f 9a 57 17 69 72 22 3c 93 06 d4 e0 28 f3 94 06 4b 72 94 3f 4d 64 03 44 bc 8b 6a aa 0c fd d4 ef 5a d1 3c 3a 28 df 25 c3 26 5a 03 26 14 75 4d c6 84 b2 f8 b6 e8 63 bd d7 b2 33 2c 31 a0 e7 f0 6d 3b 23 9a b9 7b 89 1d f9 4e 3e 0b 07 aa 5b 5c 8b 8f 00 26 3d 00 77 8c d8 49 fe 0c 38 04 c3 f4 bb a0 23 3b bb ef ec 9e 58 e5 22 3f 2a d4 f7 c0 ce 00 d9 40 22 59 39 3c 44 09 01 70 40 71 0d ff 40 7b 2a 59 23 22 22 93 73 6b 5f e6 50 0b f0 ce f4 9c 2d de a1 b2 5c 5b 3d 8c e2 5f e0 86 31 a0 6c e0 eb 26 cd 3d 67 cb df 12 b3 07 b0 4d 04 93 6e 6c b9 4c 94 fa d4 35 bc bd d9 7d 0b 33 c0 a6 be 6b a7 3e d8 10 2b 1e 5f c5 c7 95 f7 36 72 c2 6d 3b 39 57 b0 29 ec 1a 4d 4f c7 71 0e 6c 44 c4 06 44 0c b7 b3 a8 6b a7 2a c1 4c 2b 6a 2a 84 50 ec
                                                                  Data Ascii: !#f,&[~EWir"<(Kr?MdDjZ<:(%&Z&uMc3,1m;#{N>[\&=wI8#;X"?*@"Y9<Dp@q@{*Y#""sk_P-\[=_1l&=gMnlL5}3k>+_6rm;9W)MOqlDDk*L+j*P
                                                                  2023-02-07 17:22:57 UTC399INData Raw: 3d 38 6b 8c e1 b1 62 54 36 0c cd f4 eb 3b 0d f7 9a 62 f5 26 b3 8f 61 fb ed a7 aa 73 40 4a ff f2 cb e0 1c 5d 1b 60 b1 2c 41 ba 14 45 ea 30 4c 9d 27 d0 51 93 35 15 2c 51 2c d6 90 8c 42 b7 60 d3 71 36 cf c3 80 bd c4 5e a5 aa be 7b d0 8a 64 df 22 8a 6b 9b 51 1d 22 45 7c d7 8b 63 f5 2a 8a 9b 58 93 af 68 25 5e ae c8 c8 d8 54 1a d1 2d 1b 77 d3 03 7d f2 2c ec 59 c6 77 07 29 aa 89 b4 aa ec 07 30 f5 0e 4c 7d 60 f0 1c 1e f1 54 b1 df 51 c1 27 8a ef 8e 72 a7 9a 25 ff 5a e2 e7 e6 bc 07 33 07 a6 6f d3 26 e8 c1 6d f0 eb 9d 60 d5 a9 9c cd 41 d9 1a 7d d9 54 b5 06 98 d5 a7 e0 7c f8 ab ab 0a 4b 38 dc a7 50 a2 06 d0 14 88 b6 b7 70 0e b2 ed ab 28 4a ab 60 69 50 fb c8 66 66 4f 3a 68 03 4c ad 32 56 16 57 e3 af e4 d5 d3 f3 9c dd 0e 37 47 0b dd fa 5a df 2b 22 ad ab 62 e7 20 4b e9
                                                                  Data Ascii: =8kbT6;b&as@J]`,AE0L'Q5,Q,B`q6^{d"kQ"E|c*Xh%^T-w},Yw)0L}`TQ'r%Z3o&m`A}T|K8Pp(J`iPffO:hL2VW7GZ+"b K
                                                                  2023-02-07 17:22:57 UTC416INData Raw: 33 52 69 d6 f5 ad 69 bf b8 9d 71 50 38 71 bc f5 3b cd c3 e2 f1 2a d1 1d 7a 66 27 8c 3f b7 99 64 7d b9 59 be ae 90 fd f9 4c e0 fd e9 0d cb 3b 2c 1e 6d 54 39 33 19 4e 81 25 d8 0a 04 c6 6b d1 28 14 c8 a9 fa 7f 06 db 5f 17 07 85 ef 8c 95 39 75 c0 60 e8 85 e2 31 b0 9a e2 47 4c 60 a4 90 22 c0 1a 40 b1 54 17 98 ff d3 10 0b 23 8b bb fa 46 35 33 c6 be 62 0d c6 19 ca 54 fa d8 8b 5b aa 1d e7 b6 03 96 42 13 35 38 0a 44 56 4e cc 0e 83 22 20 1e 94 02 f1 21 26 c4 86 c8 10 0d 49 b1 64 77 61 48 1e 0f b9 ce 46 ce 5c 48 28 bb 63 40 89 10 07 4a 80 c4 48 4a 04 71 90 dc 38 e4 8e 8e 5c 19 48 2e 07 e9 43 f0 13 35 b1 12 14 74 a2 8a 78 85 71 e1 fa d8 66 d5 eb bb 1e 32 a7 cf c5 0a 16 2e 31 ed 3c 84 11 bd 34 88 77 c8 3d 75 c6 34 05 35 69 54 60 ff 11 ee 95 ab d5 1b 2c 0e ac f9 62 5c
                                                                  Data Ascii: 3RiiqP8q;*zf'?d}YL;,mT93N%k(_9u`1GL`"@T#F53bT[B58DVN" !&IdwaHF\H(c@JHJq8\H.C5txqf2.1<4w=u45iT`,b\


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  13192.168.2.449720192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:57 UTC416OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  Origin: http://www.iana.org
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:58 UTC417INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 06:48:20 GMT
                                                                  Server: Apache
                                                                  X-Content-Type-Options: nosniff
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                  Content-Length: 156596
                                                                  Cache-control: public, s-maxage=86402, max-age=604814
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 14 Feb 2023 06:48:20 GMT
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Age: 38078
                                                                  Connection: close
                                                                  Content-Type: font/woff
                                                                  Strict-Transport-Security: max-age=48211200; preload
                                                                  2023-02-07 17:22:58 UTC418INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                                                                  Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                                                                  2023-02-07 17:22:58 UTC429INData Raw: 41 5a b3 d6 67 6d 64 eb 22 13 fe ac 2d c2 c7 ac 6d a0 36 82 9e cc cb 1f dc 8b 6b 01 24 26 8e 51 ef cc da 1d 98 1c dc 8c fe f1 54 d6 01 ff 9a ac 43 59 47 b3 8e 67 25 03 e7 b3 ce 64 9d 43 f9 c5 ac cb 81 c1 d9 2a db 9f 9d 9b 1d c6 15 0b 0c cb 8e 07 7a 66 77 cb ee 19 98 9c dd 3b bb 1f ae 01 d9 83 b3 87 65 8f 80 d4 8a ae ce cc 6e 04 c6 66 4f c8 9e 9c 55 9f 55 9f 3d 2d 7b 66 f6 9c ec f9 fe 9d d9 8b b2 97 fa 8f 67 af 08 f4 ce 5e 9d bd 36 30 82 77 36 64 6f ca de 9a bd 3d bb 35 7b 4f f6 be e0 91 ec 83 fe a3 d9 87 b3 13 d9 27 30 f6 5c d8 23 b1 41 c3 68 13 c4 02 cd cf 8e 65 9f ca 9e 9f 7d 16 23 38 8f f5 5b 10 5c 90 6d 67 5f c9 31 02 f1 9c 60 4e 28 27 9a 53 16 18 86 bc 3a b8 2c a7 7b 4e 5d 4e 9f 9c fe 39 03 73 86 e4 34 e4 8c cc 19 9d 33 2e 67 22 ee 4d c9 99 9e 33 5a
                                                                  Data Ascii: AZgmd"-m6k$&QTCYGg%dC*zfw;enfOUU=-{fg^60w6do=5{O'0\#Ahe}#8[\mg_1`N('S:,{N]N9s43.g"M3Z
                                                                  2023-02-07 17:22:58 UTC431INData Raw: 95 f4 93 92 1a 06 4b 8a 69 ef 36 09 ad 9d 77 3f ec ab f2 0b f2 57 a5 24 30 d8 a9 df 7e 84 76 4a ea df c1 12 b6 69 bc 21 a9 ef 39 96 6f 66 5f b9 d8 bb 6a 75 44 1f c5 88 0b dc ff 33 20 ff 61 c0 c3 ff 30 10 f0 9e 82 1f 0b 7a 2f 7b 2f ab 52 5f 85 2f ae ca 7c 35 be f7 a9 4a df 4d be 9b 54 b5 ef 66 df 2d aa c6 77 9b ef 03 aa 9b af 9f af 9f 7a bf af de 57 af 7a f0 ff 0c dc ec 1f e6 ff 98 ea e7 ff b8 ff 1e d5 df 7f af ff 5e 78 80 ff 3f fa 80 75 d0 d0 48 b1 63 04 76 d1 7a 35 b0 d6 85 94 6d 70 b1 29 83 16 6c 75 f3 ed 6e de ea 22 75 7f 4f 06 f6 01 07 01 f8 3d 9d 70 ef c3 27 e8 53 2e 7d d8 85 d0 67 5d 9c 77 73 79 d6 fe 5f e0 8a 03 c3 70 fb c9 80 ec fe 05 68 7f 90 ce c5 15 d6 31 1d d7 dd 70 e5 ea 9e ba b7 ee 87 b4 a7 1e a0 07 eb 61 a4 e4 ea a7 47 e8 46 5e 63 f5 04 3d
                                                                  Data Ascii: Ki6w?W$0~vJi!9of_juD3 a0z/{/R_/|5JMTf-wzWz^x?uHcvz5mp)lun"uO=p'S.}g]wsy_ph1paGF^c=
                                                                  2023-02-07 17:22:58 UTC437INData Raw: dd 1d 3b 8c 95 30 4e 76 b2 bb 16 ec 6e 2b d7 3c 17 b9 ac 7b 14 a3 17 bb 5b 98 8a 2b b1 de b6 48 60 2a be c4 fa d8 94 c2 5d ae 84 a5 24 fd 55 f2 d2 06 2f 6d f0 d2 16 c9 62 14 40 df 9d 8e 05 3f 87 3b cf 02 db 81 1d e0 5a 36 fb c6 ce 49 7f 5b 4d 37 de 52 d1 b4 1e dc 95 f6 fb 2f 52 f2 2c f0 d0 a6 5f c3 4e 01 12 68 69 c8 ba fe 21 ca 7e 4c 5f 97 a4 af fb 99 ab 2f 6d 28 ff 25 25 d2 86 34 8a b4 75 c4 a3 4f 60 a4 88 5b 8d cf ba 33 49 8d 69 2d e8 75 c8 d1 0f 78 9c 4c 8d d1 d8 49 1f 67 a7 67 8c 9d 07 24 c8 82 04 d9 ee ac e5 1d 03 79 bf c0 32 92 00 76 aa 86 f4 77 d1 f5 79 97 1c 3d f3 c0 73 7b bc e4 39 e7 0c e9 b1 20 3d 36 78 6e 43 6a 2c 48 8d dd f1 6d 88 fb 46 85 c9 37 2a 64 a6 f2 56 85 cc ce a4 ff 32 31 a3 8e 6f 3c 9e 00 3d 03 78 ca 9d c5 ce f4 28 e5 4d 08 b1 b5 26
                                                                  Data Ascii: ;0Nvn+<{[+H`*]$U/mb@?;Z6I[M7R/R,_Nhi!~L_/m(%%4uO`[3Ii-uxLIgg$y2vwy=s{9 =6xnCj,HmF7*dV21o<=x(M&


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  14192.168.2.449721192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:58 UTC442OUTGET /_img/bookmark_icon.ico HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:58 UTC442INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 01:55:15 GMT
                                                                  Server: Apache
                                                                  X-Content-Type-Options: nosniff
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Sun, 18 Jul 2021 22:53:39 GMT
                                                                  Content-Length: 7406
                                                                  Cache-control: public, s-maxage=86402, max-age=604814
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 14 Feb 2023 01:55:15 GMT
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Age: 55663
                                                                  Connection: close
                                                                  Content-Type: image/vnd.microsoft.icon
                                                                  Strict-Transport-Security: max-age=48211200; preload
                                                                  2023-02-07 17:22:58 UTC443INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 08 00 68 05 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 9e 05 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 46 0e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 77 00 00 50 8b 00 00 42 95 00 00 3e 98 00 00 45 9d 03 00 74 85 04 00 6a 9d 05 00 4b 9d 06 00 49 9d 07 00 95 66 0a 00 86 7a 0a 00 4d a3 0b 00 57 a2 0e 00 48 8e 11 00 50 a1 11 00 54 a9 12 00 b1 62 13 00 8d 77 13 00 75 92 13 00 a4 5c 14 00 85 82 14 00 9b 6c 15 00 69 96 16 00 96 74 17 00 a3 65 19 00 90 54 1b 00 58 a4 1b 00 5a a6 1f 00 7f 57 21 00 5d a9 23 00 99 5e 24 00 99 75 26 00 79 9c 26 00 61 aa 29 00 54 8a 2c 00 a6 55 2f 00 79 a5 2f 00 65 62 30 00 97 3b 34 00 6a af 34 00 aa
                                                                  Data Ascii: h6 00F( {wPB>EtjKIfzMWHPTbwu\liteTXZW!]#^$u&y&a)T,U/y/eb0;4j4


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  15192.168.2.449770192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:23:48 UTC451OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  Origin: http://www.iana.org
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:23:48 UTC452INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 09:13:55 GMT
                                                                  Server: Apache
                                                                  X-Content-Type-Options: nosniff
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                  Content-Length: 157504
                                                                  Cache-control: public, s-maxage=86402, max-age=604814
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 14 Feb 2023 09:13:55 GMT
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Age: 29393
                                                                  Connection: close
                                                                  Content-Type: font/woff
                                                                  Strict-Transport-Security: max-age=48211200; preload
                                                                  2023-02-07 17:23:48 UTC453INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                                                                  Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                                                                  2023-02-07 17:23:48 UTC456INData Raw: 95 87 2b 8f 56 26 2b 4f 55 9e a9 3c 5f 79 b1 d2 ad bc 56 65 55 85 ab 0a ab 62 55 95 55 75 55 3d 63 83 ab 1a e0 fb 2e c2 12 36 c6 e6 56 f5 83 47 bb 56 35 10 56 6b 25 b4 a3 09 f6 7f 39 34 7d 5d d5 90 c8 09 58 fb 03 d1 3e 55 c3 a1 b3 dd aa 46 55 aa aa b1 55 13 aa 26 57 4d ab 9a 19 d9 54 d5 18 ed 5f 35 2f 7a a4 6a 21 e8 25 a5 0d 55 f3 ca 55 d5 f2 8a 9d 91 c9 55 ab a0 05 bb c1 b1 86 ca 8b 90 a2 46 da 13 d0 b0 27 9b 50 e7 95 aa f5 95 b3 ab 36 55 35 55 6d ab 6a ae da 5d b5 a7 6a 7f d5 c1 ca ad 55 76 d5 b1 aa 13 55 a7 ab ce 46 ea 4a 63 d2 72 89 5b e5 54 5d 8a 2d a8 ba 52 75 bd ec 48 b5 3f f2 4a 69 43 75 2e c6 36 b8 ba 18 72 3e b9 72 99 78 99 aa 2b e2 65 aa cb 40 cf a8 ae 16 ef 59 dd 4d 7c 37 56 16 f6 bf 7c 8d 78 f0 ea 5e 32 c7 ea 3e b4 cc 7b c4 32 0b 5d dd bf 7a
                                                                  Data Ascii: +V&+OU<_yVeUbUUuU=c.6VGV5Vk%94}]X>UFUU&WMT_5/zj!%UUUF'P6U5Umj]jUvUFJcr[T]-RuH?JiCu.6r>rx+e@YM|7V|x^2>{2]z
                                                                  2023-02-07 17:23:48 UTC464INData Raw: 37 77 41 ee e2 dc 65 b9 2b c1 c9 de b9 83 73 d7 84 97 e7 8c 10 09 90 b8 06 da 35 80 36 41 2c d0 ec dc 75 b9 1b 43 ad b9 9b 65 b4 a1 01 b0 61 27 73 b7 e6 ee c8 dd 15 8a e4 b6 e6 ee cb 3d 90 bb 03 e3 db 97 7b 18 7d 1c c5 9d 64 ee a9 dc 33 b9 e7 73 2f a2 8e 9b 7b 2d cf ca dd 95 17 46 89 2b 12 96 57 98 17 cb ab cc ab 0c 2d c8 ab 13 9b 91 d7 33 67 43 5e 43 5e bf bc 81 39 1b b0 be 1b 32 f6 e3 4c e8 4c de 10 5c c3 f3 46 05 57 84 f2 29 09 69 db 91 85 bc b1 79 13 b8 d6 90 12 83 bc c9 c1 d5 79 d3 04 79 33 f3 1a f3 46 e5 cd a3 96 0a 3c cb 91 b7 10 23 58 92 b7 fc 06 8d 5a 81 d9 09 28 2f 79 ab 04 79 af e4 35 ca fa e5 ad cf db 94 b6 27 79 4d a0 21 e3 79 db f2 9a 31 f2 dd 79 7b f2 f6 e7 1d 0c 45 f2 ec bc 63 79 27 30 de e3 79 a7 89 93 a1 f1 79 67 f3 9c 8c d5 38 07 ab 26
                                                                  Data Ascii: 7wAe+s56A,uCea's={}d3s/{-F+W-3gC^C^92LL\FW)iyyy3F<#XZ(/yy5'yM!y1y{Ecy'0yyg8&
                                                                  2023-02-07 17:23:48 UTC471INData Raw: 38 f2 05 c0 a7 51 ff 55 94 7f 09 65 5b 90 b7 20 ff 2e b0 07 f4 5e 3c f3 83 f6 66 0d 1d d6 27 51 f6 3b d4 97 f1 5c 45 7e 0d b8 0e 99 c0 2e ca 02 8f ad c9 ed b6 35 05 b2 f2 14 f2 e7 db 9b ad 17 90 7f 12 e5 2f 02 9f 02 fd 12 f0 69 e0 65 00 fc b1 d0 97 f5 35 e4 3b 80 66 60 27 3e 7f 13 39 ec 8b 05 db 62 b5 e2 33 c6 61 ed 41 5b df c3 e7 bd c8 bf 8f 7c 3f d0 06 bc 8e cf 47 91 3b a8 73 01 b8 08 5c 45 d9 5f b0 ae b9 40 5e bb ed cb 47 5e 80 1c 7c f3 c5 20 3b a5 c8 47 00 23 81 51 c0 68 60 0c 30 16 18 07 8c 07 26 00 13 81 49 00 e6 e4 c3 9c 7c 53 81 69 c0 74 60 06 30 13 98 05 cc 46 fb 8d c0 1c 60 31 e4 20 0a 69 48 62 75 92 58 9d 24 77 44 af 02 b0 a8 e0 66 12 5c 4c 82 8b 0e 38 e8 60 f6 49 cc de c1 ac 93 98 b5 83 d9 26 31 5b 07 a3 4c 62 94 0e 5a 4b c2 da 07 d0 66 2e d0
                                                                  Data Ascii: 8QUe[ .^<f'Q;\E~.5/ie5;f`'>9b3aA[|?G;s\E_@^G^| ;G#Qh`0&I|Sit`0F`1 iHbuX$wDf\L8`I&1[LbZKf.


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  16192.168.2.449771192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:23:48 UTC451OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  Origin: http://www.iana.org
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:23:48 UTC468INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 06:48:20 GMT
                                                                  Server: Apache
                                                                  X-Content-Type-Options: nosniff
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                  Content-Length: 156596
                                                                  Cache-control: public, s-maxage=86402, max-age=604814
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 14 Feb 2023 06:48:20 GMT
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Age: 38128
                                                                  Connection: close
                                                                  Content-Type: font/woff
                                                                  Strict-Transport-Security: max-age=48211200; preload
                                                                  2023-02-07 17:23:48 UTC469INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                                                                  Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                                                                  2023-02-07 17:23:48 UTC477INData Raw: 59 18 59 12 59 1e de 11 59 15 1e 19 59 c3 74 7d 64 63 64 0b 9e dd c6 92 9d 91 dd 91 b6 c8 81 c8 21 d4 39 1a 39 8e 74 76 e4 50 24 e9 3e 7b 26 72 2e 72 31 72 39 aa a2 fe 68 6e 34 0c 1a 35 23 83 a2 b1 68 3c da 2d da 33 da 3b da 2f 3a 80 b4 94 0c 8e 0e 8b 0c 8f 8e 88 36 82 63 07 3b a5 63 33 d2 09 4c 27 47 a7 45 67 0a 57 a3 73 a2 f3 85 93 9d d2 45 4c 97 0a 3f a3 4b a3 2b 98 ae 46 ba 56 52 67 15 a2 1b 84 9f d1 4d c2 cf 4e e9 d6 8e d4 e1 76 74 bb f0 b3 53 da ca 74 8f 70 35 dc 12 dd 17 de 11 3d 18 3d 8c 1e 13 d1 13 91 be 9d d2 53 d1 b3 4c 4f 84 8f 45 cf 47 ed f0 ac e8 95 22 a3 28 28 3c 2f 0a 15 45 51 3e ab 53 5a 26 69 64 55 51 b5 70 bb a8 7b 2a 2d aa 63 da a7 a8 7f d1 c0 a2 21 d1 7d 91 41 a0 1b c2 3b ae 93 8e 94 d4 59 0b b7 66 66 3a 9a e9 b8 e8 d9 a2 89 58 71 ac
                                                                  Data Ascii: YYYYYt}dcd!99tvP$>{&r.r1r9hn45#h<-3;/:6c;c3L'GEgWsEL?K+FVRgMNvtStp5==SLOEG"((</EQ>SZ&idUQp{*-c!}A;Yff:Xq
                                                                  2023-02-07 17:23:48 UTC487INData Raw: 41 5a b3 d6 67 6d 64 eb 22 13 fe ac 2d c2 c7 ac 6d a0 36 82 9e cc cb 1f dc 8b 6b 01 24 26 8e 51 ef cc da 1d 98 1c dc 8c fe f1 54 d6 01 ff 9a ac 43 59 47 b3 8e 67 25 03 e7 b3 ce 64 9d 43 f9 c5 ac cb 81 c1 d9 2a db 9f 9d 9b 1d c6 15 0b 0c cb 8e 07 7a 66 77 cb ee 19 98 9c dd 3b bb 1f ae 01 d9 83 b3 87 65 8f 80 d4 8a ae ce cc 6e 04 c6 66 4f c8 9e 9c 55 9f 55 9f 3d 2d 7b 66 f6 9c ec f9 fe 9d d9 8b b2 97 fa 8f 67 af 08 f4 ce 5e 9d bd 36 30 82 77 36 64 6f ca de 9a bd 3d bb 35 7b 4f f6 be e0 91 ec 83 fe a3 d9 87 b3 13 d9 27 30 f6 5c d8 23 b1 41 c3 68 13 c4 02 cd cf 8e 65 9f ca 9e 9f 7d 16 23 38 8f f5 5b 10 5c 90 6d 67 5f c9 31 02 f1 9c 60 4e 28 27 9a 53 16 18 86 bc 3a b8 2c a7 7b 4e 5d 4e 9f 9c fe 39 03 73 86 e4 34 e4 8c cc 19 9d 33 2e 67 22 ee 4d c9 99 9e 33 5a
                                                                  Data Ascii: AZgmd"-m6k$&QTCYGg%dC*zfw;enfOUU=-{fg^60w6do=5{O'0\#Ahe}#8[\mg_1`N('S:,{N]N9s43.g"M3Z


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  2192.168.2.449688108.174.197.216443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:36 UTC4OUTGET /?aoul&qrc=glenn.walker@cra-arc.gc.ca HTTP/1.1
                                                                  Host: hhid829389.xyz
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:39 UTC4INHTTP/1.1 302 Found
                                                                  Set-Cookie: qPdM=f9N9yweDwp2N; path=/; secure; httponly
                                                                  location: https://href.li?https://example.com
                                                                  Date: Tue, 07 Feb 2023 17:22:39 GMT
                                                                  Connection: close
                                                                  Transfer-Encoding: chunked
                                                                  2023-02-07 17:22:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  3192.168.2.449694192.0.78.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:39 UTC5OUTGET /?https://example.com HTTP/1.1
                                                                  Host: href.li
                                                                  Connection: keep-alive
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:39 UTC5INHTTP/1.1 200 OK
                                                                  Server: nginx
                                                                  Date: Tue, 07 Feb 2023 17:22:39 GMT
                                                                  Content-Type: text/html; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Vary: Accept-Encoding
                                                                  X-ac: 2.hhn _dfw MISS
                                                                  2023-02-07 17:22:39 UTC5INData Raw: 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 68 72 65 66 2e 6c 69 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 52 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 20 22 68 74 74 70 73 3a 5c 2f 5c 2f
                                                                  Data Ascii: 1a0<!DOCTYPE html><html><head><title>href.li</title><meta http-equiv="Refresh" content="0; url=https://example.com" /><meta name="referrer" content="no-referrer" /><script type="text/javascript">/* <![CDATA[ */window.location.replace( "https:\/\/


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  4192.168.2.44969693.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:40 UTC6OUTGET / HTTP/1.1
                                                                  Host: example.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:40 UTC7INHTTP/1.1 200 OK
                                                                  Accept-Ranges: bytes
                                                                  Age: 147457
                                                                  Cache-Control: max-age=604800
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Date: Tue, 07 Feb 2023 17:22:40 GMT
                                                                  Etag: "3147526947"
                                                                  Expires: Tue, 14 Feb 2023 17:22:40 GMT
                                                                  Last-Modified: Thu, 17 Oct 2019 07:18:26 GMT
                                                                  Server: ECS (bsa/EB19)
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: HIT
                                                                  Content-Length: 1256
                                                                  Connection: close
                                                                  2023-02-07 17:22:40 UTC7INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 78 61 6d 70 6c 65 20 44 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74
                                                                  Data Ascii: <!doctype html><html><head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style t


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  5192.168.2.44969793.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:40 UTC8OUTGET /favicon.ico HTTP/1.1
                                                                  Host: example.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://example.com/
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:40 UTC9INHTTP/1.1 404 Not Found
                                                                  Age: 144599
                                                                  Cache-Control: max-age=604800
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Date: Tue, 07 Feb 2023 17:22:40 GMT
                                                                  Expires: Tue, 14 Feb 2023 17:22:40 GMT
                                                                  Last-Modified: Mon, 06 Feb 2023 01:12:41 GMT
                                                                  Server: ECS (bsa/EB21)
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: 404-HIT
                                                                  Content-Length: 1256
                                                                  Connection: close
                                                                  2023-02-07 17:22:40 UTC9INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 78 61 6d 70 6c 65 20 44 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74
                                                                  Data Ascii: <!doctype html><html><head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style t


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  6192.168.2.449708192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:53 UTC10OUTGET /domains/example HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:53 UTC11INHTTP/1.1 301 Moved Permanently
                                                                  Date: Tue, 07 Feb 2023 14:50:35 GMT
                                                                  Server: Apache
                                                                  Vary: Accept-Encoding
                                                                  Location: http://www.iana.org/domains/reserved
                                                                  Cache-Control: public, max-age=21603
                                                                  Expires: Tue, 07 Feb 2023 16:50:35 GMT
                                                                  Content-Length: 244
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  Referrer-Policy: origin-when-cross-origin
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Age: 9138
                                                                  Connection: close
                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                  Strict-Transport-Security: max-age=48211200; preload
                                                                  2023-02-07 17:22:53 UTC12INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 69 61 6e 61 2e 6f 72 67 2f 64 6f 6d 61 69 6e 73 2f 72 65 73 65 72 76 65 64 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.iana.org/domains/reserved">here</a>.</p></body></html>


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  7192.168.2.449709192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:53 UTC12OUTGET /_css/2022/iana_website.css HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:53 UTC13INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 17:22:53 GMT
                                                                  Server: Apache
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Thu, 13 Oct 2022 01:11:12 GMT
                                                                  Content-Length: 35359
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 14 Feb 2023 16:54:10 GMT
                                                                  X-Content-Type-Options: nosniff
                                                                  Age: 1723
                                                                  Content-Type: text/css
                                                                  Cache-Control: public, s-maxage=86402, max-age=604814
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Connection: close
                                                                  Strict-Transport-Security: max-age=48211200; preload
                                                                  2023-02-07 17:22:53 UTC14INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4e 6f 74 6f 22 3b 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 20 53 61 6e 73 22 29 2c 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 53 61 6e 73 22 29 2c 20 75 72 6c 28 22 2f 5f 69 6d 67 2f 32 30 32 32 2f 66 6f 6e 74 73 2f 4e 6f 74 6f 53 61 6e 73 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4e 6f 74 6f 22 3b 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 20 53 61 6e 73 22 29 2c 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 53 61 6e 73 22 29 2c 20 75 72 6c 28
                                                                  Data Ascii: @charset "UTF-8";@font-face { font-family: "Noto"; src: local("Noto Sans"), local("NotoSans"), url("/_img/2022/fonts/NotoSans-Regular.woff"); font-weight: 400;}@font-face { font-family: "Noto"; src: local("Noto Sans"), local("NotoSans"), url(
                                                                  2023-02-07 17:22:53 UTC21INData Raw: 72 3a 20 23 32 62 33 30 33 37 3b 0a 7d 0a 0a 2f 2a 20 40 67 72 6f 75 70 20 48 65 61 64 65 72 20 53 65 63 74 69 6f 6e 20 2a 2f 0a 68 65 61 64 65 72 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 62 65 65 65 66 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 30 66 30 66 30 3b 0a 7d 0a 68 65 61 64 65 72 2e 68 65 61 64 65 72 5f 77 68 69 74 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 7d 0a 0a 23 68 65 61 64 65 72 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 30 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 35 70 78 20 35 30 70 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e
                                                                  Data Ascii: r: #2b3037;}/* @group Header Section */header { width: 100%; background: #ebeeef; border-bottom: 1px solid #f0f0f0;}header.header_white { background: #fff;}#header { max-width: 1100px; margin: 0 auto; padding: 25px 50px;}@media on
                                                                  2023-02-07 17:22:53 UTC25INData Raw: 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 31 35 30 6d 73 20 65 61 73 65 2d 69 6e 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 6c 69 20 7b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 35 70 78 20 30 20 35 70 78 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 23 63 75 73 74 6f 64 69 61 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 35 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 39 61 30 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65
                                                                  Data Ascii: ansition: color 150ms ease-in;}#footer .navigation ul { margin: 0;}#footer .navigation li { list-style: none; display: inline; float: left; margin: 0 5px 0 5px;}#footer #custodian { margin: 10px 50px; color: #9999a0;}@media only scre
                                                                  2023-02-07 17:22:54 UTC26INData Raw: 61 6c 6e 6f 74 69 63 65 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 23 6c 65 67 61 6c 6e 6f 74 69 63 65 20 61 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 23 6c 65 67 61 6c 6e 6f 74 69 63 65 20 61 3a 6c 69 6e 6b 2c 20 23 66 6f 6f 74 65 72 20 23 6c 65 67 61 6c 6e 6f 74 69 63 65 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 39 61 30 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 23 6c 65 67 61 6c 6e 6f 74 69 63 65 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62
                                                                  Data Ascii: alnotice:after { clear: both;}#footer #legalnotice a { white-space: nowrap;}#footer #legalnotice a:link, #footer #legalnotice a:visited { color: #9999a0; text-decoration: none; font-weight: bold;}#footer #legalnotice a:hover { color: rgb
                                                                  2023-02-07 17:22:54 UTC42INData Raw: 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 38 38 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 20 20 2e 63 65 72 65 6d 6f 6e 79 2d 6f 76 65 72 76 69 65 77 20 74 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 30 70 78 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 2e 63 65 72 65 6d 6f 6e 79 2d 6f 76 65 72 76 69 65 77 20 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 64 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 38 70 78 3b 0a 7d
                                                                  Data Ascii: padding-left: 0; color: #888;}@media only screen and (max-width: 1200px) { .ceremony-overview td { padding: 2px 0px; vertical-align: top; display: block; margin: 0; }}.ceremony-overview tr:last-child td { padding-bottom: 8px;}
                                                                  2023-02-07 17:22:54 UTC47INData Raw: 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 30 70 78 3b 0a 7d 0a 2e 6e 74 69 61 2d 72 65 70 6f 72 74 20 75 6c 2e 73 75 6d 6d 61 72 79 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 39 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 6e 74 69 61 2d 72 65 70 6f 72 74 20 75 6c 2e 73 75 6d 6d 61 72 79 20 6c 69 2e 6c 65 61 64 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 77 69 64 74 68 3a 20 30 3b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e
                                                                  Data Ascii: le: none; max-width: 40em; margin-right: 40px;}.ntia-report ul.summary a { color: #339; text-decoration: none;}.ntia-report ul.summary li.leader:before { float: left; width: 0; white-space: nowrap; content: ". . . . . . . . . . . . . .


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  8192.168.2.449716192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:54 UTC48OUTGET /_js/jquery.js HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:54 UTC49INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 17:22:54 GMT
                                                                  Server: Apache
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Fri, 24 Sep 2021 20:20:55 GMT
                                                                  Content-Length: 89501
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 14 Feb 2023 17:15:25 GMT
                                                                  X-Content-Type-Options: nosniff
                                                                  Age: 448
                                                                  Content-Type: application/javascript
                                                                  Cache-Control: public, s-maxage=86402, max-age=604814
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Connection: close
                                                                  Strict-Transport-Security: max-age=48211200; preload
                                                                  2023-02-07 17:22:54 UTC50INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                  2023-02-07 17:22:54 UTC52INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76
                                                                  Data Ascii: n(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},ev
                                                                  2023-02-07 17:22:54 UTC58INData Raw: 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74
                                                                  Data Ascii: nction fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1}function de(t
                                                                  2023-02-07 17:22:54 UTC59INData Raw: 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 61 74 74 72 69 62 75 74 65 73
                                                                  Data Ascii: stener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"undefined"!=typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldset div").length}),d.attributes
                                                                  2023-02-07 17:22:54 UTC61INData Raw: 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64
                                                                  Data Ascii: r t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.append
                                                                  2023-02-07 17:22:54 UTC66INData Raw: 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 74 7d 7d 2c 43 4c 41 53 53 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6d 5b 65 2b 22 20 22 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 22 2b 4d 2b 22 29 22 2b 65 2b 22 28 22 2b 4d 2b 22 7c 24 29 22 29 29 26 26 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 74 65 73 74 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6c 61 73 73 4e 61 6d 65 26 26 65 2e 63 6c 61 73 73 4e 61 6d 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 7d 29 7d 2c 41 54 54 52 3a
                                                                  Data Ascii: me.toLowerCase()===t}},CLASS:function(e){var t=m[e+" "];return t||(t=new RegExp("(^|"+M+")"+e+"("+M+"|$)"))&&m(e,function(e){return t.test("string"==typeof e.className&&e.className||"undefined"!=typeof e.getAttribute&&e.getAttribute("class")||"")})},ATTR:
                                                                  2023-02-07 17:22:54 UTC80INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 2e 66 69 72 65 57 69 74 68 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 7d 2c 66 69 72 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 6f 7d 7d 3b 72 65 74 75 72 6e 20 66 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 44 65 66 65 72 72 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 5b 5b 22 6e 6f 74 69 66 79 22 2c 22 70 72 6f 67 72 65 73 73 22 2c 53 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6d 65 6d 6f 72 79 22 29 2c 53 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6d 65 6d 6f 72 79 22 29 2c 32 5d 2c 5b 22 72 65 73 6f 6c 76 65 22 2c 22 64 6f 6e 65 22 2c 53 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2c 53 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65
                                                                  Data Ascii: ction(){return f.fireWith(this,arguments),this},fired:function(){return!!o}};return f},S.extend({Deferred:function(e){var o=[["notify","progress",S.Callbacks("memory"),S.Callbacks("memory"),2],["resolve","done",S.Callbacks("once memory"),S.Callbacks("once
                                                                  2023-02-07 17:22:54 UTC85INData Raw: 29 7b 72 65 74 75 72 6e 20 59 2e 61 63 63 65 73 73 28 65 2c 74 2c 6e 29 7d 2c 5f 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 59 2e 72 65 6d 6f 76 65 28 65 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 76 61 72 20 74 2c 72 2c 69 2c 6f 3d 74 68 69 73 5b 30 5d 2c 61 3d 6f 26 26 6f 2e 61 74 74 72 69 62 75 74 65 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 28 69 3d 51 2e 67 65 74 28 6f 29 2c 31 3d 3d 3d 6f 2e 6e 6f 64 65 54 79 70 65 26 26 21 59 2e 67 65 74 28 6f 2c 22 68 61 73 44 61 74 61 41 74 74 72 73 22 29 29 29 7b 74 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 74 2d 2d 29 61 5b 74 5d 26 26 30 3d 3d
                                                                  Data Ascii: ){return Y.access(e,t,n)},_removeData:function(e,t){Y.remove(e,t)}}),S.fn.extend({data:function(n,e){var t,r,i,o=this[0],a=o&&o.attributes;if(void 0===n){if(this.length&&(i=Q.get(o),1===o.nodeType&&!Y.get(o,"hasDataAttrs"))){t=a.length;while(t--)a[t]&&0==
                                                                  2023-02-07 17:22:54 UTC87INData Raw: 2c 6c 3d 6c 7c 7c 63 5b 33 5d 2c 63 3d 2b 75 7c 7c 31 3b 77 68 69 6c 65 28 61 2d 2d 29 53 2e 73 74 79 6c 65 28 65 2c 74 2c 63 2b 6c 29 2c 28 31 2d 6f 29 2a 28 31 2d 28 6f 3d 73 28 29 2f 75 7c 7c 2e 35 29 29 3c 3d 30 26 26 28 61 3d 30 29 2c 63 2f 3d 6f 3b 63 2a 3d 32 2c 53 2e 73 74 79 6c 65 28 65 2c 74 2c 63 2b 6c 29 2c 6e 3d 6e 7c 7c 5b 5d 7d 72 65 74 75 72 6e 20 6e 26 26 28 63 3d 2b 63 7c 7c 2b 75 7c 7c 30 2c 69 3d 6e 5b 31 5d 3f 63 2b 28 6e 5b 31 5d 2b 31 29 2a 6e 5b 32 5d 3a 2b 6e 5b 32 5d 2c 72 26 26 28 72 2e 75 6e 69 74 3d 6c 2c 72 2e 73 74 61 72 74 3d 63 2c 72 2e 65 6e 64 3d 69 29 29 2c 69 7d 76 61 72 20 75 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 5b 5d
                                                                  Data Ascii: ,l=l||c[3],c=+u||1;while(a--)S.style(e,t,c+l),(1-o)*(1-(o=s()/u||.5))<=0&&(a=0),c/=o;c*=2,S.style(e,t,c+l),n=n||[]}return n&&(c=+c||+u||0,i=n[1]?c+(n[1]+1)*n[2]:+n[2],r&&(r.unit=l,r.start=c,r.end=i)),i}var ue={};function le(e,t){for(var n,r,i,o,a,s,u,l=[]
                                                                  2023-02-07 17:22:54 UTC95INData Raw: 59 2e 67 65 74 28 74 2c 22 63 6c 69 63 6b 22 29 7c 7c 41 28 74 2c 22 61 22 29 7d 7d 2c 62 65 66 6f 72 65 75 6e 6c 6f 61 64 3a 7b 70 6f 73 74 44 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 21 3d 3d 65 2e 72 65 73 75 6c 74 26 26 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 26 26 28 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 65 2e 72 65 73 75 6c 74 29 7d 7d 7d 7d 2c 53 2e 72 65 6d 6f 76 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 29 7d 2c 53 2e 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28
                                                                  Data Ascii: Y.get(t,"click")||A(t,"a")}},beforeunload:{postDispatch:function(e){void 0!==e.result&&e.originalEvent&&(e.originalEvent.returnValue=e.result)}}}},S.removeEvent=function(e,t,n){e.removeEventListener&&e.removeEventListener(t,n)},S.Event=function(e,t){if(!(
                                                                  2023-02-07 17:22:54 UTC111INData Raw: 6e 69 6d 3a 6c 2c 71 75 65 75 65 3a 6c 2e 6f 70 74 73 2e 71 75 65 75 65 7d 29 29 2c 6c 7d 53 2e 41 6e 69 6d 61 74 69 6f 6e 3d 53 2e 65 78 74 65 6e 64 28 6c 74 2c 7b 74 77 65 65 6e 65 72 73 3a 7b 22 2a 22 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 63 72 65 61 74 65 54 77 65 65 6e 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 73 65 28 6e 2e 65 6c 65 6d 2c 65 2c 74 65 2e 65 78 65 63 28 74 29 2c 6e 29 2c 6e 7d 5d 7d 2c 74 77 65 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6d 28 65 29 3f 28 74 3d 65 2c 65 3d 5b 22 2a 22 5d 29 3a 65 3d 65 2e 6d 61 74 63 68 28 50 29 3b 66 6f 72 28 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 6e 3d 65 5b 72 5d 2c 6c 74 2e 74 77 65 65 6e 65 72 73
                                                                  Data Ascii: nim:l,queue:l.opts.queue})),l}S.Animation=S.extend(lt,{tweeners:{"*":[function(e,t){var n=this.createTween(e,t);return se(n.elem,e,te.exec(t),n),n}]},tweener:function(e,t){m(e)?(t=e,e=["*"]):e=e.match(P);for(var n,r=0,i=e.length;r<i;r++)n=e[r],lt.tweeners
                                                                  2023-02-07 17:22:54 UTC112INData Raw: 26 28 67 3d 76 2e 68 69 64 64 65 6e 29 3a 76 3d 59 2e 61 63 63 65 73 73 28 65 2c 22 66 78 73 68 6f 77 22 2c 7b 64 69 73 70 6c 61 79 3a 6c 7d 29 2c 6f 26 26 28 76 2e 68 69 64 64 65 6e 3d 21 67 29 2c 67 26 26 6c 65 28 5b 65 5d 2c 21 30 29 2c 70 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 72 20 69 6e 20 67 7c 7c 6c 65 28 5b 65 5d 29 2c 59 2e 72 65 6d 6f 76 65 28 65 2c 22 66 78 73 68 6f 77 22 29 2c 64 29 53 2e 73 74 79 6c 65 28 65 2c 72 2c 64 5b 72 5d 29 7d 29 29 2c 75 3d 75 74 28 67 3f 76 5b 72 5d 3a 30 2c 72 2c 70 29 2c 72 20 69 6e 20 76 7c 7c 28 76 5b 72 5d 3d 75 2e 73 74 61 72 74 2c 67 26 26 28 75 2e 65 6e 64 3d 75 2e 73 74 61 72 74 2c 75 2e 73 74 61 72 74 3d 30 29 29 7d 5d 2c 70 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                  Data Ascii: &(g=v.hidden):v=Y.access(e,"fxshow",{display:l}),o&&(v.hidden=!g),g&&le([e],!0),p.done(function(){for(r in g||le([e]),Y.remove(e,"fxshow"),d)S.style(e,r,d[r])})),u=ut(g?v[r]:0,r,p),r in v||(v[r]=u.start,g&&(u.end=u.start,u.start=0))}],prefilter:function(e
                                                                  2023-02-07 17:22:54 UTC122INData Raw: 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2c 74 3d 59 2e 61 63 63 65 73 73 28 65 2c 72 29 3b 74 7c 7c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 2c 21 30 29 2c 59 2e 61 63 63 65 73 73 28 65 2c 72 2c 28 74 7c 7c 30 29 2b 31 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2c 74 3d 59 2e 61 63 63 65 73 73 28 65 2c 72 29 2d 31 3b 74 3f 59 2e 61 63 63 65 73 73 28 65 2c 72 2c 74 29 3a 28 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 2c 21 30 29 2c 59 2e 72 65 6d 6f 76 65 28 65 2c 72 29 29 7d 7d 7d 29 3b 76 61 72 20 62 74 3d 43 2e 6c 6f 63 61
                                                                  Data Ascii: this.document||this,t=Y.access(e,r);t||e.addEventListener(n,i,!0),Y.access(e,r,(t||0)+1)},teardown:function(){var e=this.ownerDocument||this.document||this,t=Y.access(e,r)-1;t?Y.access(e,r,t):(e.removeEventListener(n,i,!0),Y.remove(e,r))}}});var bt=C.loca
                                                                  2023-02-07 17:22:54 UTC123INData Raw: 73 65 72 69 61 6c 69 7a 65 41 72 72 61 79 28 29 29 7d 2c 73 65 72 69 61 6c 69 7a 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 53 2e 70 72 6f 70 28 74 68 69 73 2c 22 65 6c 65 6d 65 6e 74 73 22 29 3b 72 65 74 75 72 6e 20 65 3f 53 2e 6d 61 6b 65 41 72 72 61 79 28 65 29 3a 74 68 69 73 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 26 26 21 53 28 74 68 69 73 29 2e 69 73 28 22 3a 64 69 73 61 62 6c 65 64 22 29 26 26 6b 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 53 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63
                                                                  Data Ascii: serializeArray())},serializeArray:function(){return this.map(function(){var e=S.prop(this,"elements");return e?S.makeArray(e):this}).filter(function(){var e=this.type;return this.name&&!S(this).is(":disabled")&&kt.test(this.nodeName)&&!St.test(e)&&(this.c
                                                                  2023-02-07 17:22:54 UTC126INData Raw: 74 52 65 71 75 65 73 74 48 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 26 26 28 65 3d 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 65 2c 61 5b 65 5d 3d 74 29 2c 74 68 69 73 7d 2c 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 26 26 28 76 2e 6d 69 6d 65 54 79 70 65 3d 65 29 2c 74 68 69 73 7d 2c 73 74 61 74 75 73 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 65 29 69 66 28 68 29 54 2e 61 6c 77 61 79 73 28 65 5b 54 2e 73 74 61 74 75 73 5d 29 3b 65 6c 73 65 20 66 6f 72 28 74 20 69 6e 20 65 29 77 5b 74 5d 3d 5b 77 5b 74
                                                                  Data Ascii: tRequestHeader:function(e,t){return null==h&&(e=s[e.toLowerCase()]=s[e.toLowerCase()]||e,a[e]=t),this},overrideMimeType:function(e){return null==h&&(v.mimeType=e),this},statusCode:function(e){var t;if(e)if(h)T.always(e[T.status]);else for(t in e)w[t]=[w[t
                                                                  2023-02-07 17:22:54 UTC138INData Raw: 64 6f 77 3d 78 2c 53 2e 63 61 6d 65 6c 43 61 73 65 3d 58 2c 53 2e 74 79 70 65 3d 77 2c 53 2e 6e 6f 77 3d 44 61 74 65 2e 6e 6f 77 2c 53 2e 69 73 4e 75 6d 65 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 3d 74 29 26 26 21 69 73 4e 61 4e 28 65 2d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 7d 2c 53 2e 74 72 69 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 58 74 2c 22 22 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 64 65 66 69 6e 65 28 22 6a 71 75
                                                                  Data Ascii: dow=x,S.camelCase=X,S.type=w,S.now=Date.now,S.isNumeric=function(e){var t=S.type(e);return("number"===t||"string"===t)&&!isNaN(e-parseFloat(e))},S.trim=function(e){return null==e?"":(e+"").replace(Xt,"")},"function"==typeof define&&define.amd&&define("jqu


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  9192.168.2.449715192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-02-07 17:22:54 UTC49OUTGET /_js/iana.js HTTP/1.1
                                                                  Host: www.iana.org
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                  2023-02-07 17:22:54 UTC65INHTTP/1.1 200 OK
                                                                  Date: Tue, 07 Feb 2023 17:22:54 GMT
                                                                  Server: Apache
                                                                  Vary: Accept-Encoding
                                                                  Last-Modified: Fri, 24 Sep 2021 20:20:55 GMT
                                                                  Content-Length: 68
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: same-origin
                                                                  Expires: Tue, 14 Feb 2023 17:13:57 GMT
                                                                  X-Content-Type-Options: nosniff
                                                                  Age: 536
                                                                  Content-Type: application/javascript
                                                                  Cache-Control: public, s-maxage=86402, max-age=604814
                                                                  Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                  Connection: close
                                                                  Strict-Transport-Security: max-age=48211200; preload
                                                                  2023-02-07 17:22:54 UTC66INData Raw: 69 66 20 28 74 6f 70 20 21 3d 3d 20 73 65 6c 66 29 20 7b 0a 20 20 20 20 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0a 7d 0a
                                                                  Data Ascii: if (top !== self) { top.location.replace(self.location.href);}


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:18:22:31
                                                                  Start date:07/02/2023
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                  Imagebase:0x7ff683680000
                                                                  File size:2851656 bytes
                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:1
                                                                  Start time:18:22:33
                                                                  Start date:07/02/2023
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1712,i,1373269792511892383,14833017251772175095,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff683680000
                                                                  File size:2851656 bytes
                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Target ID:2
                                                                  Start time:18:22:35
                                                                  Start date:07/02/2023
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Remittance.htm
                                                                  Imagebase:0x7ff683680000
                                                                  File size:2851656 bytes
                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  No disassembly