Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Remittance.htm

Overview

General Information

Sample Name:Remittance.htm
Analysis ID:800699
MD5:39bb32548e89f58ceb6960e84791979e
SHA1:e70af8a69f739dc0501013a1a9ebb5f4cef552e2
SHA256:bf0f39c7f991c76bbd138e4d74dc9cc402aca673c5edd8b6005dc41faf739208
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Performs DNS queries to domains with low reputation
HTML document with suspicious name
IP address seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 2528 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1812,i,6925232024119698065,536351442840031,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 4844 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Remittance.htm MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: hhid829389.xyz
Source: Joe Sandbox ViewIP Address: 192.0.46.8 192.0.46.8
Source: Joe Sandbox ViewIP Address: 192.0.46.8 192.0.46.8
Source: Joe Sandbox ViewIP Address: 93.184.216.34 93.184.216.34
Source: Joe Sandbox ViewIP Address: 93.184.216.34 93.184.216.34
Source: unknownDNS traffic detected: queries for: hhid829389.xyz
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 14:38:35 GMTServer: ApacheVary: Accept-EncodingLast-Modified: Sun, 18 Jul 2021 22:53:53 GMTX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originExpires: Tue, 07 Feb 2023 15:42:37 GMTX-Content-Type-Options: nosniffAge: 13216Content-Encoding: gzipCache-Control: public, max-age=21603Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Content-Length: 3177Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 1a db 4e e3 48 f6 19 be a2 c6 33 6a 81 44 70 ee 90 25 44 0a 81 86 6e 7a 18 04 cc ce 74 bf a0 b2 5d 89 0b 1c db 5d 55 0e 9d 5e ad b4 bf b1 bf b7 5f b2 e7 54 d9 8e 93 38 21 d9 41 33 9b 87 b8 ae e7 5e e7 52 76 f7 07 2f 72 d5 34 66 c4 57 e3 a0 b7 db cd 1e 8c 7a bd dd 9d ae e2 2a 60 bd 0f fd 9b 7e 65 4c 43 3a 62 1e b9 63 92 89 09 34 ce a3 31 e5 a1 ec da 66 d1 2e 2c 1f 33 45 89 eb 53 21 99 3a b5 12 35 ac 1c 5b c4 ee 65 33 be 52 71 85 7d 4d f8 e4 d4 1a 44 a1 62 a1 aa 20 72 8b b8 a6 77 6a 29 f6 4d d9 48 c4 49 0e 67 09 4c 48 c7 ec d4 9a 70 f6 12 47 42 15 36 bf 70 4f f9 a7 1e 9b 70 97 55 74 e7 80 f0 90 2b 4e 83 8a 74 69 c0 4e 6b 06 0e 40 0a 78 f8 4c 04 0b 4e 2d a9 a6 01 93 3e 63 00 ca 17 6c 78 6a d9 8f ae Data Ascii: NH3jDp%Dnzt]]U^_T8!A3^Rv/r4fWz*`~eLC:bc41f.,3ES!:5[e3Rq}MDb rwj)MHIgLHpGB6pOpUt+NtiNk@xLN->clxj
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 17:23:15 GMTServer: ApacheLast-Modified: Tue, 05 Oct 2021 16:31:06 GMTContent-Encoding: gzipX-Content-Type-Options: nosniffVary: Accept-EncodingX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originExpires: Tue, 07 Feb 2023 17:51:54 GMTX-Content-Type-Options: nosniffAge: 1881Cache-Control: public, max-age=3600Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Content-Length: 1663Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 59 cd 6e e3 36 10 3e 37 4f c1 ea d0 24 a8 6d 3a ee 22 5d 64 6d 15 de 64 0f 01 b6 46 90 75 2f 2d 8a 80 a6 68 99 89 44 2a 24 65 c7 2d 0a f4 35 fa 7a 7d 92 0e 49 fd d9 d1 66 1d 67 8b 9c 2c 92 33 1f e7 8f 33 43 7a f8 6d 24 a9 59 67 0c 2d 4c 9a 84 07 c3 f2 87 91 28 3c f8 66 68 b8 49 58 78 29 0c 53 82 19 34 d6 9a c7 82 45 68 92 a7 33 a6 34 1a e7 66 21 15 37 eb 21 f6 a4 07 c0 94 32 43 10 5d 10 a5 99 19 05 b9 99 77 df 06 08 87 e5 ca c2 98 ac cb ee 73 be 1c 05 e7 12 a0 85 e9 5a 11 02 44 fd 68 14 18 f6 60 b0 15 e5 5d 85 f3 08 46 90 94 8d 82 25 67 ab 4c 2a d3 60 5e f1 c8 2c 46 11 5b 72 ca ba 6e d0 41 5c 70 c3 49 d2 Data Ascii: Yn6>7O$m:"]dmdFu/-hD*$e-5z}Ifg,33Czm$Yg-L(<fhIXx)S4Eh34f!7!2C]wsZDh`]F%gL*`^,F[rnA\pI
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 17:23:47 GMTServer: ApacheLast-Modified: Sun, 18 Jul 2021 22:53:53 GMTAge: 6971Content-Encoding: gzipX-Content-Type-Options: nosniffVary: Accept-EncodingX-Frame-Options: DENYX-Content-Type-Options: nosniffReferrer-Policy: same-originCache-Control: public, max-age=21603Expires: Tue, 07 Feb 2023 19:23:47 GMTContent-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;Content-Length: 2466Keep-Alive: timeout=2, max=358Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a db 6e e3 b8 19 be 5e 3f 05 57 5d 0c 12 20 b6 ba 73 55 74 6c 03 69 66 b6 13 2c 36 1b 4c 32 58 a0 37 01 2d d1 16 27 94 a8 21 29 3b de a2 c0 bc 46 81 f6 e5 e6 49 fa fd a4 64 2b b6 e4 d8 2d b0 db dc 58 e2 e1 3f 1f 3e 52 19 8c bf 4d 75 e2 d6 a5 60 99 cb d5 74 30 6e 7e 04 4f a7 83 6f c6 4e 3a 25 a6 6f 75 ce 65 c1 6e 78 2e d8 9d 30 4b 99 08 3b 8e c3 dc 00 ab 72 e1 38 4b 32 6e ac 70 93 a8 72 f3 e1 9f 22 16 4f 9b 99 cc b9 72 28 3e 57 72 39 89 ae 74 e1 44 e1 86 c4 33 62 49 78 9b 44 4e 3c b9 98 78 bf d9 d0 d9 23 53 80 fd 24 5a 4a b1 2a b5 71 ad cd 2b 99 ba 6c 92 0a 92 6b e8 5f 2e 98 2c a4 93 5c 0d 6d c2 95 98 7c 1f e8 80 92 92 c5 23 33 42 4d 22 eb d6 4a d8 4c 08 90 ca 8c 98 4f a2 f8 21 b1 36 7e fd c7 d7 af Data Ascii: Zn^?W] sUtlif,6L2X7-'!);FId+-X?>RMu`t0n~OoN:%ouenx.0K;r8K2npr"Or(>Wr9tD3bIxDN<x#S$ZJ*q+lk_.,\m|#3BM"JLO!6~
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?aoul&qrc=glenn.walker@cra-arc.gc.ca HTTP/1.1Host: hhid829389.xyzConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?https://example.com HTTP/1.1Host: href.liConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://example.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /domains/example HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_css/2022/iana_website.css HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_js/jquery.js HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_js/iana.js HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/iana-logo-header.svg HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/SourceCodePro-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/bookmark_icon.ico HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2015.1/iana-logo-homepage.svg HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cse.js?cx=010470622406686203020:boq_dnseony HTTP/1.1Host: cse.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKK1yQEIlbbJAQiktskBCMS2yQEIqZ3KAQiUocsBCOC7zAEIm73MAQiywcwBCMXBzAEI1sHMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://cse.google.com/cse.js%3Fcx%3D010470622406686203020:boq_dnseony&q=EgRUETQNGIOSip8GIjBwZeFx4kuwKO0Anr2hOl6B0Jhv87WwRGnV_yxI1B3AmVgNsivYUqSS_Jg7ekQ9qP0yAXI HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKK1yQEIlbbJAQiktskBCMS2yQEIqZ3KAQiUocsBCOC7zAEIm73MAQiywcwBCMXBzAEI1sHMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1Host: www.iana.orgConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.iana.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.iana.org/_css/2022/iana_website.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /domains/reserved HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_img/2022/iana-logo-header.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.iana.org
Source: global trafficHTTP traffic detected: GET /_img/bookmark_icon.ico HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.iana.org
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /domains HTTP/1.1Host: www.iana.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 144603Cache-Control: max-age=604800Content-Type: text/html; charset=UTF-8Date: Tue, 07 Feb 2023 17:22:44 GMTExpires: Tue, 14 Feb 2023 17:22:44 GMTLast-Modified: Mon, 06 Feb 2023 01:12:41 GMTServer: ECS (bsa/EB21)Vary: Accept-EncodingX-Cache: 404-HITContent-Length: 1256Connection: close
Source: Remittance.htmString found in binary or memory: https://hhid829389.xyz/?aoul&qrc=glenn.walker
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9

System Summary

barindex
Source: Name includes: Remittance.htmInitial sample: remit
Source: classification engineClassification label: mal48.troj.winHTM@35/0@17/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1812,i,6925232024119698065,536351442840031,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Remittance.htm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1812,i,6925232024119698065,536351442840031,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth5
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration6
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer4
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://hhid829389.xyz/?aoul&qrc=glenn.walker0%Avira URL Cloudsafe
https://hhid829389.xyz/?aoul&qrc=glenn.walker@cra-arc.gc.ca0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
hhid829389.xyz
108.174.197.216
truetrue
    unknown
    accounts.google.com
    216.58.209.45
    truefalse
      high
      cse.google.com
      142.250.180.174
      truefalse
        high
        www.google.com
        142.250.184.100
        truefalse
          high
          clients.l.google.com
          142.250.180.174
          truefalse
            high
            example.com
            93.184.216.34
            truefalse
              high
              ianawww.vip.icann.org
              192.0.46.8
              truefalse
                high
                href.li
                192.0.78.27
                truefalse
                  high
                  www.vip.icann.org
                  192.0.47.7
                  truefalse
                    high
                    clients2.google.com
                    unknown
                    unknownfalse
                      high
                      www.iana.org
                      unknown
                      unknownfalse
                        high
                        pti.icann.org
                        unknown
                        unknownfalse
                          high
                          www.icann.org
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://www.iana.org/_img/2022/fonts/SourceCodePro-Regular.wofffalse
                              high
                              https://cse.google.com/cse.js?cx=010470622406686203020:boq_dnseonyfalse
                                high
                                https://www.iana.org/_img/2022/iana-logo-header.svgfalse
                                  high
                                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                    high
                                    http://www.iana.org/domains/reservedfalse
                                      high
                                      https://www.google.com/sorry/index?continue=https://cse.google.com/cse.js%3Fcx%3D010470622406686203020:boq_dnseony&q=EgRUETQNGIOSip8GIjBwZeFx4kuwKO0Anr2hOl6B0Jhv87WwRGnV_yxI1B3AmVgNsivYUqSS_Jg7ekQ9qP0yAXIfalse
                                        high
                                        https://www.iana.org/_img/bookmark_icon.icofalse
                                          high
                                          https://www.iana.org/_css/2022/iana_website.cssfalse
                                            high
                                            http://www.iana.org/_img/bookmark_icon.icofalse
                                              high
                                              http://www.iana.org/false
                                                high
                                                http://www.iana.org/domainsfalse
                                                  high
                                                  http://www.iana.org/false
                                                    high
                                                    https://www.iana.org/_img/2022/fonts/NotoSans-Bold.wofffalse
                                                      high
                                                      http://www.iana.org/domains/reservedfalse
                                                        high
                                                        https://example.com/false
                                                          high
                                                          https://href.li/?https://example.comfalse
                                                            high
                                                            https://www.iana.org/_js/iana.jsfalse
                                                              high
                                                              https://www.iana.org/_img/2022/fonts/NotoSans-Regular.wofffalse
                                                                high
                                                                https://example.com/favicon.icofalse
                                                                  high
                                                                  https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                    high
                                                                    http://www.iana.org/_img/2022/iana-logo-header.svgfalse
                                                                      high
                                                                      https://www.iana.org/domains/examplefalse
                                                                        high
                                                                        https://www.iana.org/_img/2015.1/iana-logo-homepage.svgfalse
                                                                          high
                                                                          https://www.iana.org/_js/jquery.jsfalse
                                                                            high
                                                                            https://example.com/false
                                                                              high
                                                                              https://hhid829389.xyz/?aoul&qrc=glenn.walker@cra-arc.gc.cafalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.iana.org/domainsfalse
                                                                                high
                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                https://hhid829389.xyz/?aoul&qrc=glenn.walkerRemittance.htmfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                192.0.46.8
                                                                                ianawww.vip.icann.orgUnited States
                                                                                16876ICANN-DCUSfalse
                                                                                93.184.216.34
                                                                                example.comEuropean Union
                                                                                15133EDGECASTUSfalse
                                                                                108.174.197.216
                                                                                hhid829389.xyzUnited States
                                                                                54290HOSTWINDSUStrue
                                                                                216.58.209.45
                                                                                accounts.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                192.0.78.27
                                                                                href.liUnited States
                                                                                2635AUTOMATTICUSfalse
                                                                                239.255.255.250
                                                                                unknownReserved
                                                                                unknownunknownfalse
                                                                                142.250.184.100
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.180.174
                                                                                cse.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                IP
                                                                                192.168.2.1
                                                                                127.0.0.1
                                                                                Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                Analysis ID:800699
                                                                                Start date and time:2023-02-07 18:21:36 +01:00
                                                                                Joe Sandbox Product:CloudBasic
                                                                                Overall analysis duration:0h 7m 36s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                Number of analysed new started processes analysed:9
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • HDC enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample file name:Remittance.htm
                                                                                Detection:MAL
                                                                                Classification:mal48.troj.winHTM@35/0@17/10
                                                                                EGA Information:Failed
                                                                                HDC Information:Failed
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .htm
                                                                                • Browse: https://www.iana.org/domains/example
                                                                                • Browse: http://www.iana.org/
                                                                                • Browse: http://www.iana.org/domains
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 142.250.180.163
                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, edgedl.me.gvt1.com, login.live.com, tile-service.weather.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                No simulations
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                192.0.46.8https://aws.predictiveresponse.net/fwdhs.htm?redirect=http://6132891.anthoscap.com/545948/ralvarado@tbconsulting.comGet hashmaliciousBrowse
                                                                                • www.iana.org/go/rfc6761
                                                                                https://indd.adobe.com/view/904e068b-af36-44f2-acdb-2853ab3a35c7Get hashmaliciousBrowse
                                                                                • www.iana.org/about
                                                                                https://payment-invoice-09375241.ml/?ciabGet hashmaliciousBrowse
                                                                                • www.iana.org/go/rfc6761
                                                                                PayrollUpdate_for_john.higgins.htmlGet hashmaliciousBrowse
                                                                                • www.iana.org/protocols
                                                                                pipec.gopnik_credential_maintenance...htmlGet hashmaliciousBrowse
                                                                                • www.iana.org/about
                                                                                https://exprxz.top/?qigr&qrc=pev@sampension.dkGet hashmaliciousBrowse
                                                                                • www.iana.org/_img/2013.1/rir-map.svg
                                                                                #U260e message 53887392.htmGet hashmaliciousBrowse
                                                                                • www.iana.org/go/rfc6761
                                                                                https://tinyurl.com/amxpp9de3jdeGet hashmaliciousBrowse
                                                                                • www.iana.org/go/rfc6761
                                                                                93.184.216.34PO#300637600010.pdf.exeGet hashmaliciousBrowse
                                                                                • example.com/Cpxrobfbi.bmp
                                                                                SecuriteInfo.com.Win32.PWSX-gen.25916.15292.exeGet hashmaliciousBrowse
                                                                                • example.com/Ehyyhz.jpeg
                                                                                Payment.exeGet hashmaliciousBrowse
                                                                                • example.com/Wmcfcsqgyvc.jpeg
                                                                                SecuriteInfo.com.IL.Trojan.MSILZilla.24344.2934.30374.exeGet hashmaliciousBrowse
                                                                                • example.com/Ebcnz.png
                                                                                file.exeGet hashmaliciousBrowse
                                                                                • example.com/favicon.ico
                                                                                file.exeGet hashmaliciousBrowse
                                                                                • example.com/favicon.ico
                                                                                PO#5542 AB RFQ.pdf.exeGet hashmaliciousBrowse
                                                                                • example.com/Pxnwevieg_Dcwigmvk.png
                                                                                d76ed010.exeGet hashmaliciousBrowse
                                                                                • example.com/Server/write.php?computer_name=414408&userName=user&password=qln?WzejYA&allow=ransom
                                                                                NEW ORDER.exeGet hashmaliciousBrowse
                                                                                • example.com/JJJJJJJJJ_Manaxjny.png
                                                                                RFQ for Aviation Parts and Materials.exeGet hashmaliciousBrowse
                                                                                • example.com/RFQ_for_Aviation_Parts_and_Materials_Gsjsnwio.bmp
                                                                                SOA.exeGet hashmaliciousBrowse
                                                                                • example.com/SOA.bmp
                                                                                oE1snwK0W1.docxGet hashmaliciousBrowse
                                                                                • example.com/index.html
                                                                                oE1snwK0W1.docxGet hashmaliciousBrowse
                                                                                • example.com/index.html
                                                                                Benli_Offer.exeGet hashmaliciousBrowse
                                                                                • example.com/Invoice_Rtguecdi.png
                                                                                Order_Details.xlsxGet hashmaliciousBrowse
                                                                                • example.com/Fwfkglf_Nxsfynqx.bmp
                                                                                vbc.exeGet hashmaliciousBrowse
                                                                                • example.com/Fwfkglf_Nxsfynqx.bmp
                                                                                ZkWFkkofl7.exeGet hashmaliciousBrowse
                                                                                • example.com/Cwyxyv_Hyyirqhl.bmp
                                                                                SecuriteInfo.com.Trojan.DownLoaderNET.445.17749.exeGet hashmaliciousBrowse
                                                                                • example.com/refund_Fgojirus.jpg
                                                                                SecuriteInfo.com.W32.AIDetectNet.01.29956.exeGet hashmaliciousBrowse
                                                                                • example.com/E-receipt_
                                                                                C5UuU2Nnzt.exeGet hashmaliciousBrowse
                                                                                • example.com/original_BL_,_Packing_list_Ttmafzuv.png
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                example.comhttp://129.146.126.156/kek/libcurlnewGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                http://179.43.155.157/bins/wget.shGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                http://179.43.155.157/bins/phantom.mipsGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                http://195.133.40.73/bins/Paralysis.armGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                http://70.120.228.205Get hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                http://185.106.94.146/xmsGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                http://185.106.94.146/bashirc.x86_64Get hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                http://fmovies.toGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                https://login2.hoomimhh.com/?tgug&qrc=ashley.johme@gelita.comGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                http://185.225.74.55/ljc.shGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                http://134.195.138.33/.nCKx/zx.mipsGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                https://bes.belaterbewasthere.com/corn/flex.js?tp=1&tp=3Get hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                FELLOW_PARTICIPANT.exeGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                https://aws.predictiveresponse.net/fwdhs.htm?redirect=http://6132891.anthoscap.com/545948/ralvarado@tbconsulting.comGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                http://209.141.51.132/xmogu/xmogum.x86Get hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                PO#300637600010.pdf.exeGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                http://112.248.1.185:40780/Mozi.mGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                https://indd.adobe.com/view/904e068b-af36-44f2-acdb-2853ab3a35c7Get hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                https://payment-invoice-09375241.ml/?ciabGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                https://1drv.ms/u/s!AiqdbVeNuuNpcbVwYgz8Og1bqFw?e=hyN55aGet hashmaliciousBrowse
                                                                                • 93.184.216.34
                                                                                ianawww.vip.icann.orghttps://login2.hoomimhh.com/?tgug&qrc=ashley.johme@gelita.comGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://aws.predictiveresponse.net/fwdhs.htm?redirect=http://6132891.anthoscap.com/545948/ralvarado@tbconsulting.comGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://indd.adobe.com/view/904e068b-af36-44f2-acdb-2853ab3a35c7Get hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://payment-invoice-09375241.ml/?ciabGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                PayrollUpdate_for_john.higgins.htmlGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                pipec.gopnik_credential_maintenance...htmlGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                file.exeGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://exprxz.top/?qigr&qrc=pev@sampension.dkGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                file.exeGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                #U260e message 53887392.htmGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://tinyurl.com/amxpp9de3jdeGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://storageapi.fleek.co/d26dc8d4-c6e9-47fd-944e-125b10d84096-bucket/index.html#name@example.comGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://firebasestorage.googleapis.com/v0/b/owo1307gen.appspot.com/o/%5C%5Cowo1307gen%2Findex2owo.html?alt=media&token=809d0fa7-26a4-4f8b-a162-9aa6cd038579#name@example.comGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                http://7201919010111.hrp-berlin.com/Get hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                http://7201919010111.kadikoykizlisesi.comGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://48ut.short.gy/scan%20copyGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                EDGECASTUSACH_Electronic_Deposit.shtmlGet hashmaliciousBrowse
                                                                                • 192.229.221.185
                                                                                https://www.officence.com/eur/10338048-193a-4298-abea-3596ae88b05e/1a171cec-0677-4339-8b78-23047ae0e10f/5969c1e4-7c21-456d-b689-0d0415f7943c/login?id=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 hashmaliciousBrowse
                                                                                • 152.199.23.37
                                                                                Hilcorp Bonus Settlement.eml (5.22 KB).msgGet hashmaliciousBrowse
                                                                                • 152.199.23.72
                                                                                AR_STATEMENT_13740_ARIHANT ELECTRI_02JEN06_115700.exeGet hashmaliciousBrowse
                                                                                • 93.184.220.29
                                                                                https://googleweblight.com/i?u=https%3a%2f%2feu2concur.web.app%2fjr9s0h3rbF4z5kQ5kQa51r9sF4zn5kQF4zrs5kQa5kQF4zbankd07r9s0h3nW1&c=212221Get hashmaliciousBrowse
                                                                                • 152.199.23.37
                                                                                Please DocuSign - Documents Pending eSignature.htmlGet hashmaliciousBrowse
                                                                                • 152.199.23.37
                                                                                https://laney93cb.myportfolio.com/Get hashmaliciousBrowse
                                                                                • 152.199.23.37
                                                                                VM Mon, February 6, 2023 #12971.htmlGet hashmaliciousBrowse
                                                                                • 152.199.23.37
                                                                                http://omgokb9ouw637a5c8d2f5a2.jmsdemos.ruGet hashmaliciousBrowse
                                                                                • 152.199.21.175
                                                                                https://t.co/W1M4CID26m__;!!NVXNRg!D_aEDezbUDjfqwbNE4V8Wlp_YcjLD980jBdnYlxy7hGTHL3qSAYpbQcEF_sfS9Vh5v-iH_LlJfE6tV4ckDACtH_OfKOr$Get hashmaliciousBrowse
                                                                                • 152.199.21.141
                                                                                https://epeadministration-my.sharepoint.com/:o:/g/personal/matt_hartnett_epicip_com/Egw0AyfRnndOo48YodniwMwByyBRK7W3T_woJT_B9hN8RA?e=5*3afPNF2t&at=9__;JQ!!NVXNRg!FXN5bJfyTpDZSMPiiAkk7GjpdqkBk-yjSTWMlXKXcY6YBIfPTZ5xPSZToEVAEP11GwRzESjqJYrNRjXo4ctPan87Elg$Get hashmaliciousBrowse
                                                                                • 192.229.221.25
                                                                                https://netorg12518202-my.sharepoint.com:443/:o:/g/personal/dpstimpert_stimpertford_com/EkYwVd76E4VJh5sIC8Ezdi8BEG31ZZ_c_Lyw7Ts1KMhhOg?e=5:xUPimD&at=9Get hashmaliciousBrowse
                                                                                • 152.199.23.37
                                                                                Excel Statement. xlsx.xlsxGet hashmaliciousBrowse
                                                                                • 152.199.23.37
                                                                                Excel Statement001.xlsxGet hashmaliciousBrowse
                                                                                • 152.199.23.37
                                                                                33-0 (1).hTmGet hashmaliciousBrowse
                                                                                • 152.199.23.72
                                                                                Return_Payment-262023154 PM-Encrypteda87ff679a2f3e71d9181a67b7542122c.htmlGet hashmaliciousBrowse
                                                                                • 152.199.23.72
                                                                                https://ultrawidesnowboards.com/url?link=https://notice5673993040240404notice477488-ev2rr.pagemaker.link/notice-5673993040240404-notice-477488Get hashmaliciousBrowse
                                                                                • 152.199.23.37
                                                                                Estimate_0147.HTMLGet hashmaliciousBrowse
                                                                                • 192.229.221.185
                                                                                Return_Payment-272023-Encrypted0ef8ec46291016a5503d.htmlGet hashmaliciousBrowse
                                                                                • 152.199.23.72
                                                                                Estimate_0147.HTMLGet hashmaliciousBrowse
                                                                                • 192.229.221.185
                                                                                ICANN-DCUShttps://login2.hoomimhh.com/?tgug&qrc=ashley.johme@gelita.comGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://aws.predictiveresponse.net/fwdhs.htm?redirect=http://6132891.anthoscap.com/545948/ralvarado@tbconsulting.comGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://indd.adobe.com/view/904e068b-af36-44f2-acdb-2853ab3a35c7Get hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://payment-invoice-09375241.ml/?ciabGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                PayrollUpdate_for_john.higgins.htmlGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                pipec.gopnik_credential_maintenance...htmlGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://exprxz.top/?qigr&qrc=pev@sampension.dkGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                #U260e message 53887392.htmGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                https://tinyurl.com/amxpp9de3jdeGet hashmaliciousBrowse
                                                                                • 192.0.46.8
                                                                                http://u-suck-my-dick.xyzGet hashmaliciousBrowse
                                                                                • 192.0.46.9
                                                                                https://zaeouazoipostnzzz.blogspot.com/?m=0Get hashmaliciousBrowse
                                                                                • 192.0.46.9
                                                                                MBSetup.exeGet hashmaliciousBrowse
                                                                                • 192.0.47.59
                                                                                yes.exeGet hashmaliciousBrowse
                                                                                • 192.0.47.59
                                                                                Cvd.exeGet hashmaliciousBrowse
                                                                                • 192.0.47.59
                                                                                4444444.exeGet hashmaliciousBrowse
                                                                                • 192.0.47.59
                                                                                rt.exeGet hashmaliciousBrowse
                                                                                • 192.0.47.59
                                                                                yes11.exeGet hashmaliciousBrowse
                                                                                • 192.0.47.59
                                                                                ye4s11.exeGet hashmaliciousBrowse
                                                                                • 192.0.47.59
                                                                                C55c.exeGet hashmaliciousBrowse
                                                                                • 192.0.47.59
                                                                                video.exeGet hashmaliciousBrowse
                                                                                • 192.0.47.59
                                                                                No context
                                                                                No context
                                                                                No created / dropped files found
                                                                                File type:HTML document, ASCII text, with CRLF line terminators
                                                                                Entropy (8bit):5.255051358476731
                                                                                TrID:
                                                                                • HyperText Markup Language (15015/1) 100.00%
                                                                                File name:Remittance.htm
                                                                                File size:225
                                                                                MD5:39bb32548e89f58ceb6960e84791979e
                                                                                SHA1:e70af8a69f739dc0501013a1a9ebb5f4cef552e2
                                                                                SHA256:bf0f39c7f991c76bbd138e4d74dc9cc402aca673c5edd8b6005dc41faf739208
                                                                                SHA512:18764d29c900701e18f6d7b0cf3c9fd59c0cd1a0baab510062a28e91755b5503f1bd979e720d00524ffb0d1c213b30a36a89b22e152cdf9005f925fac4c621b4
                                                                                SSDEEP:6:h4QWqqMzSKcAIK7UK+oSPNKDVjgnEzcTi/MWXfGb:hPlzSb1K0NwVsEzcu/MWPGb
                                                                                TLSH:7AD0A7EB3C50DD056971ACF45C75E22C94B7B2C45E96E217D4C4792B15203B89D471CE
                                                                                File Content Preview:<!DOCTYPE html>..<html>..<body>..<script>..// Javascript URL redirection - generated by www.rapidtables.com..window.location.replace("https://hhid829389.xyz/?aoul&qrc=glenn.walker@cra-arc.gc.ca");..</script>..</body>..</html>
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Feb 7, 2023 18:22:37.691319942 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:37.691380024 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:37.691392899 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:37.691487074 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:37.691525936 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:37.691601992 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:37.692004919 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:37.692030907 CET44349705108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:37.692116976 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:37.987829924 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:37.987891912 CET44349707216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:37.987996101 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:37.988661051 CET49708443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:37.988682985 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:37.988743067 CET49708443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:37.989568949 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:37.989614010 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:37.990034103 CET49709443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:37.990087032 CET44349709108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:37.990170002 CET49709443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:37.990416050 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:37.990466118 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:37.990911961 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:37.990940094 CET44349705108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:37.991348982 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:37.991374016 CET44349707216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:37.991632938 CET49708443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:37.991652966 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:37.991877079 CET49709443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:37.991902113 CET44349709108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:38.138591051 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:38.159660101 CET49708443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:38.159723043 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:38.160851955 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:38.160969973 CET49708443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:38.163341045 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:38.163414001 CET49708443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:38.166472912 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:38.196099043 CET44349707216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:38.198189974 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:38.233935118 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:38.291367054 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:38.291383982 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:38.296061039 CET44349705108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:38.363872051 CET44349709108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:38.379285097 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:38.379317045 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:38.379832029 CET49709443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:38.379885912 CET44349709108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:38.380006075 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:38.380048990 CET44349705108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:38.380188942 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:38.380203962 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:38.380378008 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:38.380405903 CET44349707216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:38.380817890 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:38.380866051 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:38.380903006 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:38.381345034 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:38.381370068 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:38.381409883 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:38.381949902 CET44349705108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:38.382010937 CET44349705108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:38.382051945 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:38.382292986 CET44349709108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:38.382379055 CET49709443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:38.382539988 CET44349707216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:38.382594109 CET44349707216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:38.382613897 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:38.383281946 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:38.383364916 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:38.383384943 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:38.433386087 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:38.491400003 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:38.491403103 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:38.491410971 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:39.280591965 CET49708443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:39.280657053 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:39.280733109 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:39.280792952 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:39.281105042 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:39.281104088 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:39.281294107 CET49709443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:39.281342983 CET44349709108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:39.281559944 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:39.281610012 CET44349705108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:39.281779051 CET49708443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:39.281809092 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:39.281836987 CET44349705108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:39.281837940 CET44349709108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:39.282054901 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:39.282099962 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:39.282169104 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:39.282188892 CET44349707216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:39.282314062 CET44349707216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:39.282712936 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:39.287015915 CET49709443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:39.287077904 CET44349709108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:39.287311077 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:39.287374020 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:39.325759888 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:39.325881004 CET49708443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:39.325917006 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:39.326018095 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:39.326086998 CET49708443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:39.336793900 CET49708443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:39.336823940 CET44349708142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:39.355184078 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:39.355307102 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:39.355333090 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:39.355406046 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:39.355465889 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:39.357147932 CET49703443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:39.357182026 CET44349703216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:39.391455889 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:39.391459942 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:39.391474009 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:39.391486883 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:22:39.391509056 CET44349707216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:22:39.391519070 CET44349705108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:39.429483891 CET49709443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:39.491446018 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:22:39.492799044 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:39.492801905 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:22:39.773453951 CET49711443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:22:39.773539066 CET44349711142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:22:39.773638964 CET49711443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:22:39.774032116 CET49711443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:22:39.774065018 CET44349711142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:22:39.854434967 CET44349711142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:22:39.857230902 CET49711443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:22:39.857307911 CET44349711142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:22:39.858557940 CET44349711142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:22:39.858798981 CET49711443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:22:39.869220972 CET49711443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:22:39.869263887 CET44349711142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:22:39.869581938 CET44349711142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:22:39.991522074 CET49711443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:22:39.991583109 CET44349711142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:22:40.091491938 CET49711443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:22:40.993985891 CET44349709108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:40.994153023 CET44349709108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:40.994266033 CET49709443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:41.070280075 CET49709443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:22:41.070359945 CET44349709108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:22:41.135138035 CET49712443192.168.2.5192.0.78.27
                                                                                Feb 7, 2023 18:22:41.135190964 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.135260105 CET49712443192.168.2.5192.0.78.27
                                                                                Feb 7, 2023 18:22:41.135587931 CET49712443192.168.2.5192.0.78.27
                                                                                Feb 7, 2023 18:22:41.135610104 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.195539951 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.196398973 CET49712443192.168.2.5192.0.78.27
                                                                                Feb 7, 2023 18:22:41.196438074 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.197742939 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.197987080 CET49712443192.168.2.5192.0.78.27
                                                                                Feb 7, 2023 18:22:41.199270964 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.199388027 CET49712443192.168.2.5192.0.78.27
                                                                                Feb 7, 2023 18:22:41.203412056 CET49712443192.168.2.5192.0.78.27
                                                                                Feb 7, 2023 18:22:41.203438044 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.203661919 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.204183102 CET49712443192.168.2.5192.0.78.27
                                                                                Feb 7, 2023 18:22:41.204205036 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.291516066 CET49712443192.168.2.5192.0.78.27
                                                                                Feb 7, 2023 18:22:41.355966091 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.356132984 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.356240988 CET49712443192.168.2.5192.0.78.27
                                                                                Feb 7, 2023 18:22:41.357902050 CET49712443192.168.2.5192.0.78.27
                                                                                Feb 7, 2023 18:22:41.357930899 CET44349712192.0.78.27192.168.2.5
                                                                                Feb 7, 2023 18:22:41.479151011 CET49713443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.479231119 CET4434971393.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.479346037 CET49713443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.479573011 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.479655027 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.479759932 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.479857922 CET49713443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.479902983 CET4434971393.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.480335951 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.480365992 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.801042080 CET4434971393.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.806082964 CET49713443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.806137085 CET4434971393.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.808830976 CET4434971393.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.808980942 CET49713443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.809567928 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.933614969 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.946651936 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.946723938 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.949631929 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.949652910 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.949820995 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.975594044 CET49713443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.975651026 CET4434971393.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.976007938 CET4434971393.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.977581978 CET49713443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.977634907 CET4434971393.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.978182077 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:41.978214979 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:41.978420973 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:42.076793909 CET4434971393.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:42.076913118 CET4434971393.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:42.076917887 CET49713443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:42.076975107 CET49713443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:42.120570898 CET49713443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:42.120630980 CET4434971393.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:42.135855913 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:42.135905981 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:42.339354038 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:44.247992992 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:44.248050928 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:44.348337889 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:44.348505974 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:44.348579884 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:44.431890965 CET49714443192.168.2.593.184.216.34
                                                                                Feb 7, 2023 18:22:44.431934118 CET4434971493.184.216.34192.168.2.5
                                                                                Feb 7, 2023 18:22:49.829454899 CET44349711142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:22:49.829582930 CET44349711142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:22:49.829710960 CET49711443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:22:53.043855906 CET49711443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:22:53.043910027 CET44349711142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:22:53.478054047 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.478117943 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.478209019 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.478651047 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.478686094 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.479191065 CET49727443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.479223013 CET44349727192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.479304075 CET49727443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.479449034 CET49727443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.479468107 CET44349727192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.748943090 CET44349727192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.753647089 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.757441044 CET49727443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.757484913 CET44349727192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.757631063 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.757694006 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.759001970 CET44349727192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.759115934 CET49727443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.759115934 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.759188890 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.767823935 CET49727443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.767863989 CET44349727192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.768141031 CET44349727192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.769114971 CET49727443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.769155979 CET44349727192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.774219990 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.774270058 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.774606943 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.834109068 CET49727443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.834111929 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.834162951 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.950577021 CET44349727192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.950884104 CET44349727192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.951004982 CET49727443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.953397989 CET49727443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:53.953459024 CET44349727192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.964132071 CET4972980192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.030896902 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.068155050 CET8049729192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.068339109 CET4972980192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.070033073 CET4972980192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.173988104 CET8049729192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.176721096 CET8049729192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.176770926 CET8049729192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.176821947 CET8049729192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.176862955 CET8049729192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.176894903 CET4972980192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.176961899 CET4972980192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.314280987 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.314363956 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.315711021 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.315768003 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.315874100 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.316234112 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.316263914 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.330825090 CET49731443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.330966949 CET44349731192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.331098080 CET49731443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.331450939 CET49731443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.331489086 CET44349731192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.422545910 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.422616959 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.422655106 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.422724009 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.422817945 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.422837019 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.422844887 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.422919035 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.422919989 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.422951937 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.423032045 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.423055887 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.423108101 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.423141003 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.423144102 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.423144102 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.423144102 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.423199892 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.423201084 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.423271894 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.527463913 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.527507067 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.527574062 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.527638912 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.527805090 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.527846098 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.527983904 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.528609037 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.543318987 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.544862032 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.544917107 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.544976950 CET49726443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.545032024 CET44349726192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.546825886 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.547394037 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.547439098 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.547530890 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.547543049 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.547605991 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.558810949 CET44349731192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.559202909 CET49731443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.559298038 CET44349731192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.560230017 CET44349731192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.560786963 CET49731443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.560834885 CET44349731192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.560980082 CET44349731192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.560991049 CET49731443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.561007977 CET44349731192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.593152046 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.693156004 CET49731443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.757719040 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.757786989 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.757850885 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.757883072 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.757929087 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.757936001 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.757989883 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.758017063 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.758017063 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.758028984 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.758080006 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.758100986 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.758100986 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.772618055 CET44349731192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.772754908 CET44349731192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.772893906 CET49731443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.862386942 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.862484932 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.862539053 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.862538099 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.862580061 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.862601995 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.862601995 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.862618923 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.966553926 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.966622114 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.966722012 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.966759920 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.966809034 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.966840982 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.966859102 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.966881037 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.966892004 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.966919899 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.966929913 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.966942072 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.967088938 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.967165947 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.967185020 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.967207909 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.967252970 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.967289925 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.967307091 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.967325926 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.967475891 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.967534065 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:54.967550039 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.967673063 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:54.967732906 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.398499012 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.398818970 CET49731443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.398885012 CET44349731192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.407562017 CET49730443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.407629967 CET44349730192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.409796953 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.409871101 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.409976959 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.410281897 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.410332918 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.634515047 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.637895107 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.637952089 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.638645887 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.640222073 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.640266895 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.640398026 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.640412092 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.640450954 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.693205118 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.845592022 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.845658064 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.845675945 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.845758915 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.845793009 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.845802069 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.845813036 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.845839024 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.845849991 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.845879078 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.845979929 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.846045971 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.846071959 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.893219948 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.949811935 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.949836969 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.949943066 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.949959040 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.949980974 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.950037003 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.950067997 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.950067997 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.950099945 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:55.950117111 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.950225115 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:55.950289965 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.013118029 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.013181925 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.013314009 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.013942003 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.014023066 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.014194012 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.014369965 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.014394999 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.014496088 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.014520884 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.159944057 CET49732443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.160001993 CET44349732192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.178173065 CET8049729192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.178400993 CET4972980192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.249278069 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.251230001 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.293230057 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.318917036 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.318975925 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.319102049 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.319135904 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.321489096 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.321546078 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.321650982 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.321654081 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.321707964 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.322119951 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.322144032 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.322295904 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.324337006 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.324377060 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.324537992 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.324691057 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.324724913 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.324776888 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.324798107 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.393227100 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.430313110 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.455404997 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.455471039 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.455514908 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.455594063 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.455610991 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.455622911 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.455662966 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.455759048 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.455769062 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.455832005 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.455843925 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.455853939 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.455902100 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.455923080 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.455931902 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.455991983 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.455997944 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.456065893 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.461138010 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.461174965 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.461184978 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.461232901 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.461245060 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.461302996 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.461354017 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.461384058 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.461400032 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.461416960 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.461433887 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.461466074 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.461502075 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.559777021 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.559839964 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.559911013 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.559974909 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.560004950 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.560029030 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.560069084 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.560091019 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.560127974 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.560307026 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.560478926 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.560520887 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.560559034 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.560584068 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.560606956 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.560631990 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.565371990 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.565392971 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.565455914 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.565465927 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.565511942 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.565565109 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.565570116 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.565627098 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.565649033 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.630302906 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.665759087 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.665818930 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.665963888 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.665994883 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666018963 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.666050911 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.666059971 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666079998 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666122913 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.666143894 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.666237116 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666302919 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.666352034 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666415930 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666424036 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.666465998 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666490078 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.666547060 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666605949 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.666623116 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666717052 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666790962 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.666806936 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666857958 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.666888952 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666941881 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.666960001 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.666977882 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.667021036 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.667042017 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.667207003 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.667793989 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.667817116 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.667879105 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.669085026 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.669116020 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.669189930 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.669239044 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.669316053 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.669332027 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.669650078 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.669754028 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.669771910 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.669931889 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.669989109 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.670017958 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.670041084 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.670070887 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.670099974 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.670113087 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.670131922 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.670156002 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.670438051 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.670526028 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.707452059 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.707644939 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.753592014 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.753740072 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.770625114 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.770749092 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.770884037 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.770926952 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.770991087 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.770991087 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.771137953 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.771233082 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.771367073 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.771459103 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:22:56.771523952 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.771713018 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.771954060 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.318821907 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.318823099 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.318906069 CET44349734192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.319056034 CET49734443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.320101976 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.320147991 CET44349733192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.320169926 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.320225954 CET49733443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.320723057 CET4972980192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.321455956 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.321502924 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.321573973 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.343267918 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.343312979 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.424824953 CET8049729192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.571525097 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.631752014 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.739104033 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.739135981 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.740600109 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.741096973 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.741117954 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.741265059 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.741271973 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.741353035 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.834105015 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.847938061 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.847997904 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848083973 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.848100901 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848138094 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848185062 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.848225117 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848238945 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848263025 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848284960 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.848326921 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.848342896 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848362923 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848383904 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848402023 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848421097 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.848437071 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848453045 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.848454952 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848519087 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.848536968 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848553896 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848619938 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.848634958 CET44349735192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:02.848745108 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.862306118 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:02.862376928 CET49735443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.247164011 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.247211933 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.247306108 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.247622967 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.247646093 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.482680082 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.483212948 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.483249903 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.486582994 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.491374016 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.491441011 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.491715908 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.491723061 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.491815090 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.540631056 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.688899040 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.688981056 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.689009905 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.689089060 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.689094067 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.689131975 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.689147949 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.689147949 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.689337969 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:03.689416885 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.712435961 CET49736443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:03.712476015 CET44349736192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.125602007 CET4974880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.125613928 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.229577065 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.229667902 CET8049748192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.229684114 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.229744911 CET4974880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.235152960 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.235328913 CET4974880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.339175940 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.339306116 CET8049748192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.340811968 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.340867996 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.340914965 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.340940952 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.340960026 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.340979099 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.340979099 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341008902 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341012955 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341058969 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341068029 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341105938 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341114044 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341154099 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341204882 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341255903 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341265917 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341265917 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341267109 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341305971 CET8049748192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341347933 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341353893 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341371059 CET4974880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341403961 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341418028 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341458082 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341463089 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341515064 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341516972 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341568947 CET8049748192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341576099 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341615915 CET8049748192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341636896 CET4974880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341666937 CET8049748192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341672897 CET4974880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341715097 CET8049748192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341717005 CET4974880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341763020 CET8049748192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341768980 CET4974880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341805935 CET8049748192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341814041 CET4974880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341854095 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341856003 CET4974880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341902971 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341907024 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341944933 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.341952085 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.341996908 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.446002007 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.446027994 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.446048021 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.446067095 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.446086884 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.446106911 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.446125031 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.446146011 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.446156025 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.446166992 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.446182966 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.446187973 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.446203947 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.446218014 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.446234941 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:06.446264029 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:08.342088938 CET8049748192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:08.342266083 CET4974880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:08.346535921 CET8049747192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:08.346766949 CET4974780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.148700953 CET4975780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.149004936 CET4975880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.150162935 CET49759443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.150212049 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.150299072 CET49759443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.155284882 CET49759443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.155307055 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.252820015 CET8049757192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.252901077 CET8049758192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.253007889 CET4975780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.253077030 CET4975880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.255500078 CET4975880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.359509945 CET8049758192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.363080025 CET8049758192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.363128901 CET8049758192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.363178015 CET8049758192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.363274097 CET4975880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.378739119 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.382916927 CET49759443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.382971048 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.383852959 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.385629892 CET49759443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.385665894 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.385818958 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.405148983 CET4975880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.426125050 CET49759443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.523627996 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:15.523678064 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:15.523778915 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:15.524097919 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:15.524132013 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:15.526962042 CET49759443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.526998997 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.558706045 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.558764935 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.558861017 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.559207916 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.559225082 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.597142935 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:15.597821951 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:15.597898960 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:15.598840952 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:15.599050999 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:15.600306988 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:15.600451946 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:15.603596926 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:15.603631020 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:15.603960991 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:15.603992939 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:15.604042053 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:15.644140959 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:15.644185066 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:15.645698071 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.645746946 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.645778894 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.645797014 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.645824909 CET49759443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.645850897 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.645889044 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.645906925 CET49759443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.645942926 CET49759443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.651688099 CET49759443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.651710033 CET44349759192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.673252106 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.673326969 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.673450947 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.673815966 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.673841000 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.684176922 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:15.783739090 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.784212112 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.784275055 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.785713911 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.785857916 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.786531925 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.786540985 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.786652088 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.786828041 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.786845922 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.827080965 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.897397041 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.897757053 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.897792101 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.898528099 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.899394035 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.899422884 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.899553061 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.899650097 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.899662971 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.994170904 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.994209051 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.994262934 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.994270086 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.994282961 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.994318008 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.994338989 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.994340897 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.994370937 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.994379997 CET44349761192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.994406939 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.994441032 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.996542931 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:15.996561050 CET49761443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:16.106333971 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:16.106369019 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:16.106445074 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:16.106508970 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:16.106529951 CET44349762192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:16.106553078 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:16.106580019 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:16.106604099 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:16.108000994 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:16.108025074 CET49762443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:16.150206089 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:16.150439024 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:16.150521994 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:16.153316021 CET49760443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:16.153348923 CET44349760142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:16.157243013 CET49763443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:16.157299042 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.157390118 CET49763443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:16.157849073 CET49763443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:16.157866955 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.229053974 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.229499102 CET49763443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:16.229542971 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.230376959 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.231029034 CET49763443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:16.231054068 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.231128931 CET49763443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:16.231136084 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.231214046 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.271142006 CET49763443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:16.291970968 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.292038918 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.292109966 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.292171001 CET49763443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:16.292201996 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.292224884 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:16.292282104 CET49763443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:16.292324066 CET49763443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:16.295469999 CET49763443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:16.295501947 CET44349763142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:17.364949942 CET8049758192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:17.365094900 CET4975880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:17.866764069 CET4975880192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:17.970889091 CET8049758192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:24.452821970 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:23:24.452862978 CET44349707216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:23:24.452933073 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:24.452939987 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:23:24.452961922 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:24.452970982 CET44349705108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:23:40.043581963 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:40.043579102 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:23:40.043629885 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:23:40.043761969 CET44349702142.250.180.174192.168.2.5
                                                                                Feb 7, 2023 18:23:40.043781042 CET44349707216.58.209.45192.168.2.5
                                                                                Feb 7, 2023 18:23:40.043806076 CET44349705108.174.197.216192.168.2.5
                                                                                Feb 7, 2023 18:23:40.043833971 CET49702443192.168.2.5142.250.180.174
                                                                                Feb 7, 2023 18:23:40.043895006 CET49705443192.168.2.5108.174.197.216
                                                                                Feb 7, 2023 18:23:40.043976068 CET49707443192.168.2.5216.58.209.45
                                                                                Feb 7, 2023 18:23:40.044387102 CET49790443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:40.044507980 CET44349790142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:40.044617891 CET49790443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:40.044977903 CET49790443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:40.044997931 CET44349790142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:40.116864920 CET44349790142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:40.143802881 CET49790443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:40.143856049 CET44349790142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:40.144731998 CET44349790142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:40.160326004 CET49790443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:40.160371065 CET44349790142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:40.160742044 CET44349790142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:40.208214998 CET49790443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:47.097115993 CET4979680192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.097837925 CET49797443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.097954035 CET44349797192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.098109961 CET49797443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.201286077 CET8049796192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.201498032 CET4979680192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.323479891 CET49797443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.323566914 CET44349797192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.343868017 CET4975780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.447909117 CET8049757192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.455281019 CET8049757192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.455311060 CET8049757192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.455332041 CET8049757192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.455400944 CET4975780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.547944069 CET44349797192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.548480034 CET49797443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.548558950 CET44349797192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.549256086 CET44349797192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.550005913 CET49797443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.550056934 CET44349797192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.550160885 CET44349797192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.633606911 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.633655071 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.633755922 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.633991957 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.634021044 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.678657055 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.678734064 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.678823948 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.679214954 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.679229021 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.687747955 CET49797443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.861799002 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.862207890 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.862303972 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.864197016 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.864341974 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.865772009 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.865796089 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.865946054 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.865958929 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.865997076 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.905750036 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.906457901 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.906502962 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.909320116 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.909360886 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.909450054 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.909549952 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.910063028 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.910100937 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.910295010 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:47.910352945 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:47.910383940 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.009324074 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.009932041 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.009991884 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.069681883 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.069725037 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.069740057 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.069801092 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.069816113 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.069858074 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.069858074 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.069931984 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.069974899 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.070007086 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.070033073 CET44349799192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.073738098 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.073800087 CET49799443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.109294891 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.112921953 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.112991095 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.113006115 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.113102913 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.113102913 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.113142967 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.113171101 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.113185883 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.113286018 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.113286018 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.113317013 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.113388062 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.117316008 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:48.117440939 CET44349800192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:48.117537022 CET49800443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:49.456567049 CET8049757192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:23:49.456674099 CET4975780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:50.095699072 CET44349790142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:50.095860958 CET44349790142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:50.095993042 CET49790443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:51.094535112 CET4975780192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:23:51.094557047 CET49790443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:23:51.094597101 CET44349790142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:23:51.199327946 CET8049757192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:24:32.300970078 CET4979680192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:24:32.405206919 CET8049796192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:24:32.556976080 CET49797443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:24:32.557034016 CET44349797192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:24:39.885821104 CET49856443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:24:39.885894060 CET44349856142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:24:39.885977983 CET49856443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:24:39.886495113 CET49856443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:24:39.886512995 CET44349856142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:24:39.952778101 CET44349856142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:24:39.953068972 CET49856443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:24:39.953103065 CET44349856142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:24:39.953792095 CET44349856142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:24:39.955483913 CET49856443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:24:39.955499887 CET44349856142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:24:39.955666065 CET44349856142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:24:40.076948881 CET49856443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:24:49.450556993 CET4979680192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:24:49.450603008 CET49797443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:24:49.450812101 CET44349797192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:24:49.450910091 CET49797443192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:24:49.554682970 CET8049796192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:24:49.554745913 CET8049796192.0.46.8192.168.2.5
                                                                                Feb 7, 2023 18:24:49.554928064 CET4979680192.168.2.5192.0.46.8
                                                                                Feb 7, 2023 18:24:49.936404943 CET44349856142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:24:50.154736042 CET44349856142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:24:50.154903889 CET49856443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:24:51.138825893 CET49856443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:24:51.138863087 CET44349856142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:25:40.020433903 CET49912443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:25:40.020478010 CET44349912142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:25:40.020567894 CET49912443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:25:40.021136045 CET49912443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:25:40.021157980 CET44349912142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:25:40.096057892 CET44349912142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:25:40.096463919 CET49912443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:25:40.096494913 CET44349912142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:25:40.097203970 CET44349912142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:25:40.097707987 CET49912443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:25:40.097728968 CET44349912142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:25:40.097839117 CET44349912142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:25:40.187464952 CET49912443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:25:50.110121965 CET44349912142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:25:50.110282898 CET44349912142.250.184.100192.168.2.5
                                                                                Feb 7, 2023 18:25:50.111494064 CET49912443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:25:51.097377062 CET49912443192.168.2.5142.250.184.100
                                                                                Feb 7, 2023 18:25:51.097419024 CET44349912142.250.184.100192.168.2.5
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Feb 7, 2023 18:22:36.930655003 CET4972453192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:22:36.930768967 CET6145253192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:22:36.930810928 CET6532353192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:22:36.948674917 CET53497248.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:22:36.958616972 CET53614528.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:22:36.958682060 CET53653238.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:22:39.745507956 CET5503953192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:22:39.763851881 CET53550398.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:22:41.076035023 CET5922053192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:22:41.095607996 CET53592208.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:22:41.445427895 CET5506853192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:22:41.464953899 CET53550688.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:22:53.454372883 CET5626353192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:22:53.474816084 CET53562638.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.124258041 CET6441953192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:22:56.142252922 CET53644198.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:22:56.820790052 CET6134453192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:22:57.012938976 CET53613448.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:23:06.101645947 CET6028453192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:23:06.121783018 CET53602848.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:23:15.503917933 CET5355553192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:23:15.522234917 CET53535558.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:23:39.830362082 CET5887253192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:23:39.848680973 CET53588728.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:23:55.121695995 CET5197253192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:23:55.141412973 CET53519728.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:23:58.891067028 CET5572653192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:23:58.891454935 CET5792453192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:23:58.911197901 CET53579248.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:23:59.056502104 CET53557268.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:25:00.620471001 CET6179753192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:25:00.638747931 CET53617978.8.8.8192.168.2.5
                                                                                Feb 7, 2023 18:25:39.995788097 CET5287453192.168.2.58.8.8.8
                                                                                Feb 7, 2023 18:25:40.015918016 CET53528748.8.8.8192.168.2.5
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Feb 7, 2023 18:22:36.930655003 CET192.168.2.58.8.8.80xe34eStandard query (0)hhid829389.xyzA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:36.930768967 CET192.168.2.58.8.8.80x5cf3Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:36.930810928 CET192.168.2.58.8.8.80xe230Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:39.745507956 CET192.168.2.58.8.8.80xe70Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:41.076035023 CET192.168.2.58.8.8.80xd5cfStandard query (0)href.liA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:41.445427895 CET192.168.2.58.8.8.80xd3a0Standard query (0)example.comA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:53.454372883 CET192.168.2.58.8.8.80xd346Standard query (0)www.iana.orgA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:56.124258041 CET192.168.2.58.8.8.80x7e39Standard query (0)www.icann.orgA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:56.820790052 CET192.168.2.58.8.8.80x62e4Standard query (0)pti.icann.orgA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:06.101645947 CET192.168.2.58.8.8.80x3186Standard query (0)www.iana.orgA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:15.503917933 CET192.168.2.58.8.8.80xef68Standard query (0)cse.google.comA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:39.830362082 CET192.168.2.58.8.8.80xc764Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:55.121695995 CET192.168.2.58.8.8.80x4755Standard query (0)www.iana.orgA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:58.891067028 CET192.168.2.58.8.8.80xe243Standard query (0)pti.icann.orgA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:58.891454935 CET192.168.2.58.8.8.80xa7bbStandard query (0)www.icann.orgA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:25:00.620471001 CET192.168.2.58.8.8.80x10d3Standard query (0)www.iana.orgA (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:25:39.995788097 CET192.168.2.58.8.8.80x7e89Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Feb 7, 2023 18:22:36.948674917 CET8.8.8.8192.168.2.50xe34eNo error (0)hhid829389.xyz108.174.197.216A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:36.958616972 CET8.8.8.8192.168.2.50x5cf3No error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:36.958682060 CET8.8.8.8192.168.2.50xe230No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:36.958682060 CET8.8.8.8192.168.2.50xe230No error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:39.763851881 CET8.8.8.8192.168.2.50xe70No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:41.095607996 CET8.8.8.8192.168.2.50xd5cfNo error (0)href.li192.0.78.27A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:41.095607996 CET8.8.8.8192.168.2.50xd5cfNo error (0)href.li192.0.78.26A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:41.464953899 CET8.8.8.8192.168.2.50xd3a0No error (0)example.com93.184.216.34A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:53.474816084 CET8.8.8.8192.168.2.50xd346No error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:53.474816084 CET8.8.8.8192.168.2.50xd346No error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:56.142252922 CET8.8.8.8192.168.2.50x7e39No error (0)www.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:56.142252922 CET8.8.8.8192.168.2.50x7e39No error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:57.012938976 CET8.8.8.8192.168.2.50x62e4No error (0)pti.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                Feb 7, 2023 18:22:57.012938976 CET8.8.8.8192.168.2.50x62e4No error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:06.121783018 CET8.8.8.8192.168.2.50x3186No error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:06.121783018 CET8.8.8.8192.168.2.50x3186No error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:15.522234917 CET8.8.8.8192.168.2.50xef68No error (0)cse.google.com142.250.180.174A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:39.848680973 CET8.8.8.8192.168.2.50xc764No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:55.141412973 CET8.8.8.8192.168.2.50x4755No error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:55.141412973 CET8.8.8.8192.168.2.50x4755No error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:58.911197901 CET8.8.8.8192.168.2.50xa7bbNo error (0)www.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:58.911197901 CET8.8.8.8192.168.2.50xa7bbNo error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:59.056502104 CET8.8.8.8192.168.2.50xe243No error (0)pti.icann.orgwww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                Feb 7, 2023 18:23:59.056502104 CET8.8.8.8192.168.2.50xe243No error (0)www.vip.icann.org192.0.47.7A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:25:00.638747931 CET8.8.8.8192.168.2.50x10d3No error (0)www.iana.orgianawww.vip.icann.orgCNAME (Canonical name)IN (0x0001)false
                                                                                Feb 7, 2023 18:25:00.638747931 CET8.8.8.8192.168.2.50x10d3No error (0)ianawww.vip.icann.org192.0.46.8A (IP address)IN (0x0001)false
                                                                                Feb 7, 2023 18:25:40.015918016 CET8.8.8.8192.168.2.50x7e89No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                • clients2.google.com
                                                                                • hhid829389.xyz
                                                                                • accounts.google.com
                                                                                • href.li
                                                                                • example.com
                                                                                • https:
                                                                                  • www.iana.org
                                                                                • cse.google.com
                                                                                • www.google.com
                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                0192.168.2.549708142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1192.168.2.549709108.174.197.216443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                10192.168.2.549732192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                11192.168.2.549733192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                12192.168.2.549734192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                13192.168.2.549735192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                14192.168.2.549736192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                15192.168.2.549759192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                16192.168.2.549760142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                17192.168.2.549761192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                18192.168.2.549762192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                19192.168.2.549763142.250.184.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2192.168.2.549703216.58.209.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                20192.168.2.549799192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                21192.168.2.549800192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                22192.168.2.549729192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Feb 7, 2023 18:22:54.070033073 CET518OUTGET /domains/reserved HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                Accept-Encoding: gzip, deflate
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Feb 7, 2023 18:22:54.176721096 CET519INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 14:38:35 GMT
                                                                                Server: Apache
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Sun, 18 Jul 2021 22:53:53 GMT
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 07 Feb 2023 15:42:37 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Age: 13216
                                                                                Content-Encoding: gzip
                                                                                Cache-Control: public, max-age=21603
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Content-Length: 3177
                                                                                Keep-Alive: timeout=2, max=358
                                                                                Connection: Keep-Alive
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 1a db 4e e3 48 f6 19 be a2 c6 33 6a 81 44 70 ee 90 25 44 0a 81 86 6e 7a 18 04 cc ce 74 bf a0 b2 5d 89 0b 1c db 5d 55 0e 9d 5e ad b4 bf b1 bf b7 5f b2 e7 54 d9 8e 93 38 21 d9 41 33 9b 87 b8 ae e7 5e e7 52 76 f7 07 2f 72 d5 34 66 c4 57 e3 a0 b7 db cd 1e 8c 7a bd dd 9d ae e2 2a 60 bd 0f fd 9b 7e 65 4c 43 3a 62 1e b9 63 92 89 09 34 ce a3 31 e5 a1 ec da 66 d1 2e 2c 1f 33 45 89 eb 53 21 99 3a b5 12 35 ac 1c 5b c4 ee 65 33 be 52 71 85 7d 4d f8 e4 d4 1a 44 a1 62 a1 aa 20 72 8b b8 a6 77 6a 29 f6 4d d9 48 c4 49 0e 67 09 4c 48 c7 ec d4 9a 70 f6 12 47 42 15 36 bf 70 4f f9 a7 1e 9b 70 97 55 74 e7 80 f0 90 2b 4e 83 8a 74 69 c0 4e 6b 06 0e 40 0a 78 f8 4c 04 0b 4e 2d a9 a6 01 93 3e 63 00 ca 17 6c 78 6a d9 8f ae
                                                                                Data Ascii: NH3jDp%Dnzt]]U^_T8!A3^Rv/r4fWz*`~eLC:bc41f.,3ES!:5[e3Rq}MDb rwj)MHIgLHpGB6pOpUt+NtiNk@xLN->clxj
                                                                                Feb 7, 2023 18:22:54.176770926 CET521INData Raw: 94 76 bd 5a af db 1c b8 7e 7c 61 8e e4 8a 1d c2 a8 a5 c9 28 6c f6 81 04 37 51 84 03 15 16 41 6e 4e 2d 3e 06 49 d9 30 32 03 c8 c7 23 db 89 a2 e7 31 15 cf 8f b8 f6 10 a7 6d 2d 35 e9 0a 1e ab 74 af 16 c0 13 9d 50 33 6a 11 29 5c 04 f0 24 ed a7 af 09
                                                                                Data Ascii: vZ~|a(l7QAnN->I02#1m-5tP3j)\$'imYYF]'>]'{L8@!R{('#txYtmZgn@<B:#8(`$[)%E"7`mto&`il:Q
                                                                                Feb 7, 2023 18:22:54.176821947 CET522INData Raw: 66 c7 04 9b 6a fa d0 47 09 07 ff 38 4f 1e 73 68 95 16 1d c6 f9 c5 59 bf da 5f e1 30 3e 73 cf e3 d2 9f b1 c3 1c c1 5e 56 90 5d 6f 9a 60 53 6f 9a 08 0a fd e3 37 20 f9 bb fb fc 9d fa 05 8a bf 0c ae bf f4 af ca 09 fe 48 61 a0 e8 e2 ae a9 a2 cf 70 2a
                                                                                Data Ascii: fjG8OshY_0>s^V]o`So7 Hap*V&YoTGdZ^Ujo!?ptJ;O~~p9Y6MLzW&5uHEduPI#8djfIot~uE)IK%s"|:aq:I<D%]
                                                                                Feb 7, 2023 18:22:54.176862955 CET522INData Raw: 30 a6 fa eb 5f 61 a3 80 dd 9e c5 b9 28 d4 5a 28 74 b7 95 3f 66 6d 42 61 e5 64 1a db ee 8f 99 d0 27 25 74 31 46 ce 3a db d3 81 c9 94 a6 43 37 b6 dd 6f 24 83 57 68 41 c0 34 31 17 79 7b 5b 58 78 73 08 35 00 26 17 ba 41 7e 7d 85 9c ff cd 10 f3 9b df
                                                                                Data Ascii: 0_a(Z(t?fmBad'%t1F:C7o$WhA41y{[Xxs5&A~}\6K1X_$aZT_E0sB|-(}IR#D5^bgW<ff*X]!b+L$;"#,~IK4O;+['n~V?&


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                23192.168.2.549747192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Feb 7, 2023 18:23:06.235152960 CET1004OUTGET /_img/2022/iana-logo-header.svg HTTP/1.1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                Host: www.iana.org
                                                                                Feb 7, 2023 18:23:06.340811968 CET1006INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:22:55 GMT
                                                                                Server: Apache
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                Content-Length: 32870
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Wed, 07 Feb 2024 17:09:47 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Age: 798
                                                                                Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Content-Type: image/svg+xml
                                                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 49 41 4e 41 5f 48 65 61 64 65 72 5f 4c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 0a 09 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 32 33 34 70 78 22 20 68 65 69 67 68 74 3d 22 37 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 38 20 31
                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="IANA_Header_Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="234px" height="72px" viewBox="0 0 468 1
                                                                                Feb 7, 2023 18:23:06.340867996 CET1007INData Raw: 34 34 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 34 36 38 20 31 34 34 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0a 3c 67 20 69 64 3d 22 54 65 78 74 5f 50 61 74 68 73 22 3e 0a
                                                                                Data Ascii: 44" enable-background="new 0 0 468 144" xml:space="preserve"><g id="Text_Paths"><path fill="#5A5A58" d="M5.129,136.483v-18.872h2.744v18.872H5.129z"/><path fill="#5A5A58" d="M21.929,136.483v-10.332c0-0.709-0.178-1.27-0.532-1.68c-0.355-0.41
                                                                                Feb 7, 2023 18:23:06.340914965 CET1008INData Raw: 2d 30 2e 30 37 2c 31 2e 30 36 33 68 2d 38 2e 35 36 38 76 30 2e 32 32 35 0a 09 09 63 30 2c 30 2e 37 36 36 2c 30 2e 30 36 35 2c 31 2e 34 33 33 2c 30 2e 31 39 36 2c 32 2e 30 30 32 73 30 2e 33 35 2c 31 2e 30 34 31 2c 30 2e 36 35 38 2c 31 2e 34 31 34
                                                                                Data Ascii: -0.07,1.063h-8.568v0.225c0,0.766,0.065,1.433,0.196,2.002s0.35,1.041,0.658,1.414s0.718,0.653,1.232,0.84c0.513,0.187,1.162,0.28,1.946,0.28c0.672,0,1.358-0.089,2.058-0.267c0.7-0.177,1.265-0.396,1.694-0.658c0.13,0.336,0.252,0.719,0.364,1.148
                                                                                Feb 7, 2023 18:23:06.340960026 CET1010INData Raw: 33 34 73 30 2e 36 34 34 2d 30 2e 34 37 36 2c 30 2e 39 32 34 2d 30 2e 36 31 36 63 30 2e 32 38 2d 30 2e 31 34 2c 30 2e 35 34 32 2d 30 2e 32 32 39 2c 30 2e 37 38 34 2d 30 2e 32 36 36 0a 09 09 63 30 2e 32 34 32 2d 30 2e 30 33 37 2c 30 2e 34 37 36 2d
                                                                                Data Ascii: 34s0.644-0.476,0.924-0.616c0.28-0.14,0.542-0.229,0.784-0.266c0.242-0.037,0.476-0.057,0.7-0.057c0.149,0,0.331,0.01,0.546,0.028C62.281,121.634,62.472,121.672,62.64,121.728z"/><path fill="#5A5A58" d="M74.708,136.483v-10.332c0-0.709-0.178-1.2
                                                                                Feb 7, 2023 18:23:06.341008902 CET1011INData Raw: 38 35 0a 09 09 63 30 2e 33 30 38 2d 30 2e 39 38 2c 30 2e 37 32 38 2d 31 2e 37 38 37 2c 31 2e 32 36 2d 32 2e 34 32 32 63 30 2e 35 33 32 2d 30 2e 36 33 35 2c 31 2e 31 36 32 2d 31 2e 31 30 36 2c 31 2e 38 39 2d 31 2e 34 31 34 63 30 2e 37 32 38 2d 30
                                                                                Data Ascii: 85c0.308-0.98,0.728-1.787,1.26-2.422c0.532-0.635,1.162-1.106,1.89-1.414c0.728-0.309,1.521-0.463,2.38-0.463c1.792,0,3.136,0.519,4.032,1.555S92.852,125.639,92.852,127.523z M87.42,123.548c-0.971,0-1.736,0.336-2.296,1.008s-0.858,1.782-0.8
                                                                                Feb 7, 2023 18:23:06.341058969 CET1013INData Raw: 2e 38 34 33 2c 31 33 36 2e 33 31 35 7a 0a 09 09 20 4d 31 31 39 2e 34 32 33 2c 31 32 31 2e 36 31 35 63 2d 30 2e 30 37 35 2d 30 2e 32 30 35 2d 30 2e 31 32 36 2d 30 2e 34 31 35 2d 30 2e 31 35 34 2d 30 2e 36 33 63 2d 30 2e 30 32 38 2d 30 2e 32 31 34
                                                                                Data Ascii: .843,136.315z M119.423,121.615c-0.075-0.205-0.126-0.415-0.154-0.63c-0.028-0.214-0.052-0.452-0.07-0.714h-0.196c0,0.504-0.065,0.952-0.196,1.344l-2.268,7.028h5.096L119.423,121.615z"/><path fill="#5A5A58" d="M138.379,132.424c0,0.746-0.145,
                                                                                Feb 7, 2023 18:23:06.341105938 CET1014INData Raw: 33 36 2c 30 2e 32 36 32 2c 30 2e 37 35 36 2c 30 2e 35 30 35 2c 31 2e 32 36 2c 30 2e 37 32 39 63 30 2e 35 30 34 2c 30 2e 32 32 34 2c 31 2e 30 35 34 2c 30 2e 34 34 38 2c 31 2e 36 35 32 2c 30 2e 36 37 32 0a 09 09 63 30 2e 35 39 37 2c 30 2e 32 32 34
                                                                                Data Ascii: 36,0.262,0.756,0.505,1.26,0.729c0.504,0.224,1.054,0.448,1.652,0.672c0.597,0.224,1.148,0.514,1.652,0.868s0.924,0.798,1.26,1.33S138.379,131.603,138.379,132.424z"/><path fill="#5A5A58" d="M151.035,132.424c0,0.746-0.145,1.396-0.434,1.945c-0.2
                                                                                Feb 7, 2023 18:23:06.341154099 CET1015INData Raw: 2e 32 36 2c 30 2e 37 32 39 63 30 2e 35 30 34 2c 30 2e 32 32 34 2c 31 2e 30 35 34 2c 30 2e 34 34 38 2c 31 2e 36 35 32 2c 30 2e 36 37 32 0a 09 09 63 30 2e 35 39 37 2c 30 2e 32 32 34 2c 31 2e 31 34 38 2c 30 2e 35 31 34 2c 31 2e 36 35 32 2c 30 2e 38
                                                                                Data Ascii: .26,0.729c0.504,0.224,1.054,0.448,1.652,0.672c0.597,0.224,1.148,0.514,1.652,0.868s0.924,0.798,1.26,1.33S151.035,131.603,151.035,132.424z"/><path fill="#5A5A58" d="M157.979,117.835c0,0.43-0.122,0.794-0.364,1.093s-0.616,0.447-1.12,0.447c-0.
                                                                                Feb 7, 2023 18:23:06.341204882 CET1017INData Raw: 2e 31 32 31 2c 31 2e 31 32 2c 30 2e 31 39 35 68 34 2e 32 32 38 63 30 2c 30 2e 32 39 39 2d 30 2e 30 31 34 2c 30 2e 36 30 37 2d 30 2e 30 34 32 2c 30 2e 39 32 34 0a 09 09 63 2d 30 2e 30 32 38 2c 30 2e 33 31 38 2d 30 2e 30 38 2c 30 2e 36 32 36 2d 30
                                                                                Data Ascii: .121,1.12,0.195h4.228c0,0.299-0.014,0.607-0.042,0.924c-0.028,0.318-0.08,0.626-0.154,0.925l-1.932,0.14l-0.028,0.112c0.261,0.317,0.457,0.677,0.588,1.077c0.13,0.402,0.196,0.846,0.196,1.33c0,0.803-0.126,1.494-0.378,2.072c-0.252,0.579-0.602,1
                                                                                Feb 7, 2023 18:23:06.341255903 CET1018INData Raw: 63 30 2d 30 2e 37 30 39 2d 30 2e 31 37 38 2d 31 2e 32 37 2d 30 2e 35 33 32 2d 31 2e 36 38 63 2d 30 2e 33 35 35 2d 30 2e 34 31 31 2d 30 2e 39 39 2d 30 2e 36 31 36 2d 31 2e 39 30 34 2d 30 2e 36 31 36 0a 09 09 63 2d 30 2e 37 31 2c 30 2d 31 2e 33 35
                                                                                Data Ascii: c0-0.709-0.178-1.27-0.532-1.68c-0.355-0.411-0.99-0.616-1.904-0.616c-0.71,0-1.354,0.098-1.932,0.294c-0.579,0.196-1.148,0.48-1.708,0.854v11.48h-2.492v-14.504c0.336-0.056,0.742-0.098,1.218-0.126s0.9-0.042,1.274-0.042v1.428h0.14c0.728-0.634,
                                                                                Feb 7, 2023 18:23:06.341353893 CET1021INData Raw: 2c 31 2e 30 30 38 0a 09 09 73 2d 30 2e 38 35 38 2c 31 2e 37 38 32 2d 30 2e 38 39 36 2c 33 2e 33 33 32 68 36 2e 31 30 34 63 30 2e 30 31 39 2d 30 2e 31 31 32 2c 30 2e 30 32 38 2d 30 2e 32 36 32 2c 30 2e 30 32 38 2d 30 2e 34 34 38 63 30 2d 30 2e 32
                                                                                Data Ascii: ,1.008s-0.858,1.782-0.896,3.332h6.104c0.019-0.112,0.028-0.262,0.028-0.448c0-0.205,0-0.354,0-0.448c0-1.213-0.252-2.09-0.756-2.632C201.21,123.818,200.482,123.548,199.53,123.548z"/><path fill="#5A5A58" d="M217.562,136.483v-1.232h-0.14c-0.


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                24192.168.2.549748192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Feb 7, 2023 18:23:06.235328913 CET1004OUTGET /_img/bookmark_icon.ico HTTP/1.1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                Host: www.iana.org
                                                                                Feb 7, 2023 18:23:06.341305971 CET1019INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 01:55:15 GMT
                                                                                Server: Apache
                                                                                X-Content-Type-Options: nosniff
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Sun, 18 Jul 2021 22:53:39 GMT
                                                                                Content-Length: 7406
                                                                                Cache-control: public, s-maxage=86402, max-age=604814
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 14 Feb 2023 01:55:15 GMT
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Age: 55671
                                                                                Content-Type: image/vnd.microsoft.icon
                                                                                Data Raw: 00 00 01 00 03 00 10 10 00 00 01 00 08 00 68 05 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 9e 05 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 46 0e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 77 00 00 50 8b 00 00 42 95 00 00 3e 98 00 00 45 9d 03 00 74 85 04 00 6a 9d 05 00 4b 9d 06 00 49 9d 07 00 95 66 0a 00 86 7a 0a 00 4d a3 0b 00 57 a2 0e 00 48 8e 11 00 50 a1 11 00 54 a9 12 00 b1 62 13 00 8d 77 13 00 75 92 13 00 a4 5c 14 00 85 82 14 00 9b 6c 15 00 69 96 16 00 96 74 17 00 a3 65 19 00 90 54 1b 00 58 a4 1b 00 5a a6 1f 00 7f 57 21 00 5d a9 23 00 99 5e 24 00 99 75 26 00 79 9c 26 00 61 aa 29 00 54 8a 2c 00 a6 55 2f 00 79 a5 2f 00 65 62 30 00 97 3b 34 00 6a af 34 00 aa 62 36 00 50 62 3a 00 6e b1 3a 00 72 af 3b 00 a6 7d 40 00 a7 6c 42 00 a0 74 47 00 b2 7a 4c 00 7a b7 4c 00 8d ae 4d 00 75 4b 4e 00 bc 85 4e 00 69 61 4f 00 9e 46 51
                                                                                Data Ascii: h6 00F( {wPB>EtjKIfzMWHPTbwu\liteTXZW!]#^$u&y&a)T,U/y/eb0;4j4b6Pb:n:r;}@lBtGzLzLMuKNNiaOFQ
                                                                                Feb 7, 2023 18:23:06.341568947 CET1026INData Raw: 00 63 7a 51 00 9f 85 55 00 83 bc 56 00 87 70 58 00 92 a3 58 00 a8 5b 5a 00 b6 78 5a 00 ab 6d 5f 00 ae 94 63 00 72 7e 69 00 91 c3 69 00 77 88 6a 00 b7 79 6c 00 b3 b8 73 00 be 72 79 00 9c ca 79 00 a7 c2 7b 00 b4 6f 7d 00 bd 82 87 00 91 89 87 00 aa
                                                                                Data Ascii: czQUVpXX[ZxZm_cr~iiwjylsryy{o}|
                                                                                Feb 7, 2023 18:23:06.341615915 CET1028INData Raw: a5 1c 00 77 99 1e 00 a7 58 20 00 4e 79 23 00 88 90 28 00 67 a8 2a 00 a6 67 2b 00 9d 48 2e 00 97 6f 2f 00 80 9c 2f 00 78 55 30 00 68 ae 32 00 55 83 33 00 9f 7f 37 00 99 38 39 00 51 67 39 00 75 ac 39 00 8c a8 3c 00 71 b3 3d 00 5e 48 42 00 98 8e 42
                                                                                Data Ascii: wX Ny#(g*g+H.o//xU0h2U3789Qg9u9<q=^HBBQIFJL}NWUOlPyQQcRXY_`inljbk}oojphrrnstvt|}}||
                                                                                Feb 7, 2023 18:23:06.341666937 CET1029INData Raw: 10 1a 15 36 65 73 54 51 54 54 40 23 17 54 57 57 34 0b 11 0c 0c 0c 0d 09 4b 5d 5d 5d 26 0a 10 10 10 10 12 2c 58 68 4a 5a 57 57 5a 57 4a 5a 5a 5a 2a 07 0c 0c 0d 0d 09 31 61 61 61 4d 0a 10 10 10 10 10 12 20 50 53 16 37 5a 60 5d 5d 60 5d 61 4b 07 0c
                                                                                Data Ascii: 6esTQTT@#TWW4K]]]&,XhJZWWZWJZZZ*1aaaM PS7Z`]]`]aKMggg"I=#Fadadd[1gimUI=*SgggiiS&Dpnp/I=4llnpnppNfx{cPSMxubhy{{}kRy}}AXkb1Y}}:Nr}
                                                                                Feb 7, 2023 18:23:06.341715097 CET1030INData Raw: 93 4f 00 a9 92 50 00 a0 4c 51 00 7a 55 51 00 82 ba 53 00 55 55 54 00 95 75 54 00 ab 69 56 00 a5 56 57 00 58 58 57 00 5b 5c 57 00 ac 7c 5b 00 5d 5e 5c 00 8f 5e 5c 00 b3 84 5c 00 8a c0 60 00 a9 5a 61 00 6c 73 66 00 ab 84 66 00 ad 62 67 00 bb 82 67
                                                                                Data Ascii: OPLQzUQSUUTuTiVVWXXW[\W|[]^\^\\`Zalsffbggghhhhhj|tlxmmhnnpppmssswvvytz{{{||}{
                                                                                Feb 7, 2023 18:23:06.341763020 CET1032INData Raw: a1 a1 a3 67 1a 39 45 45 32 32 1f 1f 1c 20 12 88 aa a9 aa aa b1 76 04 15 15 21 2a 2c 33 80 7f d5 00 00 00 a2 9b 69 30 30 30 30 30 30 22 69 a3 a3 a3 a3 a1 45 38 45 45 32 1f 1f 1c 1c 20 12 55 af af b1 b1 b2 a2 3e 0b 21 21 2a 2b 25 2d 5d 7f ab 00 00
                                                                                Data Ascii: g9EE22 v!*,3i000000"iE8EE2 U>!!*+%-][""44C9E22 )v!**+%%-K[41HY222 )O!!*+%%%%&'nHg22 ))#f*+%%%%%%-]
                                                                                Feb 7, 2023 18:23:06.341805935 CET1032INData Raw: 00 00 00 c7 f4 fd fd d2 1d 24 25 1d 06 5c bc f7 fd fd fd fd fd da 24 1d 25 25 25 25 25 25 25 25 60 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 fd fd d7 24 24 25 25 25 14 0c 6c cc fd fd fd fd e4 64 06 1d 25 25 25 25 25 25 98 ed 00
                                                                                Data Ascii: $%\$%%%%%%%%`$$%%%ld%%%%%%:%%%%%L$%%dQ%%%%%%%dQ%%%


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                25192.168.2.549758192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Feb 7, 2023 18:23:15.255500078 CET1051OUTGET / HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                Accept-Encoding: gzip, deflate
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Feb 7, 2023 18:23:15.363080025 CET1053INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:23:15 GMT
                                                                                Server: Apache
                                                                                Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                Content-Encoding: gzip
                                                                                X-Content-Type-Options: nosniff
                                                                                Vary: Accept-Encoding
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 07 Feb 2023 17:51:54 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Age: 1881
                                                                                Cache-Control: public, max-age=3600
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Content-Length: 1663
                                                                                Keep-Alive: timeout=2, max=358
                                                                                Connection: Keep-Alive
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 59 cd 6e e3 36 10 3e 37 4f c1 ea d0 24 a8 6d 3a ee 22 5d 64 6d 15 de 64 0f 01 b6 46 90 75 2f 2d 8a 80 a6 68 99 89 44 2a 24 65 c7 2d 0a f4 35 fa 7a 7d 92 0e 49 fd d9 d1 66 1d 67 8b 9c 2c 92 33 1f e7 8f 33 43 7a f8 6d 24 a9 59 67 0c 2d 4c 9a 84 07 c3 f2 87 91 28 3c f8 66 68 b8 49 58 78 29 0c 53 82 19 34 d6 9a c7 82 45 68 92 a7 33 a6 34 1a e7 66 21 15 37 eb 21 f6 a4 07 c0 94 32 43 10 5d 10 a5 99 19 05 b9 99 77 df 06 08 87 e5 ca c2 98 ac cb ee 73 be 1c 05 e7 12 a0 85 e9 5a 11 02 44 fd 68 14 18 f6 60 b0 15 e5 5d 85 f3 08 46 90 94 8d 82 25 67 ab 4c 2a d3 60 5e f1 c8 2c 46 11 5b 72 ca ba 6e d0 41 5c 70 c3 49 d2
                                                                                Data Ascii: Yn6>7O$m:"]dmdFu/-hD*$e-5z}Ifg,33Czm$Yg-L(<fhIXx)S4Eh34f!7!2C]wsZDh`]F%gL*`^,F[rnA\pI
                                                                                Feb 7, 2023 18:23:15.363128901 CET1054INData Raw: d5 94 24 6c 74 e2 71 00 29 e1 e2 0e 29 96 8c 02 6d d6 09 d3 0b c6 00 6a a1 d8 7c 14 e0 1b aa 35 1e f4 07 03 cc 89 20 37 2b 36 d3 dc b0 1e cc 06 4e 8c 06 33 18 c1 d0 dc 20 0e 52 04 c8 6a 33 0a 78 4a 62 86 61 a6 06 e4 69 8c 67 52 de a5 44 dd dd 58
                                                                                Data Ascii: $ltq))mj|5 7+6N3 Rj3xJbaigRDX]j*,Vj|{3 b>hBJR<,:.1-Ba`zt?M$4b}fU!avtt7<<vRA
                                                                                Feb 7, 2023 18:23:15.363178015 CET1054INData Raw: 7e 05 b1 2f 63 67 18 67 86 f7 38 25 42 d8 87 3f 08 8d 7c 96 70 8a a6 8c 2e dc 13 21 ba ac 37 b1 06 ed b4 6f 02 9d e5 7c ce 13 6e e5 86 0b d4 f6 26 ab d5 aa de 04 43 35 3d 1f 4f 26 16 ee 33 4d 73 db dc 56 ab b8 61 e7 84 c5 24 11 d2 de 4f b7 1b c5
                                                                                Data Ascii: ~/cgg8%B?|p.!7o|n&C5=O&3MsVa$O{h3tM3q&k{]-FtTM>1e#rnve[q8o:-.


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                26192.168.2.549757192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Feb 7, 2023 18:23:47.343868017 CET1429OUTGET /domains HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                Accept-Encoding: gzip, deflate
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Feb 7, 2023 18:23:47.455281019 CET1431INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:23:47 GMT
                                                                                Server: Apache
                                                                                Last-Modified: Sun, 18 Jul 2021 22:53:53 GMT
                                                                                Age: 6971
                                                                                Content-Encoding: gzip
                                                                                X-Content-Type-Options: nosniff
                                                                                Vary: Accept-Encoding
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Cache-Control: public, max-age=21603
                                                                                Expires: Tue, 07 Feb 2023 19:23:47 GMT
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Content-Length: 2466
                                                                                Keep-Alive: timeout=2, max=358
                                                                                Connection: Keep-Alive
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a db 6e e3 b8 19 be 5e 3f 05 57 5d 0c 12 20 b6 ba 73 55 74 6c 03 69 66 b6 13 2c 36 1b 4c 32 58 a0 37 01 2d d1 16 27 94 a8 21 29 3b de a2 c0 bc 46 81 f6 e5 e6 49 fa fd a4 64 2b b6 e4 d8 2d b0 db dc 58 e2 e1 3f 1f 3e 52 19 8c bf 4d 75 e2 d6 a5 60 99 cb d5 74 30 6e 7e 04 4f a7 83 6f c6 4e 3a 25 a6 6f 75 ce 65 c1 6e 78 2e d8 9d 30 4b 99 08 3b 8e c3 dc 00 ab 72 e1 38 4b 32 6e ac 70 93 a8 72 f3 e1 9f 22 16 4f 9b 99 cc b9 72 28 3e 57 72 39 89 ae 74 e1 44 e1 86 c4 33 62 49 78 9b 44 4e 3c b9 98 78 bf d9 d0 d9 23 53 80 fd 24 5a 4a b1 2a b5 71 ad cd 2b 99 ba 6c 92 0a 92 6b e8 5f 2e 98 2c a4 93 5c 0d 6d c2 95 98 7c 1f e8 80 92 92 c5 23 33 42 4d 22 eb d6 4a d8 4c 08 90 ca 8c 98 4f a2 f8 21 b1 36 7e fd c7 d7 af
                                                                                Data Ascii: Zn^?W] sUtlif,6L2X7-'!);FId+-X?>RMu`t0n~OoN:%ouenx.0K;r8K2npr"Or(>Wr9tD3bIxDN<x#S$ZJ*q+lk_.,\m|#3BM"JLO!6~
                                                                                Feb 7, 2023 18:23:47.455311060 CET1432INData Raw: 63 c9 0b fe b0 12 33 2b 9d 18 61 34 f2 62 b4 36 67 10 21 a9 1c 93 90 22 62 a4 cd 24 92 39 5f 88 18 23 5b 82 32 5f c4 33 ad 1f 73 6e 1e 1f 68 ed 88 a6 63 6f 35 9b 18 59 ba 7a af 37 c0 27 be e4 61 34 62 d6 24 44 e0 93 8d 3f 7d ae 84 59 8f 3e d9 68
                                                                                Data Ascii: c3+a4b6g!"b$9_#[2_3snhco5Yz7'a4b$D?}Y>h:fXb3\2N0g3J/tkFo0dUqr1:%cDqk'Qrv?t+`#Fm8F;h{*7}|+M/{8
                                                                                Feb 7, 2023 18:23:47.455332041 CET1433INData Raw: ef 51 e9 7d ba 79 8b fd 40 83 27 b0 08 a1 d8 cb a3 99 be 0a 30 e4 43 8d 4c 4e 60 80 8c 4c 44 8a 18 ee 57 84 4a 29 aa 2e 65 41 95 f8 fe cd 5e a1 e1 be 61 7f ad 28 97 4f 60 e6 53 cc f4 73 da cc 7b 8f dc 85 b7 8e d0 8a 0f 85 bf 47 3f 07 40 11 ac e4
                                                                                Data Ascii: Q}y@'0CLN`LDWJ).eA^a(O`Ss{G?@#BVDgzZ~cv0qpR)/=[}wJ.~~Gj:9eWXpiq-1^pa7z!nu6,6VOFtwyAv@dpVp_%


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                27192.168.2.549796192.0.46.880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                Feb 7, 2023 18:24:32.300970078 CET1665OUTData Raw: 00
                                                                                Data Ascii:


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3192.168.2.549712192.0.78.27443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                4192.168.2.54971393.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                5192.168.2.54971493.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                6192.168.2.549727192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                7192.168.2.549726192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                8192.168.2.549730192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                9192.168.2.549731192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                0192.168.2.549708142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:39 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                Host: clients2.google.com
                                                                                Connection: keep-alive
                                                                                X-Goog-Update-Interactivity: fg
                                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:39 UTC1INHTTP/1.1 200 OK
                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-zUdFpxkRnM6MiGPWm0G0hg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                Pragma: no-cache
                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                Date: Tue, 07 Feb 2023 17:22:39 GMT
                                                                                Content-Type: text/xml; charset=UTF-8
                                                                                X-Daynum: 5881
                                                                                X-Daystart: 33759
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                X-XSS-Protection: 1; mode=block
                                                                                Server: GSE
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2023-02-07 17:22:39 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 38 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 33 37 35 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5881" elapsed_seconds="33759"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                2023-02-07 17:22:39 UTC3INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                2023-02-07 17:22:39 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1192.168.2.549709108.174.197.216443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:39 UTC0OUTGET /?aoul&qrc=glenn.walker@cra-arc.gc.ca HTTP/1.1
                                                                                Host: hhid829389.xyz
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: document
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:40 UTC4INHTTP/1.1 302 Found
                                                                                Set-Cookie: qPdM=97rvhlMqxI4d; path=/; secure; httponly
                                                                                location: https://href.li?https://example.com
                                                                                Date: Tue, 07 Feb 2023 17:22:40 GMT
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2023-02-07 17:22:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                10192.168.2.549732192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:55 UTC139OUTGET /_img/2022/iana-logo-header.svg HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:55 UTC139INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:22:55 GMT
                                                                                Server: Apache
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                Content-Length: 32870
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Wed, 07 Feb 2024 17:09:47 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Age: 788
                                                                                Content-Type: image/svg+xml
                                                                                Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:22:55 UTC140INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 49 41 4e 41 5f 48 65 61 64 65 72 5f 4c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b
                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="IANA_Header_Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink
                                                                                2023-02-07 17:22:55 UTC145INData Raw: 36 34 68 32 2e 39 31 32 63 31 2e 30 36 34 2c 33 2e 30 38 2c 32 2e 31 31 38 2c 36 2e 32 31 32 2c 33 2e 31 36 34 2c 39 2e 33 39 35 43 31 32 34 2e 38 39 32 2c 31 33 30 2e 31 38 38 2c 31 32 35 2e 38 39 31 2c 31 33 33 2e 32 39 31 2c 31 32 36 2e 38 34 33 2c 31 33 36 2e 33 31 35 7a 0a 09 09 20 4d 31 31 39 2e 34 32 33 2c 31 32 31 2e 36 31 35 63 2d 30 2e 30 37 35 2d 30 2e 32 30 35 2d 30 2e 31 32 36 2d 30 2e 34 31 35 2d 30 2e 31 35 34 2d 30 2e 36 33 63 2d 30 2e 30 32 38 2d 30 2e 32 31 34 2d 30 2e 30 35 32 2d 30 2e 34 35 32 2d 30 2e 30 37 2d 30 2e 37 31 34 68 2d 30 2e 31 39 36 0a 09 09 63 30 2c 30 2e 35 30 34 2d 30 2e 30 36 35 2c 30 2e 39 35 32 2d 30 2e 31 39 36 2c 31 2e 33 34 34 6c 2d 32 2e 32 36 38 2c 37 2e 30 32 38 68 35 2e 30 39 36 4c 31 31 39 2e 34 32 33 2c 31
                                                                                Data Ascii: 64h2.912c1.064,3.08,2.118,6.212,3.164,9.395C124.892,130.188,125.891,133.291,126.843,136.315z M119.423,121.615c-0.075-0.205-0.126-0.415-0.154-0.63c-0.028-0.214-0.052-0.452-0.07-0.714h-0.196c0,0.504-0.065,0.952-0.196,1.344l-2.268,7.028h5.096L119.423,1
                                                                                2023-02-07 17:22:55 UTC151INData Raw: 31 37 37 2c 31 2e 32 36 35 2d 30 2e 33 39 36 2c 31 2e 36 39 34 2d 30 2e 36 35 38 63 30 2e 31 33 2c 30 2e 33 33 36 2c 30 2e 32 35 32 2c 30 2e 37 31 39 2c 30 2e 33 36 34 2c 31 2e 31 34 38 73 30 2e 31 39 36 2c 30 2e 38 33 31 2c 30 2e 32 35 32 2c 31 2e 32 30 34 0a 09 09 63 2d 30 2e 32 38 2c 30 2e 31 34 39 2d 30 2e 36 30 32 2c 30 2e 32 38 35 2d 30 2e 39 36 36 2c 30 2e 34 30 36 63 2d 30 2e 33 36 34 2c 30 2e 31 32 31 2d 30 2e 37 34 32 2c 30 2e 32 32 34 2d 31 2e 31 33 34 2c 30 2e 33 30 38 63 2d 30 2e 33 39 32 2c 30 2e 30 38 34 2d 30 2e 37 38 39 2c 30 2e 31 34 35 2d 31 2e 31 39 2c 30 2e 31 38 32 0a 09 09 73 2d 30 2e 37 37 39 2c 30 2e 30 35 37 2d 31 2e 31 33 34 2c 30 2e 30 35 37 63 2d 32 2e 32 30 33 2c 30 2d 33 2e 38 36 39 2d 30 2e 36 30 36 2d 34 2e 39 39 38 2d 31
                                                                                Data Ascii: 177,1.265-0.396,1.694-0.658c0.13,0.336,0.252,0.719,0.364,1.148s0.196,0.831,0.252,1.204c-0.28,0.149-0.602,0.285-0.966,0.406c-0.364,0.121-0.742,0.224-1.134,0.308c-0.392,0.084-0.789,0.145-1.19,0.182s-0.779,0.057-1.134,0.057c-2.203,0-3.869-0.606-4.998-1
                                                                                2023-02-07 17:22:55 UTC156INData Raw: 2d 31 2e 31 33 34 2c 30 2e 30 35 37 63 2d 32 2e 32 30 33 2c 30 2d 33 2e 38 36 39 2d 30 2e 36 30 36 2d 34 2e 39 39 38 2d 31 2e 38 32 63 2d 31 2e 31 33 2d 31 2e 32 31 33 2d 31 2e 36 39 34 2d 33 2e 30 37 2d 31 2e 36 39 34 2d 35 2e 35 37 32 63 30 2d 31 2e 33 34 34 2c 30 2e 31 35 34 2d 32 2e 35 30 36 2c 30 2e 34 36 32 2d 33 2e 34 38 35 0a 09 09 63 30 2e 33 30 39 2d 30 2e 39 38 2c 30 2e 37 32 39 2d 31 2e 37 38 37 2c 31 2e 32 36 31 2d 32 2e 34 32 32 63 30 2e 35 33 31 2d 30 2e 36 33 35 2c 31 2e 31 36 32 2d 31 2e 31 30 36 2c 31 2e 38 39 2d 31 2e 34 31 34 63 30 2e 37 32 38 2d 30 2e 33 30 39 2c 31 2e 35 32 31 2d 30 2e 34 36 33 2c 32 2e 33 38 2d 30 2e 34 36 33 0a 09 09 63 31 2e 37 39 32 2c 30 2c 33 2e 31 33 36 2c 30 2e 35 31 39 2c 34 2e 30 33 32 2c 31 2e 35 35 35 43
                                                                                Data Ascii: -1.134,0.057c-2.203,0-3.869-0.606-4.998-1.82c-1.13-1.213-1.694-3.07-1.694-5.572c0-1.344,0.154-2.506,0.462-3.485c0.309-0.98,0.729-1.787,1.261-2.422c0.531-0.635,1.162-1.106,1.89-1.414c0.728-0.309,1.521-0.463,2.38-0.463c1.792,0,3.136,0.519,4.032,1.555C
                                                                                2023-02-07 17:22:55 UTC164INData Raw: 30 38 73 2d 30 2e 37 36 31 2d 32 2e 35 32 34 2d 31 2e 30 37 37 2d 33 2e 37 33 38 0a 09 09 63 30 2e 33 35 34 2d 30 2e 30 35 36 2c 30 2e 37 36 35 2d 30 2e 31 30 33 2c 31 2e 32 33 31 2d 30 2e 31 34 63 30 2e 34 36 37 2d 30 2e 30 33 38 2c 30 2e 38 37 37 2d 30 2e 30 35 37 2c 31 2e 32 33 32 2d 30 2e 30 35 37 6c 33 2e 32 37 35 2c 31 30 2e 33 33 32 63 30 2e 30 39 34 2c 30 2e 32 36 32 2c 30 2e 31 38 33 2c 30 2e 35 35 31 2c 30 2e 32 36 37 2c 30 2e 38 36 38 0a 09 09 73 30 2e 31 35 33 2c 30 2e 36 30 36 2c 30 2e 32 31 2c 30 2e 38 36 38 68 30 2e 31 31 31 63 30 2e 30 35 37 2d 30 2e 32 39 39 2c 30 2e 31 32 32 2d 30 2e 36 30 33 2c 30 2e 31 39 36 2d 30 2e 39 31 73 30 2e 31 35 38 2d 30 2e 35 39 33 2c 30 2e 32 35 32 2d 30 2e 38 35 34 6c 33 2e 33 33 32 2d 31 30 2e 33 30 34 0a
                                                                                Data Ascii: 08s-0.761-2.524-1.077-3.738c0.354-0.056,0.765-0.103,1.231-0.14c0.467-0.038,0.877-0.057,1.232-0.057l3.275,10.332c0.094,0.262,0.183,0.551,0.267,0.868s0.153,0.606,0.21,0.868h0.111c0.057-0.299,0.122-0.603,0.196-0.91s0.158-0.593,0.252-0.854l3.332-10.304
                                                                                2023-02-07 17:22:55 UTC171INData Raw: 74 20 69 64 3d 22 53 56 47 49 44 5f 34 5f 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 78 31 3d 22 31 36 2e 31 34 35 35 22 20 79 31 3d 22 32 37 2e 36 31 39 31 22 20 78 32 3d 22 32 35 2e 32 39 36 37 22 20 79 32 3d 22 31 34 2e 37 33 39 39 22 3e 0a 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 31 31 35 44 41 36 22 2f 3e 0a 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 30 30 41 31 34 46 22 2f 3e 0a 09 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0a 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 75 72 6c 28 23 53 56 47 49 44 5f 34 5f 29 22 20 64 3d 22 4d 33 33 2e 39 35
                                                                                Data Ascii: t id="SVGID_4_" gradientUnits="userSpaceOnUse" x1="16.1455" y1="27.6191" x2="25.2967" y2="14.7399"><stop offset="0" style="stop-color:#115DA6"/><stop offset="1" style="stop-color:#00A14F"/></linearGradient><path fill="url(#SVGID_4_)" d="M33.95


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                11192.168.2.549733192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:56 UTC172OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                Origin: http://www.iana.org
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: font
                                                                                Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:56 UTC173INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:22:33 GMT
                                                                                Server: Apache
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                Content-Length: 157504
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 14 Feb 2023 17:21:29 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Age: 87
                                                                                Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Connection: close
                                                                                Content-Type: font/woff
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:22:56 UTC174INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                                                                                Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                                                                                2023-02-07 17:22:56 UTC175INData Raw: 00 1d 00 00 00 20 09 cd 01 b4 6e 61 6d 65 00 02 3a a4 00 00 03 3d 00 00 06 9c be d8 57 c1 70 6f 73 74 00 02 3d e4 00 00 29 59 00 00 55 b0 22 22 50 e1 78 9c 1d d0 4f 4b 42 41 14 05 f0 33 77 e6 4e f3 a2 55 2b 21 29 22 8d a2 22 fa e3 d3 0c 0a da 54 06 45 6a f4 17 0a b1 75 90 eb 5a 68 50 60 64 1f a7 6d d9 27 29 3f 42 04 49 50 47 19 de e1 f7 ee 5b cc b9 0f 06 c0 10 9f 17 7c 40 90 04 64 09 46 96 25 03 91 58 62 58 c9 4a 96 93 9c e4 e9 55 39 a6 4f e4 94 5f cf e4 9c be 90 2a e7 97 d2 a4 1f a5 45 3f db 6b 18 5b b3 37 b0 f6 d6 bd c1 b8 b6 6b c3 ba 77 f7 49 77 74 17 56 f7 b4 0e a3 0d 6d d0 77 7e 13 c6 6f f9 32 ac 3f 18 f8 83 09 08 80 0d 26 dc d3 0f e1 89 6e 45 6b 30 d1 7a 74 08 1b 1d 45 57 30 ec ec 90 e0 49 f2 18 b8 5e e3 7e 2f 83 41 ee e1 99 46 5e 79 47 9d 6f 63 6c
                                                                                Data Ascii: name:=Wpost=)YU""PxOKBA3wNU+!)""TEjuZhP`dm')?BIPG[|@dF%XbXJU9O_*E?k[7kwIwtVmw~o2?&nEk0ztEW0I^~/AF^yGocl
                                                                                2023-02-07 17:22:56 UTC178INData Raw: 8e c5 9b 64 15 e2 97 ea 36 82 de 5f b7 b9 c4 45 ac 22 e5 fb 4d b9 d0 75 c3 cc 4a d5 6d 95 38 aa 6e 47 62 78 74 a7 ec 7c eb 76 41 af 87 d7 6e 37 fb b5 8e 78 b8 ae 55 d6 11 e3 e9 4a ef 33 ab 5c 3d 54 66 c1 5d cf 11 33 23 46 8f 47 aa 27 4a c4 5b 77 80 11 29 22 de ba c3 22 09 75 47 b3 e9 78 4c a2 dc ba a4 c8 a7 44 b9 75 bd 45 4e ea 4e 99 28 b7 ee 4c f9 dc e8 e5 ba f3 75 17 41 bb 75 d7 ca d7 c5 63 a5 27 ea 7a 23 2a 5e 5c 6f d5 87 25 ca ad 2f ac 8f 21 aa 44 b4 50 5f 59 5f 57 de 5a df f3 06 ba 81 74 bf ec d8 4c e8 fa 81 46 72 b2 e9 fa 21 b2 97 67 3c 16 91 7d 7d fd 70 89 d9 ea 47 65 c7 a5 b2 d3 af 1f 1b 8b c7 c3 f5 13 62 b3 65 67 5a 8f 18 b5 7e 5a 36 9d 1d d7 d5 cf 94 58 a5 be b1 7c 6e fd 3c 89 5b ea 17 8a cc d7 2f e9 44 73 c5 eb 97 c7 16 c4 87 d4 af aa 7f 25 d6
                                                                                Data Ascii: d6_E"MuJm8nGbxt|vAn7xUJ3\=Tf]3#FG'J[w)""uGxLDuENN(LuAuc'z#*^\o%/!DP_Y_WZtLFr!g<}}pGebegZ~Z6X|n<[/Ds%
                                                                                2023-02-07 17:22:56 UTC181INData Raw: c0 35 46 fd 27 ae 0f e9 52 5d aa c6 ca 3b 58 ea 41 ff fb fd ff a0 c6 f9 3f e0 ff 80 7a d8 ff 41 ff 07 d5 04 ff 28 ff 3f a9 47 fc ff c3 ff 3f d4 a3 fe 87 fc 0f a9 49 fe 47 fc 8f a8 c7 fc 8f fa 1f 55 93 fd d3 fd 1f 55 8f fb 17 f8 9f 57 4f f8 5f f0 bf a0 3e cc 93 a2 c3 58 d5 34 47 cf e0 3a af 2e 2a 57 5d d3 96 0e eb 42 1d d3 95 ba 8e e8 a9 1b 74 3f 3d 50 0f d1 c3 f5 28 60 ac 9e a0 27 eb 69 7a a6 6e d4 f3 40 2f d4 4b f4 72 bd 4a bf 02 7a 3d 30 4f 6f d2 4d 90 8d 66 bd 5b ef d1 fb 91 1e c4 33 1d 97 8d 27 cd b5 d0 bb d6 67 5d cd de b5 1b d7 31 7d 42 9f 46 d9 59 b4 ea 80 ba a4 af e8 eb 96 5f 1f b3 72 91 17 eb 66 ab cc aa 56 fa fa 4f ac d7 c1 eb df 05 f6 70 cf b5 18 e9 f4 c0 c7 c5 cb 0b ed fb 45 60 37 e8 3d 2c 39 21 34 7c 84 a4 e3 59 1e 24 fd 88 a4 c1 87 24 0d f4
                                                                                Data Ascii: 5F'R];XA?zA(?G?IGUUWO_>X4G:.*W]Bt?=P(`'izn@/KrJz=0OoMf[3'g]1}BFY_rfVOpE`7=,9!4|Y$$
                                                                                2023-02-07 17:22:56 UTC186INData Raw: ee e2 dc 65 b9 2b c1 c9 de b9 83 73 d7 84 97 e7 8c 10 09 90 b8 06 da 35 80 36 41 2c d0 ec dc 75 b9 1b 43 ad b9 9b 65 b4 a1 01 b0 61 27 73 b7 e6 ee c8 dd 15 8a e4 b6 e6 ee cb 3d 90 bb 03 e3 db 97 7b 18 7d 1c c5 9d 64 ee a9 dc 33 b9 e7 73 2f a2 8e 9b 7b 2d cf ca dd 95 17 46 89 2b 12 96 57 98 17 cb ab cc ab 0c 2d c8 ab 13 9b 91 d7 33 67 43 5e 43 5e bf bc 81 39 1b b0 be 1b 32 f6 e3 4c e8 4c de 10 5c c3 f3 46 05 57 84 f2 29 09 69 db 91 85 bc b1 79 13 b8 d6 90 12 83 bc c9 c1 d5 79 d3 04 79 33 f3 1a f3 46 e5 cd a3 96 0a 3c cb 91 b7 10 23 58 92 b7 fc 06 8d 5a 81 d9 09 28 2f 79 ab 04 79 af e4 35 ca fa e5 ad cf db 94 b6 27 79 4d a0 21 e3 79 db f2 9a 31 f2 dd 79 7b f2 f6 e7 1d 0c 45 f2 ec bc 63 79 27 30 de e3 79 a7 89 93 a1 f1 79 67 f3 9c 8c d5 38 07 ab 26 b8 60 b4
                                                                                Data Ascii: e+s56A,uCea's={}d3s/{-F+W-3gC^C^92LL\FW)iyyy3F<#XZ(/yy5'yM!y1y{Ecy'0yyg8&`
                                                                                2023-02-07 17:22:56 UTC188INData Raw: 2e 7e 63 8a 3a 8c eb 09 65 e3 9a 0a 9f 72 54 7d 58 1d 53 6f c0 ab bf 85 ab 51 5d 51 7f 51 1f 53 ef e0 7a 4e b5 6b ad e6 69 9f f6 a9 4f e8 b0 0e ab 05 ba 50 17 aa e7 e5 af 22 a8 85 88 b9 22 ea 05 1d d3 31 b5 48 97 eb 72 f5 49 5d a1 2b d4 62 5d a5 ab d4 8b 88 c2 7a a9 25 12 65 a9 4f eb 06 dd a0 96 eb 3e ba 8f 7a 19 51 59 5f b5 42 f7 d3 fd d4 67 74 7f dd 5f ad 44 44 76 9f fa 67 7d bf be 5f 7d 4e bf 5f bf 5f bd a2 3f a0 ff 51 7d 5e 7f 50 7f 50 ad d3 13 f4 04 f5 45 fd 18 a2 fe f5 b0 ed d3 11 df 21 16 53 5f d6 33 f5 53 6a b3 7e 46 3f a3 9a 60 f1 3f a6 be aa 9f d5 f3 d5 16 bd 40 3f af b6 eb 17 f4 22 b5 43 2f d6 8b 55 b3 5e a2 97 a8 6f c0 23 ac 50 3b f5 4a 44 c9 2d 7a 95 5e a5 be a3 57 eb d5 aa 55 af 41 ac fc 5d fd 79 bd 16 31 cd 17 f5 17 d5 5e fd af fa 5f d5 f7
                                                                                Data Ascii: .~c:erT}XSoQ]QQSzNkiOP""1HrI]+b]z%eO>zQY_Bgt_DDvg}_}N__?Q}^PPE!S_3Sj~F?`?@?"C/U^o#P;JD-z^WUA]y1^_
                                                                                2023-02-07 17:22:56 UTC217INData Raw: b9 5e 74 6f 89 6e 83 e8 de 16 d7 46 71 bd 23 ae 77 c5 f5 9e b8 ea 9d eb 7d 71 6d 12 d7 07 e2 da 2c ae 0f c5 b5 c5 b9 3e 12 d7 56 71 7d 2c ae 6d e2 fa 44 5c db 9d eb 53 71 35 88 eb 33 71 35 8a ab 49 5c 31 e7 8a 8b 2b 21 ab f7 b9 f8 76 88 ef 0b f1 ed 74 ab f7 a5 28 77 89 f2 2b d1 7d 2d ba 6f c4 b5 5b 5c df 8a 6b 8f b8 be 13 d7 5e e7 fa 5e 5c fb c4 f5 83 b8 f6 8b eb 47 71 1d 70 ae 9f c4 75 50 5c 87 c4 75 58 5c 47 c4 d5 ec 5c 47 c5 75 4c 5c 3f 8b eb b8 b8 7e 11 d7 09 e7 fa 55 5c 27 c5 f5 9b ac de 29 f1 9d 16 5f 8b 5b bd df 45 d9 2a ca 3f 44 f9 a7 e8 ce ba f7 fd 4b 74 6d a2 fb 5b 74 67 44 f7 8f e8 ce 05 2e 0b 81 cb aa c0 65 31 70 59 0a 5c 56 fb 2e eb 05 2e 1b 09 5c 36 29 70 59 13 b8 ac 0d 5c 36 d9 77 d9 8b 02 97 ed 10 b8 ec c5 81 cb a6 04 2e 7b 49 e0 b2 a9 be
                                                                                Data Ascii: ^tonFq#w}qm,>Vq},mD\Sq53q5I\1+!vt(w+}-o[\k^^\GqpuP\uX\G\GuL\?~U\')_[E*?DKtm[tgD.e1pY\V..\6)pY\6w.{I
                                                                                2023-02-07 17:22:56 UTC232INData Raw: 09 f5 67 a1 53 60 aa 67 6a f7 af c9 6f c9 c2 d3 7e 5f 44 d9 f9 7d ad eb 1e d2 e8 47 bf 49 bf 5e 10 3c 2a 65 fa 3f ea 0f 5e f4 f4 e9 78 a4 cb 54 bf e9 c2 f3 91 0f 46 d8 07 3f 8a a5 b2 ce 4a 61 c1 2f 57 36 70 e6 e4 99 c4 9f a5 c7 20 30 70 37 6f 93 ca a5 f6 c2 25 ec d7 fb 44 cf f4 c0 71 8f 27 b8 fa f9 b9 ba fb c2 d1 04 17 7f af b7 de f4 56 14 ac ac 54 05 7c 36 52 99 24 15 31 91 af be 03 bc 8c 72 5d e1 a0 34 37 c6 ed 62 f0 1b 6d eb 48 bb a1 e6 00 71 d9 cc 1f bd 48 04 59 26 83 eb 93 cb e0 c4 ef 28 1c 6d 57 34 91 76 0d e7 c1 95 72 c6 2b ec 9e 1f c9 9f 51 ec da 5b dc 63 f9 da 2f f2 b5 9f 08 1f 9a 31 7c 5e 43 a4 2b 8f 18 be 6f 09 be 52 76 cf 40 b0 90 ef b9 6e b8 87 f0 b4 1f bd 07 e6 86 9a de f3 0b b1 39 2a c9 3c 39 c3 c7 ec 8e b1 f8 7a fb d8 14 07 c9 18 7a 1b ed
                                                                                Data Ascii: gS`gjo~_D}GI^<*e?^xTF?Ja/W6p 0p7o%Dq'VT|6R$1r]47bmHqHY&(mW4vr+Q[c/1|^C+oRv@n9*<9zz
                                                                                2023-02-07 17:22:56 UTC236INData Raw: 14 6a 4c 9c a6 11 b8 0e 75 7a 00 1d c1 4e df f2 7b 7d cd e7 a7 2e 41 dd c5 1f 88 2a 13 cb 2e 61 8d 2c 94 d9 b9 75 4a 7b 46 8b b6 52 a4 9d 62 7c 55 1a 13 29 a1 15 72 f1 cb 36 1c d5 74 17 3a 80 4a 44 0f ea 77 d4 9d 3c 2f 94 ef db c7 e4 3e 11 c5 97 b1 73 61 d1 c7 f3 a8 5c 36 ca b5 fd 0c af 4d 3b 56 35 c1 aa 96 82 0b c2 7e a2 56 b0 63 13 d8 40 67 78 43 7f 82 f8 51 c9 7b cf e8 a1 ee db 1f 29 ba 6b d8 0d 2c 0b 72 a4 b9 0d 24 34 54 22 9f f5 e6 cc 76 07 0a d4 6c 32 9e 62 ca d1 c3 99 5d 7b c3 ad 9d 9f 46 ec 7a 7a 13 fc ab 70 29 fe 34 fd f3 c9 e3 3e 9f 04 e6 d0 d9 5c f4 47 27 54 f8 a5 c2 3d 72 c3 b8 dd 78 ff 5d bc 14 cf e8 a6 a9 b4 d7 10 69 6a 56 f5 a3 48 fb db d6 6c d6 4c e8 de 86 45 c9 59 c0 8a 97 95 93 cd 3f 03 ad 66 cd b8 0e 7f 8b af e2 4f 2d f0 8e a6 26 48 b0
                                                                                Data Ascii: jLuzN{}.A*.a,uJ{FRb|U)r6t:JDw</>sa\6M;V5~Vc@gxCQ{)k,r$4T"vl2b]{Fzzp)4>\G'T=rx]ijVHlLEY?fO-&H
                                                                                2023-02-07 17:22:56 UTC237INData Raw: 18 94 b2 c9 3d f5 95 7b 5a 86 c9 77 e9 23 c4 3f 20 47 be 93 93 ac 6e 85 44 ef b4 c7 44 d9 59 b9 b3 fa 27 90 a5 1c d2 81 27 1c c2 21 d8 11 57 21 1b 34 20 bb 1c df 20 2d 9d 50 21 3e 8d 77 93 d5 d3 eb e3 a2 f0 56 4e 96 9b 8a 62 19 57 57 d9 a7 61 42 53 6b c0 a6 60 e5 c1 d0 f3 fa b9 ef 2e 63 5d 03 ea 9c b5 0a b7 80 00 1d d0 1b 0d 0d a8 70 d3 c6 9d 9f 90 be e9 df 7b 07 6f 29 11 d8 fb 10 28 0d c6 b0 73 6a e4 fe bd 82 d0 cb 97 60 1b 06 75 3f 5e c7 96 0d 28 68 41 09 be 00 be 79 45 b4 73 d5 75 14 53 6c 0c de 12 4f e7 34 80 d0 65 3e 8b dd c8 76 9d 13 55 c2 2c 60 42 8b 3c 98 c3 0b 09 9f cc df b0 1c a2 ec c5 7b c8 c1 b2 6a d3 d4 75 da 41 db 23 00 a0 03 be ab 0a d8 14 04 53 4a 6b 36 f9 ae ee e9 8c 6f e3 47 f8 df f8 ba 74 2e 9e 32 98 e0 35 e8 61 a2 6e dd 64 3d 4c f5 14
                                                                                Data Ascii: ={Zw#? GnDDY''!W!4 -P!>wVNbWWaBSk`.c]p{o)(sj`u?^(hAyEsuSlO4e>vU,`B<{juA#SJk6oGt.25and=L
                                                                                2023-02-07 17:22:56 UTC274INData Raw: b7 70 07 b8 85 d4 00 f1 d6 4d 07 2a e1 9f 2f 59 f6 28 d0 ad 2b ff fc d8 1f c0 a1 e1 90 fc b0 d8 74 5e 80 9b 51 b0 69 6e e6 97 c7 d7 1f 34 d5 36 ff 72 fb f9 bb 62 53 e8 ba 28 7b 65 32 bb 93 7d b9 69 73 4e a6 a0 6b e7 90 dc dd cf c9 b8 d4 f3 e3 62 4c 72 de 7b 8e cb ff 79 44 e8 38 36 fa 5f 87 43 22 db f5 e8 bd b1 a0 f0 39 c3 d4 11 8c 21 63 91 1a 18 c0 19 d0 04 69 08 0f 82 a5 3e 58 f2 49 fd 67 25 e7 4f 28 8f 1e 05 06 a0 17 b0 84 5d bf b1 10 d4 57 e4 6d cf 2f cc a0 b5 d9 d2 3b 6d 6d cf c0 19 4c af 16 d1 4b 47 fc eb 71 a8 81 04 91 11 f3 cc e9 6e 9a c8 03 46 54 c9 af dd 22 39 62 f7 f1 9d 17 5d ec c3 03 25 25 c5 c5 65 fb b7 61 c4 c4 8f e8 3f e0 46 c4 2b 61 ff 25 bc 43 79 9c fb e1 87 ab d7 ae 7d 73 0f af cd 20 1e cb 08 df 9b 90 d8 14 46 88 4d c1 ba 22 71 ca 82 d7
                                                                                Data Ascii: pM*/Y(+t^Qin46rbS({e2}isNkbLr{yD86_C"9!ci>XIg%O(]Wm/;mmLKGqnFT"9b]%%ea?F+a%Cy}s FM"q
                                                                                2023-02-07 17:22:56 UTC290INData Raw: 74 a5 39 dd 59 9e 1e b7 71 63 5c ba dc 35 0d fd 06 be 33 65 2e 6e de f6 0e b3 d6 ce 72 c0 5a 83 6c a6 5b 50 50 c6 aa d5 19 c1 c1 19 ab 57 65 dc 71 f2 f0 70 72 72 77 67 ff f7 f0 20 7d ef 81 ec bf 8b 22 1f a2 25 e0 9c 72 67 99 c6 45 df 04 73 05 fa 5f d8 fd 67 d1 cb 1d 64 7c ac 84 b9 83 cd 78 4c 81 d9 64 4b 99 a1 c4 61 b2 b3 4c c4 50 69 f0 16 8c 5b 5c 5a 03 9e ff 08 fc 17 94 ae 84 eb a0 d5 e5 53 4f 37 ad ef b9 88 fb 2e 84 69 17 e6 12 7f 25 52 5b 44 45 ec 9e c6 dc 61 74 84 f1 bc 1e c5 e8 bc 76 64 3e 67 ee 60 7b 19 ed 77 5f 31 3a 83 09 e8 7e c4 db 00 60 e7 06 73 4f 98 2b fc 8e 60 0c 13 c1 8e e5 ba 94 48 7b 0d e9 98 9e f4 5b d7 bf dc f0 c0 34 de f0 93 03 19 fd d7 fb 33 d0 9f b6 c2 87 16 76 16 39 79 05 f8 27 10 11 1a 2c 1f 84 7f c6 48 6a 21 99 c4 68 48 9d 26 53
                                                                                Data Ascii: t9Yqc\53e.nrZl[PPWeqprrwg }"%rgEs_gd|xLdKaLPi[\ZSO7.i%R[DEatvd>g`{w_1:~`sO+`H{[43v9y',Hj!hH&S
                                                                                2023-02-07 17:22:56 UTC298INData Raw: 45 25 2e 89 8a 04 12 c6 3a d1 af b6 ad bd 66 67 84 76 51 5b d7 c7 eb b7 1f 09 8b a1 cd d7 6f 9e b0 2b 6f 57 fe 96 1d 11 f2 f1 ae 2e 7d a7 4f de c9 88 57 0a 1a 9b 9c 2a fc 62 97 e3 76 8b 40 2d f0 c6 f9 31 bc bf d3 48 cd df 59 d1 d8 78 cc c9 ca ca de 59 6a e5 24 ec 54 c0 2e 87 69 32 eb 69 b6 36 a8 2f ca 90 a0 75 46 73 0f 6b ba 5e 24 6b 9f db f0 c5 40 e6 fe d7 79 d8 03 82 2f 0c 0a 3c 1b 1b 99 b4 b9 10 76 20 ad 2a c8 1c de 66 e4 ca 6f a6 93 be 44 cf 33 10 bd 2f 9e b9 ff 16 ff c8 ca 40 26 a2 70 f5 e2 86 a2 c8 a5 8d bb b4 6d d7 ce fa 68 56 e8 c1 e2 1d 48 85 78 52 bf 31 15 86 e3 5f db e1 3a 9a 5a 37 d7 65 c7 8e ed ef 43 5d 56 f6 97 a1 fe c4 b8 cb e3 54 31 68 72 35 f2 7c 7d 52 2a d2 75 e6 ac 29 01 55 6b 56 21 e2 ab ca 4b ca d6 82 78 a3 5c 83 38 2a b0 21 b3 10 a6
                                                                                Data Ascii: E%.:fgvQ[o+oW.}OW*bv@-1HYxYj$T.i2i6/uFsk^$k@y/<v *foD3/@&pmhVHxR1_:Z7eC]VT1hr5|}R*u)UkV!Kx\8*!
                                                                                2023-02-07 17:22:56 UTC304INData Raw: 88 9f 40 2b 04 67 b7 83 1b f7 1e d7 d7 8e 0b 5c b7 64 49 51 3e 44 fd 91 6e c8 08 cc 56 c5 92 b9 db 70 ce 8d d0 a5 96 99 3e 8b 12 57 dd 6e 03 9f 2c 18 f8 d8 77 3a db df 79 bb e3 ed 23 b8 76 c9 22 15 5e 2d 64 2d 5d 9c e9 0c cf 3a 3f f1 81 70 1e 7f 87 6f c3 7d e0 0a 63 61 34 fe c1 3c f3 e8 fb 47 df e7 d3 df 7a fd f5 b7 ca 38 1e 37 28 46 40 36 e9 87 c3 88 84 c6 cb 63 4c 04 c8 06 ed 80 a9 d6 8f 15 e9 31 25 3e 27 47 86 7b 61 6d d8 03 13 c3 c3 27 3e 10 86 b8 ec 80 88 88 80 07 a7 2a bc 93 0f 1a 3c 62 da a7 c7 86 4d 0e d1 eb a7 4c f9 74 29 bb 18 48 fd d0 56 92 72 6a 48 39 2a f1 09 16 2f 3a ee d5 68 1d 97 b2 65 c6 fd 27 d3 d7 a4 df b5 16 91 68 29 22 b4 bd c2 a3 a1 36 d3 ae 00 e8 df 80 93 b9 fc fe 16 16 a5 db 5f 3f 95 3a 46 a2 66 90 be 4b 37 dc 3c 3d a8 03 23 ea ff
                                                                                Data Ascii: @+g\dIQ>DnVp>Wn,w:y#v"^-d-]:?po}ca4<Gz87(F@6cL1%>'G{am'>*<bMLt)HVrjH9*/:he'h)"6_?:FfK7<=#
                                                                                2023-02-07 17:22:56 UTC314INData Raw: eb 2a ce 97 97 9f af 58 77 be 2c 3d a7 39 77 49 4b 6e 4e eb 92 9c 96 1c 94 57 7e a1 9c fc ad 23 a9 9f 57 e4 b6 e4 e4 b4 d0 c4 dc 66 8e 73 e1 72 b9 74 21 5b 48 65 e7 b7 bc 48 39 5a 32 57 31 90 79 ca 1c 32 47 79 94 cc 4f 96 91 b9 49 19 47 8f a0 79 68 fc e9 29 56 ad f4 ee 2e bd 7b 49 ef 96 74 95 dd 77 fb 77 fb 74 fb ef 01 76 f4 2d e5 f1 3d 3a 83 41 57 37 35 22 62 ea ff 1a a8 b3 72 fa 15 87 87 e9 f5 61 6f 18 f4 7a 03 4a a5 ff cd 3e 86 30 ba 0b 6c c5 35 1f 9c 1a 61 08 d3 e8 c3 c3 f5 70 8a 22 e3 ac 30 83 21 ec 7f 29 72 1d c5 e5 77 92 7f 41 e4 1b be 60 30 e8 af e9 f5 7a 78 81 20 67 52 62 65 e4 1f bc 1b a6 9b 66 9e a5 d7 87 ef d1 e9 0c c8 57 42 c2 02 a1 72 8d 66 bb 68 d0 d1 fc e1 a2 3e b7 71 9b 04 0d df c7 f6 c4 59 6b d1 f8 7c 7a d2 76 a8 a8 f8 52 29 c6 ef 74 60
                                                                                Data Ascii: *Xw,=9wIKnNW~#Wfsrt![HeH9Z2W1y2GyOIGyh)V.{Itwwtv-=:AW75"braozJ>0l5ap"0!)rwA`0zx gRbefWBrfh>qYk|zvR)t`
                                                                                2023-02-07 17:22:56 UTC317INData Raw: 0f 69 8c d6 07 68 f9 3c 0b 96 cc 13 06 c6 02 91 22 29 5b 56 3f 89 09 95 02 5d 38 3a 76 8a d3 83 e3 4f 7e 86 2f 1c 29 28 76 76 1a e5 e7 db 75 e2 7d 67 2f 0f 17 61 98 53 e4 32 b7 9c 54 22 09 ef a4 b1 a8 68 fe 5f ba 72 cd bb 84 44 bc 1c 67 3e 1a bd 2d 13 2d 37 ef d0 3c 3c 7f ae ef 9c 7e e8 4c 4b 25 52 59 25 d9 41 17 a1 80 73 66 f3 37 0f 52 69 f1 d4 37 af d4 e8 a7 18 ac 53 07 a5 ca 8d b1 a2 23 12 f2 76 1f 57 33 e5 01 ad 2e fa e1 75 cb 03 75 cf ad 2e d9 52 55 96 e7 ed e4 3a ef ce 87 38 ed 73 be 4a fb e8 c3 33 8c 41 11 11 38 6d f4 4e e5 f3 99 4f 6e fa 7d e1 53 6d 53 f1 cf 15 69 dd c8 78 af 43 ac fb 29 e9 0c 9e b8 c2 67 4f 44 f9 db e6 ad 9d 9d a8 14 b5 98 d3 49 67 d9 29 f6 5d 82 57 4e 74 54 8e 57 6e fe be bd 1d 91 d1 1a 7b 91 ea 19 98 5e 96 10 bd a4 b1 1e dd d9
                                                                                Data Ascii: ih<")[V?]8:vO~/)(vvu}g/aS2T"h_rDg>--7<<~LK%RY%Asf7Ri7S#vW3.uu.RU:8sJ3A8mNOn}SmSixC)gODIg)]WNtTWn{^
                                                                                2023-02-07 17:22:56 UTC323INData Raw: ca 94 2c d1 af 27 f4 c7 0c b8 4b 26 5e de 9a 40 07 01 5e 51 7f e8 9d df 3d 9b ff f6 8b 44 cf 51 d7 e7 df 20 56 24 0a 5e bb d6 7f 8a 39 92 48 a5 f9 ff 5b cc fe b5 ff c2 a0 76 93 b5 2f 0d e8 24 5c fb d2 36 b0 5c 67 7e c3 ba 04 dc fa 17 65 57 06 1d e0 0c c6 a6 cc 6f 82 14 0d 77 1b 2a 1a ee 30 54 0c 60 5d a2 b8 06 74 ca d6 1a f0 3a 61 cd ff 6f 58 80 d1 c5 20 03 e4 b0 0a 1a 09 09 1a 83 0f a1 56 07 6d 31 35 85 6e 33 15 65 15 55 65 8e fa 17 f5 f5 ef 86 c5 ff ae 9f 2b 71 b9 0d 04 1b 18 97 fd 8b 62 5c c6 9c 35 f9 ef 0a 46 35 46 8d b7 ff 36 2c 11 61 9a e3 d3 ea b5 c8 ab d5 8b b1 e0 df d9 89 ad 13 17 4d 02 dd 49 54 0a 2c 17 6d 59 8e 33 38 73 08 b0 5f 85 f5 a5 fe ff 67 10 f9 27 c2 cc 05 0c 03 67 26 3d 66 11 24 f1 04 c6 66 16 7d 16 65 a0 b8 3e 4b 3f 92 78 1a c3 22 16
                                                                                Data Ascii: ,'K&^@^Q=DQ V$^9H[v/$\6\g~eWow*0T`]t:aoX Vm15n3eUe+qb\5F5F6,aMIT,mY38s_g'g&=f$f}e>K?x"
                                                                                2023-02-07 17:22:56 UTC333INData Raw: 7c af ee 7c af ee 7c af ee 7c af ee 7c af ee 7c af ee 7c af ee 7c af ee 64 af ee 4c af ee 34 af ee 04 af ee ec ae ee d4 ae ee bc ae ee a4 ae ee 8c ae ee 74 ae ee 5c ae de bd 6f ec 97 e3 57 f0 ab 78 25 2e c2 78 2e 37 ee a9 89 71 4f 4d 8c 7b 6a 62 dc 53 13 e3 9e 9a 18 f7 d4 c4 b8 a7 26 c6 3d 35 31 ee a9 89 71 4f 4d 8c 7b 6a 62 dc 53 13 e3 9e 9a 18 f7 d4 c4 b8 a7 26 c6 3d 35 31 ee a9 89 71 4f 4d 8c 7b 6a 62 dc 53 13 e3 9e 9a 18 f7 d4 c4 b8 a7 26 c6 3d 35 31 ee a9 89 71 4f 4d 8c 7b 6a 62 dc 53 13 0f 39 a3 78 c8 19 c5 43 e2 c3 43 e2 c3 43 4e 27 1e 12 13 1e 72 3a f1 90 c8 f0 88 fa 8f a8 ff 88 fa 8f a8 ff 88 fa 8f a8 ff 88 fa 8f a8 bf 49 9e bc 49 9e bc 49 6e bc 49 3e bc 49 3e bc 49 3e bc 49 3e bc 49 96 bb 49 76 ba 49 76 ba 49 76 ba 49 76 ba 49 76 ba 49 5e ba 49
                                                                                Data Ascii: ||||||||dL4t\oWx%.x.7qOM{jbS&=51qOM{jbS&=51qOM{jbS&=51qOM{jbS9xCCCN'r:IIInI>I>I>I>IIvIvIvIvIvI^I
                                                                                2023-02-07 17:22:56 UTC387INData Raw: ee 54 1e bd 71 55 77 17 1a 2f 6f 5c 15 ff be 20 f0 20 76 cc 46 ae b2 56 af e6 99 ab 79 e6 ea 90 69 87 92 dc 16 7c 0d e3 ba bd da ba bd 3a f7 a6 92 b7 d8 ef 28 ff b5 92 df 60 5c c3 57 f3 d2 d5 bc 74 75 c8 b1 43 b9 95 7c 75 c8 ae 23 af c7 ef e1 00 0e e2 10 de 88 37 61 5c e1 57 87 ac 3b da f7 e2 7d 4a ee 67 3f 80 0f 2a d9 e0 73 1f c2 47 95 3f 86 2f 2a 79 83 ad 87 21 1b 8f fc 3d fe c1 ab 7f c2 77 71 57 64 c8 cf c3 ab 21 33 8f 8c 4a bc 3a 78 2c f2 30 25 71 cd 5f 1d f2 f3 6d 49 2f bf f5 f2 5b af 15 d5 6b 45 f5 5a 51 bd 56 54 af 15 d5 6b 45 f5 5a 51 bd 56 54 af 15 d5 cb 57 bd 7c d5 6b 45 f5 5a 51 bd 56 54 af 15 d5 6b 45 f5 5a 51 bd 56 54 af 15 d5 6b 45 f5 5a 51 bd 56 54 af 15 d5 6b 45 f5 5a 51 bd 56 54 af 15 d5 6b 45 f5 5a 51 bd 56 54 af 15 d5 6b 45 f5 5a 51 bd
                                                                                Data Ascii: TqUw/o\ vFVyi|:(`\WtuC|u#7a\W;}Jg?*sG?/*y!=wqWd!3J:x,0%q_mI/[kEZQVTkEZQVTW|kEZQVTkEZQVTkEZQVTkEZQVTkEZQVTkEZQ
                                                                                2023-02-07 17:22:56 UTC390INData Raw: 27 da 1f 6f 4b 66 d8 8f b1 5f f4 ea 36 f6 6f f1 77 18 f7 c4 db 8c e5 b6 7d 63 b1 7a 6f 33 f6 db 95 df ae fc 0e 99 db 1d 32 b7 3b e4 69 77 c8 d3 ee e0 c3 3b 78 af 9e fb 55 58 ed e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 bc 31 ce 1b e3 46 3d 6e d4 e3 bc 31 ce 1b ff ae fc df 95 af 34 c6 95 46 b7 d2 e8 56 ca 42 57 ca c0 57 5a e1 2b 8d 6b a5 dc 7b a5 71 ad 34 ae 95 c6 b5 d2 b8 56 1a d7 4a e3 5a 69 44 2b 8d 68 a5 cc 7c a5 95 bc 52 7e be d2 4a 5e e9 b4 76 a5 d3 da 95 b2 f4 95 56 f5 4a 63 59 69 2c 2b 8d 65 a5 9c 7c a5 75 be 52 a6 ba 52 a6 ba d2 28 56 ee 1b 85 d1 ad 12 79 56 89 39
                                                                                Data Ascii: 'oKf_6ow}czo32;iw;xUX1111111111111111F=n14FVBWWZ+k{q4VJZiD+h|R~J^vVJcYi,+e|uRR(VyV9
                                                                                2023-02-07 17:22:56 UTC406INData Raw: 9f 34 de 1a b1 2e b1 c7 60 9e 42 5d 62 09 ea 93 82 ba f0 9c 84 26 50 2b f0 9a e0 44 b4 83 d5 46 ae 33 3c 5d a0 b9 6a ae 69 fb 8a 22 7a 05 74 8e 08 db b4 85 e5 94 d2 47 70 fa 5d 3c 77 b3 bd f3 d5 14 a8 d2 e2 2c ae f2 09 54 90 de c9 73 ad cf 7c 3f 0a ab 84 5e a1 17 4d 23 5f f1 27 d8 2c fe 1d fe 6b 36 27 3e 93 8b 33 c3 5c 2b 8f 53 26 88 69 b0 ff 1f b3 e3 e7 e7 26 6a 7c 66 0d dd 08 56 05 ac 7c cd 06 55 bb 38 25 cf 77 51 e3 6c 82 2e 10 4f dc 13 3d be 37 ba fb 76 25 18 7b f8 af 0a 51 97 f5 3c 09 d6 75 77 d2 db 47 f0 8f b1 0c 4f 29 bc a5 9d fa 47 82 b7 98 39 5b e8 ff 3a d6 5b 4c d3 65 9b c0 e2 ee 4f 9f 6f 4e 86 b3 ab 34 c4 b7 ae 22 2c f6 98 83 99 42 39 05 4f f9 fb 76 cc 1a e3 4f 31 4f 2a f6 5c d7 69 ea fb df 47 2c 05 5e 75 5a d4 bc 84 e5 f6 5d 69 f9 bb 72 7f 8f
                                                                                Data Ascii: 4.`B]b&P+DF3<]ji"ztGp]<w,Ts|?^M#_',k6'>3\+S&i&j|fV|U8%wQl.O=7v%{Q<uwGO)G9[:[LeOoN4",B9OvO1O*\iG,^uZ]ir
                                                                                2023-02-07 17:22:56 UTC409INData Raw: 9f e9 cf f5 17 fa 4b fd 95 fe 5a 7f a3 bf d5 df e9 ef f5 0f fa 47 fd 93 fe 59 ff a2 7f d5 bf e9 df f5 1f fa 4f fd 97 fe 5b ff a3 ff 35 c4 50 c3 0c 37 c2 48 a3 8c 36 c6 44 66 84 19 69 46 99 d1 66 2e 33 b7 99 c7 cc 6b e6 33 f3 9b 05 cc 82 66 21 b3 b0 59 c4 2c 6a 16 33 8b 9b 25 cc 92 66 29 b3 b4 59 c6 2c 6b 96 33 cb 9b 15 cc 8a 66 25 b3 b2 59 c5 ac 6a 56 33 ab 9b 35 cc 9a 66 2d b3 b6 69 33 b1 b1 c6 99 8c 49 4c d6 e4 4c de 14 cc 3a 66 5d b3 9e 59 df 6c 60 36 34 1b 99 a2 29 99 b2 a9 98 d4 78 33 c6 8c 35 e3 cc c6 66 13 b3 a9 d9 cc 6c 6e c6 9b 2d cc 96 66 2b 33 c1 4c 34 93 cc d6 66 1b b3 ad d9 ce 6c 6f 76 30 3b 9a 9d cc ce 66 b2 d9 c5 54 cd 14 d3 6e 3a 4c cd 4c 35 9d a6 cb 74 9b 5d cd 34 d3 63 a6 9b 5e 53 37 7d 66 37 d3 6f 06 cc a0 19 32 33 cc 4c 33 cb ec 6e f6
                                                                                Data Ascii: KZGYO[5P7H6DfiFf.3k3f!Y,j3%f)Y,k3f%YjV35f-i3ILL:f]Yl`64)x35fln-f+3L4flov0;fTn:LL5t]4c^S7}f7o23L3n


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                12192.168.2.549734192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:56 UTC173OUTGET /_img/2022/fonts/SourceCodePro-Regular.woff HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                Origin: http://www.iana.org
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: font
                                                                                Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:56 UTC196INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:22:33 GMT
                                                                                Server: Apache
                                                                                X-Content-Type-Options: nosniff
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                Content-Length: 89024
                                                                                Cache-control: public, s-maxage=86402, max-age=604814
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 14 Feb 2023 17:22:33 GMT
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Age: 23
                                                                                Connection: close
                                                                                Content-Type: font/woff
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:22:56 UTC197INData Raw: 77 4f 46 46 4f 54 54 4f 00 01 5b c0 00 0f 00 00 00 02 23 38 00 02 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 01 27 cc 00 00 00 46 00 00 00 46 65 1e 5d bd 43 46 46 20 00 00 23 a8 00 01 04 23 00 01 63 cf 57 92 7b 7d 44 53 49 47 00 01 4a d4 00 00 10 ea 00 00 18 e4 df e8 46 6e 47 44 45 46 00 01 28 14 00 00 01 86 00 00 02 7e d2 1c d4 f0 47 50 4f 53 00 01 29 9c 00 00 09 01 00 00 13 58 fe 27 05 45 47 53 55 42 00 01 32 a0 00 00 0a e3 00 00 19 94 85 47 46 ef 4f 53 2f 32 00 00 01 b4 00 00 00 59 00 00 00 60 95 dc d7 f2 53 56 47 20 00 01 3d 84 00 00 08 3b 00 00 1c 60 d8 d6 f0 de 63 6d 61 70 00 00 0b 20 00 00 18 70 00 00 35 04 65 81 5c 13 68 65 61 64 00 00 01 58 00 00 00 33 00 00 00 36 04 f3 d4 97 68 68 65 61 00 00 01 8c 00 00 00
                                                                                Data Ascii: wOFFOTTO[#8BASE'FFe]CFF ##cW{}DSIGJFnGDEF(~GPOS)X'EGSUB2GFOS/2Y`SVG =;`cmap p5e\headX36hhea
                                                                                2023-02-07 17:22:56 UTC208INData Raw: 87 5a 8c f9 6a af d9 a8 80 52 71 a6 22 15 49 77 11 7d bd 27 60 4c 0a 31 e4 50 7e 7d 74 d3 37 73 d7 9f fc 37 ac ea 9b 4f e7 a9 0f df b0 2c aa cc a1 fc 46 6a fa 76 9f 43 06 47 cc 11 19 88 bf 97 7d ff 5e 0a 65 40 45 4f 0a 39 94 df 87 39 09 ad 10 2b 30 3f ee cf f4 90 ff b8 e7 89 13 06 c4 90 42 fe 13 4b f8 e9 b2 0c 67 37 2d d7 de 2d f3 4f 6b a5 a4 68 b4 60 4b 16 51 83 15 1a 05 06 62 48 21 ff e9 32 4e 03 71 09 35 58 c1 2a 30 42 62 7e ba f7 ee 7e 91 da 7f e5 4a e9 d2 9b 4b 11 49 4a ab 84 1a ec 6f 32 fc b7 7d 5f 7f 93 4f b2 3f e1 53 76 c5 68 36 2e 55 60 84 c2 fe be 6f 50 6a 18 48 fa b4 06 fb 7b 78 da 7f c8 d3 fe 83 ad fa 43 76 e7 8f f5 7b fa c7 c7 bb c6 7e 45 7f f0 ec 69 25 90 41 01 15 2b 8f 21 fd e3 b9 51 36 87 12 6a b0 c2 41 09 99 fd df 79 72 6f fc ff 64 d1 ff
                                                                                Data Ascii: ZjRq"Iw}'`L1P~}t7s7O,FjvCG}^e@EO99+0?BKg7--Okh`KQbH!2Nq5X*0Bb~~JKIJo2}_O?Svh6.U`oPjH{xCv{~Ei%A+!Q6jAyrod
                                                                                2023-02-07 17:22:56 UTC252INData Raw: 49 4b b1 d9 5f e3 f1 25 32 3a ff c7 21 11 82 43 09 0c d9 d9 17 9d 22 38 35 f4 81 60 fd 49 8c 6e 80 b8 a1 1f ea fb 91 e4 d1 b5 ea be bc 8c a3 87 72 15 e9 f7 a8 94 bd aa 6f 08 50 ff e1 b2 9e 00 1e fd 54 d6 54 77 46 20 ba 1c 10 1f e8 b7 83 23 12 5b f3 5b f5 b7 b5 22 f8 a2 15 1c 1b c5 08 66 32 50 0c c1 3c c2 db 23 61 b7 be 66 44 2d bc 46 df 13 40 5f 0d 39 ea 6b 11 bb c0 60 6f 6f 39 72 d8 e0 8c 29 c5 df 2f 27 08 58 d5 8b e4 dd d5 d5 2f 9b 6e 44 a8 f2 15 d5 55 d4 2d 6f db 02 73 0e cb 96 ae c7 14 62 6d 94 24 09 2b ab b8 93 95 19 1b 9e f3 21 09 0b 09 d5 27 61 f7 0d e6 5a 3e 80 7f 6a 84 7b 75 f7 32 eb b8 6f ab 9d 16 2d b1 b4 59 25 48 a1 41 c3 a2 99 bc ec 1d fa ae 3c cc d5 cd 2b cc c9 cd 4b 5b 12 26 78 04 50 ae 79 cd aa 2e 4e 7a 03 98 1b 22 b0 ae 07 ba 9e 84 06 24
                                                                                Data Ascii: IK_%2:!C"85`InroPTTwF #[["f2P<#afD-F@_9k`oo9r)/'X/nDU-osbm$+!'aZ>j{u2o-Y%HA<+K[&xPy.Nz"$
                                                                                2023-02-07 17:22:56 UTC268INData Raw: 2b 5f 17 e0 e9 a2 42 ba 87 64 16 d8 46 58 d7 c8 35 98 49 81 bd 5f d2 56 6b 59 61 5c c2 5f cb 3c 9b 94 a1 88 8f 0b db 16 8b 7e 56 a7 0a d1 8d ee b0 f7 fa 68 17 85 a5 8d cb 22 6b 3e cf 6a e9 39 4b 85 cb fa 90 00 6f fe d4 7c e6 40 6c 5c 54 bc 22 fd dc a6 e5 99 fc 54 33 2b 53 13 79 af fb 66 c0 62 01 9d 39 4e 57 0a 0b ae dd 29 ba cd 17 59 5d b3 5c 20 9f ef e4 30 47 a5 27 66 c1 ad c6 da 0c da 0d a2 bd 49 13 76 fd c9 d4 88 3c 67 17 2c 5c e9 ba 40 31 71 bd 78 29 31 fa 7c 29 91 d4 e7 5d be 7d 4b 15 4e 58 46 0f 24 ca fb 5f 38 04 65 fb 98
                                                                                Data Ascii: +_BdFX5I_VkYa\_<~Vh"k>j9Ko|@l\T"T3+Syfb9NW)Y]\ 0G'fIv<g,\@1qx)1|)]}KNXF$_8e
                                                                                2023-02-07 17:22:56 UTC268INData Raw: e9 10 5a d9 82 0e de ee 80 bc 3d 5d 0d d7 5f 48 35 6c a1 99 b2 85 37 1a b6 a0 47 1d 33 94 18 62 fe 6f 00 3e 0a dd 50 6e f8 2b 83 ca 0d f7 5e 48 8f 87 6d 3d ce 73 6f 69 b7 8f 31 9e eb 44 6e 82 03 48 fe 39 40 0e 15 1e ac 7c 36 ff 43 78 38 af d0 bb 41 fd e1 56 15 41 7f 6a 79 a9 40 45 1d b8 40 9d 28 ba a1 ff 9d 5a e7 91 81 60 5c 4e a6 41 1b 5e ea db 8d 67 83 31 69 23 c6 2c 9e 93 d2 c7 77 85 c9 30 48 9a 57 06 a3 c1 1d 63 d8 82 50 d5 06 03 3e 6d c6 be 74 ad bc a9 c5 44 18 81 0b 35 e2 f3 42 19 b2 48 54 c9 28 d8 8a b9 ab 61 31 c9 20 6e c4 8e 79 cb 42 2a 1c 60 22 59 2a 81 1c 2a 3c 51 08 f3 ca f5 df e6 be 50 bf c8 e5 32 ff a4 36 b0 c9 92 d0 a3 71 e1 09 0a 58 ac 54 f8 f9 ef 8f f1 e7 a1 46 b4 5b a0 4d 89 d8 48 f6 6f f1 8b f4 51 c0 34 69 dc 91 d0 ad 47 78 e2 2e e1 32
                                                                                Data Ascii: Z=]_H5l7G3bo>Pn+^Hm=soi1DnH9@|6Cx8AVAjy@E@(Z`\NA^g1i#,w0HWcP>mtD5BHT(a1 nyB*`"Y**<QP26qXTF[MHoQ4iGx.2
                                                                                2023-02-07 17:22:56 UTC272INData Raw: 73 85 48 8d 47 c5 d4 8e 8f 09 bb b7 1c 0c 87 aa 39 a1 40 c9 fd fd 6f c5 ea 67 d3 80 52 37 d6 79 dd aa e5 96 34 98 b0 cd 5b 74 ce c6 71 d0 39 1b c1 ad 2c e5 2a 11 a2 a5 b0 47 46 dd b3 d1 70 db 01 f2 20 18 92 6e e0 8e f0 c4 d9 e1 1a a1 af 36 27 84 ff d7 55 b1 bb c6 5d 7b 52 4e 83 3a 27 87 4e 69 93 b0 7b 28 5d db a1 25 a0 f8 b2 bc 6d d7 b1 07 ac 81 62 ec 02 9e 52 ea 41 be 4f cd 5d fb da 7f bc 86 fa 8f 67 a2 ff 38 be c2 8c ae e2 87 51 3b 31 7e 56 28 5a 1c f0 9b d6 7c fd 4d 7f fd e3 9b f4 44 e5 e6 67 7d 7e 85 54 af 63 1a e5 e2 72 5d 57 7e 56 64 96 6b a3 1e d3 4a ad 13 a4 fc 9c 52 f6 92 54 2f 56 fa 25 1b da 57 49 4c 21 50 fa af ec b0 41 35 b0 fb 3e ac a3 49 55 ca 61 69 b9 a6 42 98 21 ac a6 f9 53 56 bf 27 86 30 80 af e9 dc 7f ce 07 18 0f e3 ca fe c2 a4 29 fd c8
                                                                                Data Ascii: sHG9@ogR7y4[tq9,*GFp n6'U]{RN:'Ni{(]%mbRAO]g8Q;1~V(Z|MDg}~Tcr]W~VdkJRT/V%WIL!PA5>IUaiB!SV'0)
                                                                                2023-02-07 17:22:56 UTC343INData Raw: f1 b9 e6 81 78 bf 30 80 4e fb 1b 76 51 ff 77 2b ea ff be 9e 7a 8a ef 96 26 09 bb 02 95 01 d2 13 9a b6 c2 34 44 2d e8 84 cd 5b 1a b6 60 14 fc 43 2e 6b 05 c6 df 5e d9 75 21 94 e2 c9 7e 8a 27 d6 e1 d6 d6 72 2e 8b f4 68 9a 05 c8 54 af 0c a1 80 5c 94 60 f8 65 38 d0 7e aa 0f 3f 3c 4f 6d 38 fd 9c 13 ac 94 24 40 78 2f 3b 95 10 77 ea 8c 4f bc a7 a7 8f af bb 67 82 df 29 be 66 93 ec f2 b6 3a f0 32 8d 45 a7 5b d0 22 0e ff b7 89 de e7 09 75 79 8a f3 f1 7a 0e aa e7 01 ff bf cc 88 30 c2 fb b9 ca c3 de 67 fe c5 27 96 08 e6 64 be ec 52 d6 ad ea ab 55 1d ac 62 bf 34 67 70 f3 c0 bb a6 ab 16 da ce b3 b6 44 1f 35 53 08 98 5b 2c 7c 5f a1 5f d4 0a ba 2d 1f 5b 39 7f b8 7d 47 36 78 61 2d b0 c0 e4 d7 bd 7e 9d 6f 4c 18 c2 a2 a5 01 95 cc ab 48 00 52 35 ce 3f a2 6a e7 c5 88 7b 78 25
                                                                                Data Ascii: x0NvQw+z&4D-[`C.k^u!~'r.hT\`e8~?<Om8$@x/;wOg)f:2E["uyz0g'dRUb4gpD5S[,|__-[9}G6xa-~oLHR5?j{x%
                                                                                2023-02-07 17:22:56 UTC358INData Raw: cd 3d 67 cb df 12 b3 07 b0 4d 04 93 6e 6c b9 4c 94 fa d4 35 bc bd d9 7d 0b 33 c0 a6 be 6b a7 3e d8 10 2b 1e 5f c5 c7 95 f7 36 72 c2 6d 3b 39 57 b0 29 ec 1a 4d 4f c7 71 0e 6c 44 c4 06 44 0c b7 b3 a8 6b a7 2a c1 4c 2b 6a 2a 84 50 ec 09 da b7 61 1f f6 04 6d ad db 18 5f 27 8a c8 89 a6 57 34 68 7d 28 87 9f a1 f7 88 52 d2 97 25 f3 48 1d 4d 34 78 2e 1a 4b 44 44 63 2f 7f 23 42 6c 06 42 1f 88 3e 57 6d d4 9e 68 6c cb ef 85 01 4b 56 5e 81 5e ad 60 d1 a6 09 c3 ef 4b f3 60 b8 d6 7d fe b9 a0 37 4c ba 42 26 61 e3 42 5b 49 28 58 40 45 5b 17 d3 65 2d 9a 85 4f 17 38 89 92 c2 3d 15 5c e0 b2 84 37 53 86 89 ff 8f 82 7f 31 6c 05 47 45 60 0d 8c af 91 ce c2 b6 77 18 2b b4 c9 8b 61 62 e9 95 5b 5d ba 38 39 e7 9f 0d 0b 73 a0 7f 36 e8 66 0b 0a cb e1 a7 8a 0c fe 8b 7f d6 eb c7 b4 14
                                                                                Data Ascii: =gMnlL5}3k>+_6rm;9W)MOqlDDk*L+j*Pam_'W4h}(R%HM4x.KDDc/#BlB>WmhlKV^^`K`}7LB&aB[I(X@E[e-O8=\7S1lGE`w+ab[]89s6f
                                                                                2023-02-07 17:22:56 UTC365INData Raw: 29 5f e9 79 3e 71 17 6b 17 48 d9 1c 4b b7 be 2f 47 67 e5 26 e6 6b c2 54 48 e8 c3 db 34 41 9c 1a 3f ee 31 b5 80 1e 37 89 67 f0 33 68 30 4f 72 72 8b 43 f9 27 06 97 dd ee ee c6 72 63 f7 f8 a4 dd 2c 6a 65 11 9a 63 f3 44 2e e1 de d5 89 b9 77 20 11 77 7a 56 c2 ff 47 d7 55 00 b9 71 64 d1 78 25 8d e2 de 4a 07 94 39 70 dc 87 4a 95 b5 47 4a aa 4c 5b 37 c1 bd 30 83 99 e2 d2 31 eb b2 31 94 82 a6 a0 8e 6f 4b 86 85 30 33 e3 84 d1 5c de 64 8c c7 18 a6 df a3 1e d9 f7 7e b7 25 f3 6a 67 e6 e3 fb d4 d3 cb 3b 47 a8 f8 57 97 09 da ff 6e 9f fc 7f 97 9e 30 07 e4 d1 db 35 e1 3a 4a 8f c0 27 30 57 52 3a b7 0a b5 9d ed af 56 33 4d ce df 84 c7 b0 d2 50 81 4f 0d 56 b6 3e 43 79 f5 2e b1 8f c7 b8 ed fb 39 70 3f 52 bb 3f 09 6e b7 27 c8 fd 54 48 bc cd 13 43 4a 71 67 6a b9 f8 58 75 39 92
                                                                                Data Ascii: )_y>qkHK/Gg&kTH4A?17g3h0OrrC'rc,jecD.w wzVGUqdx%J9pJGJL[7011oK03\d~%jg;GWn05:J'0WR:V3MPOV>Cy.9p?R?n'THCJqgjXu9
                                                                                2023-02-07 17:22:56 UTC366INData Raw: fd 33 04 96 c0 7e a1 14 dc 6f 0d cd 50 93 ff 62 92 8f b2 56 5f af f8 41 92 f7 4c de 58 85 b3 3a 93 e0 42 40 a0 85 4a bf ed 1b f0 06 bc 83 87 25 c7 fa a2 ce 07 59 49 df 51 25 33 d2 0f a2 ac 7e bb 5e c9 44 4e 74 7f bc c1 0f 02 4f bf bd 15 a2 c8 db 49 44 b7 25 17 18 1c 19 78 50 4d 9f 48 b5 e4 44 36 31 b7 e9 0b 08 07 23 18 96 d9 cf 8e b4 c4 bd 71 11 96 63 3c 8b 6f 2f ac bf 88 57 19 eb a8 06 25 d5 a0 4d f2 f1 ac aa b0 f2 ae a6 cf 1c be 69 d8 cd dd 7a 70 e4 8f d3 b8 e3 ba 5a 9e ce 86 9d 7b 95 55 b5 3e 1d a3 d0 6e d3 89 2c a1 c3 25 98 58 e7 92 5d f5 25 04 77 76 76 c3 e7 dd fe 7e c0 c0 0c 31 dc c7 d9 fb 2d 1a 85 fa 4a f7 af 00 c3 b4 7e 5b 5f c9 ff 0a 70 0a 1d dc 27 e8 60 47 56 41 56 2d a9 db fb 84 6e 77 e4 95 20 9d 6d 9c e9 13 71 c6 91 57 80 bc c2 91 db 40 6e b3
                                                                                Data Ascii: 3~oPbV_ALX:B@J%YIQ%3~^DNtOID%xPMHD61#qc<o/W%MizpZ{U>n,%X]%wvv~1-J~[_p'`GVAV-nw mqW@n
                                                                                2023-02-07 17:22:56 UTC382INData Raw: fb ac c1 c3 07 7c 22 7d ce 2c a9 89 53 fc 9e 9b 5c 6a 33 37 9f df b0 8a 95 86 b5 6c 51 e5 2a e5 fe d8 6e 6e 21 6f 6b da 42 65 36 c9 6b e2 47 7c ca 1a f1 1e bb f8 01 39 ac 51 76 a5 32 17 59 c0 22 e6 f2 2e d1 5a df c3 a3 5a a1 ac 9e 89 79 bc 2d 56 69 e2 1e 16 93 4c 22 a5 f4 23 46 f6 7b 44 d0 40 3e a1 04 f2 32 df d2 5a a2 7c 03 df 24 84 38 11 48 b6 e2 82 97 08 37 f6 35 a9 75 8a 55 57 2a dc d2 9f 8d 37 9a 6f 20 2b be 23 f5 15 f2 d1 e7 ea dc 62 8d 65 b1 8c 73 94 28 ba 5d bf dd 2f 49 21 88 6e 74 20 07 97 14 ad 69 c3 79 91 27 e8 c8 2b 52 03 85 94 d1 d8 bc 77 2e 69 92 4d 6f 75 95 d3 4b 74 94 d7 42 a0 78 c6 39 4a 16 51 ce 51 71 83 7e dc cd 03 e2 1e b3 be e2 6c 73 f6 39 b7 9c 23 84 60 3b 97 9c db 9a 1f 61 59 e6 7b 78 80 dd cc e3 67 62 32 8b 38 45 93 b8 ce 57 f2 16
                                                                                Data Ascii: |"},S\j37lQ*nn!okBe6kG|9Qv2Y".ZZy-ViL"#F{D@>2Z|$8H75uUW*7o +#bes(]/I!nt iy'+Rw.iMouKtBx9JQQq~ls9#`;aY{xgb28EW
                                                                                2023-02-07 17:22:56 UTC386INData Raw: 33 52 69 d6 f5 ad 69 bf b8 9d 71 50 38 71 bc f5 3b cd c3 e2 f1 2a d1 1d 7a 66 27 8c 3f b7 99 64 7d b9 59 be ae 90 fd f9 4c e0 fd e9 0d cb 3b 2c 1e 6d 54 39 33 19 4e 81 25 d8 0a 04 c6 6b d1 28 14 c8 a9 fa 7f 06 db 5f 17 07 85 ef 8c 95 39 75 c0 60 e8 85 e2 31 b0 9a e2 47 4c 60 a4 90 22 c0 1a 40 b1 54 17 98 ff d3 10 0b 23 8b bb fa 46 35 33 c6 be 62 0d c6 19 ca 54 fa d8 8b 5b aa 1d e7 b6 03 96 42 13 35 38 0a 44 56 4e cc 0e 83 22 20 1e 94 02 f1 21 26 c4 86 c8 10 0d 49 b1 64 77 61 48 1e 0f b9 ce 46 ce 5c 48 28 bb 63 40 89 10 07 4a 80 c4 48 4a 04 71 90 dc 38 e4 8e 8e 5c 19 48 2e 07 e9 43 f0 13 35 b1 12 14 74 a2 8a 78 85 71 e1 fa d8 66 d5 eb bb 1e 32 a7 cf c5 0a 16 2e 31 ed 3c 84 11 bd 34 88 77 c8 3d 75 c6 34 05 35 69 54 60 ff 11 ee 95 ab d5 1b 2c 0e ac f9 62 5c
                                                                                Data Ascii: 3RiiqP8q;*zf'?d}YL;,mT93N%k(_9u`1GL`"@T#F53bT[B58DVN" !&IdwaHF\H(c@JHJq8\H.C5txqf2.1<4w=u45iT`,b\


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                13192.168.2.549735192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:23:02 UTC416OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                Origin: http://www.iana.org
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: font
                                                                                Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:23:02 UTC417INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 09:13:24 GMT
                                                                                Server: Apache
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                Content-Length: 156596
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 14 Feb 2023 08:51:39 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Age: 30683
                                                                                Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Connection: close
                                                                                Content-Type: font/woff
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:23:02 UTC418INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                                                                                Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                                                                                2023-02-07 17:23:02 UTC419INData Raw: 59 18 59 12 59 1e de 11 59 15 1e 19 59 c3 74 7d 64 63 64 0b 9e dd c6 92 9d 91 dd 91 b6 c8 81 c8 21 d4 39 1a 39 8e 74 76 e4 50 24 e9 3e 7b 26 72 2e 72 31 72 39 aa a2 fe 68 6e 34 0c 1a 35 23 83 a2 b1 68 3c da 2d da 33 da 3b da 2f 3a 80 b4 94 0c 8e 0e 8b 0c 8f 8e 88 36 82 63 07 3b a5 63 33 d2 09 4c 27 47 a7 45 67 0a 57 a3 73 a2 f3 85 93 9d d2 45 4c 97 0a 3f a3 4b a3 2b 98 ae 46 ba 56 52 67 15 a2 1b 84 9f d1 4d c2 cf 4e e9 d6 8e d4 e1 76 74 bb f0 b3 53 da ca 74 8f 70 35 dc 12 dd 17 de 11 3d 18 3d 8c 1e 13 d1 13 91 be 9d d2 53 d1 b3 4c 4f 84 8f 45 cf 47 ed f0 ac e8 95 22 a3 28 28 3c 2f 0a 15 45 51 3e ab 53 5a 26 69 64 55 51 b5 70 bb a8 7b 2a 2d aa 63 da a7 a8 7f d1 c0 a2 21 d1 7d 91 41 a0 1b c2 3b ae 93 8e 94 d4 59 0b b7 66 66 3a 9a e9 b8 e8 d9 a2 89 58 71 ac
                                                                                Data Ascii: YYYYYt}dcd!99tvP$>{&r.r1r9hn45#h<-3;/:6c;c3L'GEgWsEL?K+FVRgMNvtStp5==SLOEG"((</EQ>SZ&idUQp{*-c!}A;Yff:Xq
                                                                                2023-02-07 17:23:02 UTC421INData Raw: 86 f2 91 e5 a3 cb c7 95 4f 2c 9f 52 3e bd 7c 56 f9 dc f2 05 e5 8b cb 97 95 af 2c 6f 8a 36 96 af a3 65 3e 0b 79 58 5a de 2c 96 aa 7c 33 ac d6 26 68 87 68 7a 13 34 7d 7b 79 0b 35 e8 2c d6 17 52 14 e9 5b be a3 6c 44 f9 ae f2 bd e5 fb cb 4d c4 1b cd e5 47 22 b3 cb 8f c1 f2 5b a0 4f 96 9f 2e 3f 56 d2 ad dc 2a 3d 1e 9e 58 7e 21 36 bd c8 04 c7 ea ca 27 42 8a 16 d0 9e 80 86 3d 69 46 9d 4b e5 ed 65 27 2a bc 15 d9 15 05 15 c5 15 15 15 b5 15 3d 2a 7a 95 97 55 f4 ad a8 af 18 54 31 b4 62 78 b8 ba b8 40 5a ae 18 55 31 a6 62 7c c5 a4 8a a9 15 33 8a 2f 57 cc 0e 37 15 0d a9 98 87 b1 35 56 2c 94 f1 97 89 1f 6c ac 98 2a 74 c5 92 f0 ac 8a e5 15 ab 44 b6 2b d6 88 07 c7 ca 86 4a 77 96 ec 11 0f 5e b1 5e e6 58 b1 51 2c 73 6c 5c 9a de 54 b1 45 ac 19 e7 9b b2 72 0b 60 d9 26 57 6c
                                                                                Data Ascii: O,R>|V,o6e>yXZ,|3&hhz4}{y5,R[lDMG"[O.?V*=X~!6'B=iFKe'*=*zUT1bx@ZU1b|3/W75V,l*tD+Jw^^XQ,sl\TEr`&Wl
                                                                                2023-02-07 17:23:02 UTC429INData Raw: 41 5a b3 d6 67 6d 64 eb 22 13 fe ac 2d c2 c7 ac 6d a0 36 82 9e cc cb 1f dc 8b 6b 01 24 26 8e 51 ef cc da 1d 98 1c dc 8c fe f1 54 d6 01 ff 9a ac 43 59 47 b3 8e 67 25 03 e7 b3 ce 64 9d 43 f9 c5 ac cb 81 c1 d9 2a db 9f 9d 9b 1d c6 15 0b 0c cb 8e 07 7a 66 77 cb ee 19 98 9c dd 3b bb 1f ae 01 d9 83 b3 87 65 8f 80 d4 8a ae ce cc 6e 04 c6 66 4f c8 9e 9c 55 9f 55 9f 3d 2d 7b 66 f6 9c ec f9 fe 9d d9 8b b2 97 fa 8f 67 af 08 f4 ce 5e 9d bd 36 30 82 77 36 64 6f ca de 9a bd 3d bb 35 7b 4f f6 be e0 91 ec 83 fe a3 d9 87 b3 13 d9 27 30 f6 5c d8 23 b1 41 c3 68 13 c4 02 cd cf 8e 65 9f ca 9e 9f 7d 16 23 38 8f f5 5b 10 5c 90 6d 67 5f c9 31 02 f1 9c 60 4e 28 27 9a 53 16 18 86 bc 3a b8 2c a7 7b 4e 5d 4e 9f 9c fe 39 03 73 86 e4 34 e4 8c cc 19 9d 33 2e 67 22 ee 4d c9 99 9e 33 5a
                                                                                Data Ascii: AZgmd"-m6k$&QTCYGg%dC*zfw;enfOUU=-{fg^60w6do=5{O'0\#Ahe}#8[\mg_1`N('S:,{N]N9s43.g"M3Z
                                                                                2023-02-07 17:23:02 UTC439INData Raw: c0 63 78 0a db 08 c9 50 2a 65 50 36 e5 52 3e 3f 79 86 34 75 a0 34 ca a4 1c ca a3 02 2a a2 12 1a 49 63 e8 4e 2a a7 29 54 43 33 69 36 cd a5 05 b4 94 56 d2 1a aa a3 0d b4 89 b6 51 0c 32 69 39 ad a2 b5 b4 9e ea 69 2b 35 d0 0e da 4d fb a9 99 4e 52 2b 9d d5 11 9d a2 d3 75 96 ce d1 fd f4 20 5d ac 87 e9 52 3d 46 97 e9 0a 5d 69 1e 03 e2 df aa c9 2c 74 31 66 1e 77 31 6e 16 b9 98 30 8b 39 36 e9 46 b3 c4 c5 26 f3 84 8b 31 b3 d4 c5 b8 79 d2 c5 84 59 06 c8 77 9f e2 51 8c b3 97 bb d8 64 9e 76 31 66 56 b8 18 37 cf b8 98 30 2b 39 3b 66 9e e5 51 9c b3 9f 73 b1 c9 3c ef 62 cc ac 72 31 6e 5e 70 31 61 56 73 76 dc bc c8 a3 04 67 af 71 b1 c9 bc e4 62 cc bc ec 62 dc bc e2 62 c2 ac e5 ec 84 79 d5 bd 7f a3 a9 13 df 6b e2 5b 27 be d7 c5 f7 06 67 37 9a 37 45 b9 5e 74 6f 89 6e 83 e8
                                                                                Data Ascii: cxP*eP6R>?y4u4*IcN*)TC3i6VQ2i9i+5MNR+u ]R=F]i,t1fw1n096F&1yYwQdv1fV70+9;fQs<br1n^p1aVsvgqbbbyk['g77E^ton


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                14192.168.2.549736192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:23:03 UTC443OUTGET /_img/bookmark_icon.ico HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:23:03 UTC443INHTTP/1.1 200 OK
                                                                                Date: Mon, 06 Feb 2023 22:26:13 GMT
                                                                                Server: Apache
                                                                                Last-Modified: Sun, 18 Jul 2021 22:53:39 GMT
                                                                                Content-Length: 7406
                                                                                X-Content-Type-Options: nosniff
                                                                                Vary: Accept-Encoding
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                Expires: Mon, 13 Feb 2023 22:26:13 GMT
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Age: 68210
                                                                                Connection: close
                                                                                Content-Type: image/vnd.microsoft.icon
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:23:03 UTC444INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 08 00 68 05 00 00 36 00 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 9e 05 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 46 0e 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 77 00 00 50 8b 00 00 42 95 00 00 3e 98 00 00 45 9d 03 00 74 85 04 00 6a 9d 05 00 4b 9d 06 00 49 9d 07 00 95 66 0a 00 86 7a 0a 00 4d a3 0b 00 57 a2 0e 00 48 8e 11 00 50 a1 11 00 54 a9 12 00 b1 62 13 00 8d 77 13 00 75 92 13 00 a4 5c 14 00 85 82 14 00 9b 6c 15 00 69 96 16 00 96 74 17 00 a3 65 19 00 90 54 1b 00 58 a4 1b 00 5a a6 1f 00 7f 57 21 00 5d a9 23 00 99 5e 24 00 99 75 26 00 79 9c 26 00 61 aa 29 00 54 8a 2c 00 a6 55 2f 00 79 a5 2f 00 65 62 30 00 97 3b 34 00 6a af 34 00 aa
                                                                                Data Ascii: h6 00F( {wPB>EtjKIfzMWHPTbwu\liteTXZW!]#^$u&y&a)T,U/y/eb0;4j4


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                15192.168.2.549759192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:23:15 UTC452OUTGET /_img/2015.1/iana-logo-homepage.svg HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:23:15 UTC453INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:23:15 GMT
                                                                                Server: Apache
                                                                                X-Content-Type-Options: nosniff
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Sun, 18 Jul 2021 22:53:40 GMT
                                                                                Content-Length: 7293
                                                                                Cache-control: public, s-maxage=86402, max-age=604814
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Wed, 07 Feb 2024 17:23:15 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:23:15 UTC454INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d
                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id=


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                16192.168.2.549760142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:23:15 UTC452OUTGET /cse.js?cx=010470622406686203020:boq_dnseony HTTP/1.1
                                                                                Host: cse.google.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                X-Client-Data: CKK1yQEIlbbJAQiktskBCMS2yQEIqZ3KAQiUocsBCOC7zAEIm73MAQiywcwBCMXBzAEI1sHMAQ==
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:23:16 UTC498INHTTP/1.1 302 Found
                                                                                Location: https://www.google.com/sorry/index?continue=https://cse.google.com/cse.js%3Fcx%3D010470622406686203020:boq_dnseony&q=EgRUETQNGIOSip8GIjBwZeFx4kuwKO0Anr2hOl6B0Jhv87WwRGnV_yxI1B3AmVgNsivYUqSS_Jg7ekQ9qP0yAXI
                                                                                x-hallmonitor-challenge: CgsIhJKKnwYQgYPcNxIEVBE0DQ
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin-allow-popups; report-to="gws"
                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                Permissions-Policy: unload=()
                                                                                Origin-Trial: AqRrpS1jM/HOs1rGR0CnXerKEP/QFz7qj9ApDSZqAO+0U+KcT/h/lxA6akW4ar0kT0V1bw5MD4t8O7L7OFwM5gUAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY3ODIzMzU5OX0=
                                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                Date: Tue, 07 Feb 2023 17:23:16 GMT
                                                                                Server: gws
                                                                                Content-Length: 405
                                                                                X-XSS-Protection: 0
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Set-Cookie: __Secure-ENID=10.SE=NHZ6F8FqDu2IK7b2_MHKWtbldsbZCOoPzquB6sVI6nvkZsF0OVzManwBRB02gei6iNqnp9HL-e6rqtID7IAA4mxbk1wiRqj40jKvR7VJZ2byfUNVzWiqOdYN71OIIut6VV4_aURQfeM8rUVvlggde4_mUVv9kCzkM9_-glwpACw; expires=Sat, 09-Mar-2024 09:41:33 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                Set-Cookie: CONSENT=PENDING+399; expires=Thu, 06-Feb-2025 17:23:15 GMT; path=/; domain=.google.com; Secure
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Connection: close
                                                                                2023-02-07 17:23:16 UTC500INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 63 73 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 65 2e 6a 73 25 33 46 63 78 25 33 44 30 31 30 34 37 30
                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://cse.google.com/cse.js%3Fcx%3D010470


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                17192.168.2.549761192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:23:15 UTC461OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                Origin: http://www.iana.org
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: font
                                                                                Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:23:15 UTC462INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:22:57 GMT
                                                                                Server: Apache
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                Content-Length: 157504
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 14 Feb 2023 17:09:47 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Age: 808
                                                                                Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Connection: close
                                                                                Content-Type: font/woff
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:23:15 UTC463INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                                                                                Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                                                                                2023-02-07 17:23:15 UTC468INData Raw: a7 85 76 66 2c 79 b5 9e bc 92 f4 6d b6 3c 9f 77 47 f3 ee 70 29 81 07 69 e2 4c 65 3c e7 58 6e 6c c8 20 ae 69 13 b5 66 3e f9 c3 d9 f9 8e 71 4d 39 92 c0 45 d2 47 68 8d 2f 53 3e 93 e4 cc 48 de 5d 65 3c 38 f9 1f 21 1d a1 54 24 49 ef 11 3a 38 93 74 5f ca ea 54 a3 3b 94 b4 99 c6 23 7b 9e 1a 25 fe 36 af 26 e8 10 3d a9 bf 52 ee 86 cc d8 ce 09 1d 58 c0 de 3f c1 f5 6d e0 fa d2 92 eb f1 9c cb 1a ce 65 1a 9f 9d c7 f2 35 a6 0e 65 a0 9e 63 3e c9 d6 ea 3d 9f 28 3d f6 64 c9 09 43 73 3c 87 28 0f f7 b0 97 43 c6 2f 0b 1d b6 44 42 72 07 c8 08 c3 16 c7 b6 47 a4 25 87 fa 18 32 f3 fd 99 94 84 ae 52 43 7f c6 31 8f a0 4f ff 23 7b 1f 71 7d 0e d7 11 fc 0f 36 4a 9d c0 60 a3 dd f4 11 13 38 bb 3a 29 09 d1 53 e7 f4 e1 b3 03 e5 a9 50 b5 d4 09 0d 67 5f f4 14 41 3f db 51 ec cb 2f 25 fe 15
                                                                                Data Ascii: vf,ym<wGp)iLe<Xnl if>qM9EGh/S>H]e<8!T$I:8t_T;#{%6&=RX?me5ec>=(=dCs<(C/DBrG%2RC1O#{q}6J`8:)SPg_A?Q/%
                                                                                2023-02-07 17:23:15 UTC475INData Raw: 41 ee e2 dc 65 b9 2b c1 c9 de b9 83 73 d7 84 97 e7 8c 10 09 90 b8 06 da 35 80 36 41 2c d0 ec dc 75 b9 1b 43 ad b9 9b 65 b4 a1 01 b0 61 27 73 b7 e6 ee c8 dd 15 8a e4 b6 e6 ee cb 3d 90 bb 03 e3 db 97 7b 18 7d 1c c5 9d 64 ee a9 dc 33 b9 e7 73 2f a2 8e 9b 7b 2d cf ca dd 95 17 46 89 2b 12 96 57 98 17 cb ab cc ab 0c 2d c8 ab 13 9b 91 d7 33 67 43 5e 43 5e bf bc 81 39 1b b0 be 1b 32 f6 e3 4c e8 4c de 10 5c c3 f3 46 05 57 84 f2 29 09 69 db 91 85 bc b1 79 13 b8 d6 90 12 83 bc c9 c1 d5 79 d3 04 79 33 f3 1a f3 46 e5 cd a3 96 0a 3c cb 91 b7 10 23 58 92 b7 fc 06 8d 5a 81 d9 09 28 2f 79 ab 04 79 af e4 35 ca fa e5 ad cf db 94 b6 27 79 4d a0 21 e3 79 db f2 9a 31 f2 dd 79 7b f2 f6 e7 1d 0c 45 f2 ec bc 63 79 27 30 de e3 79 a7 89 93 a1 f1 79 67 f3 9c 8c d5 38 07 ab 26 b8 60
                                                                                Data Ascii: Ae+s56A,uCea's={}d3s/{-F+W-3gC^C^92LL\FW)iyyy3F<#XZ(/yy5'yM!y1y{Ecy'0yyg8&`


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                18192.168.2.549762192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:23:15 UTC462OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                Origin: http://www.iana.org
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: font
                                                                                Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:23:16 UTC480INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 09:13:24 GMT
                                                                                Server: Apache
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                Content-Length: 156596
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 14 Feb 2023 08:51:39 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Age: 30696
                                                                                Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Connection: close
                                                                                Content-Type: font/woff
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:23:16 UTC481INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                                                                                Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                                                                                2023-02-07 17:23:16 UTC487INData Raw: d5 1c 35 5f 2d 52 4b d5 0a b5 5a ad 55 1b d4 26 b5 55 6d 57 ad 6a 8f da a7 0e aa c3 2a a1 4e f0 d4 07 96 f8 9d 31 ce 69 8d a4 ce ee d6 f8 05 b9 bb d7 d9 8d d1 7e 7f dc 49 9d 7d 2d cb bf cb 92 6f 92 0e 92 e6 79 80 b1 cf d9 35 3a 31 0e d3 d7 9d 94 11 fd dc 8c fd fa 64 c7 66 93 8e b3 dc 39 a3 7a d2 dd 8f 36 a6 f7 67 61 9e 4b e5 f2 5d b8 55 6a 8d bc 2d e8 fd b9 32 54 51 a7 77 d4 64 96 7d d5 66 f5 43 f5 21 cc 75 a7 fa 28 e6 fb 33 70 e6 15 5c 23 d4 5f 71 7d 42 17 e9 22 35 52 de 33 53 f7 78 3f ec fd 88 1a e5 fd a8 f7 a3 ea 3e ef dd de bb d5 68 6f 83 f7 e3 ea 7e ef bf 7a ff 55 3d e0 bd d7 7b af 1a eb bd df 7b bf 7a d0 fb 80 f7 01 35 ce 3b c9 fb 69 f5 90 77 8e f7 69 f5 b0 f7 19 ef 33 ea 93 3c 0d 3b 88 55 4d 71 f4 94 3a ab ce 2b 5b 5d d1 86 0e 02 21 1d d5 65 ba 9a
                                                                                Data Ascii: 5_-RKZU&UmWj*N1i~I}-oy5:1df9z6gaK]Uj-2TQwd}fC!u(3p\#_q}B"5R3Sx?>ho~zU={{z5;iwi3<;UMq:+[]!e
                                                                                2023-02-07 17:23:16 UTC492INData Raw: 41 5a b3 d6 67 6d 64 eb 22 13 fe ac 2d c2 c7 ac 6d a0 36 82 9e cc cb 1f dc 8b 6b 01 24 26 8e 51 ef cc da 1d 98 1c dc 8c fe f1 54 d6 01 ff 9a ac 43 59 47 b3 8e 67 25 03 e7 b3 ce 64 9d 43 f9 c5 ac cb 81 c1 d9 2a db 9f 9d 9b 1d c6 15 0b 0c cb 8e 07 7a 66 77 cb ee 19 98 9c dd 3b bb 1f ae 01 d9 83 b3 87 65 8f 80 d4 8a ae ce cc 6e 04 c6 66 4f c8 9e 9c 55 9f 55 9f 3d 2d 7b 66 f6 9c ec f9 fe 9d d9 8b b2 97 fa 8f 67 af 08 f4 ce 5e 9d bd 36 30 82 77 36 64 6f ca de 9a bd 3d bb 35 7b 4f f6 be e0 91 ec 83 fe a3 d9 87 b3 13 d9 27 30 f6 5c d8 23 b1 41 c3 68 13 c4 02 cd cf 8e 65 9f ca 9e 9f 7d 16 23 38 8f f5 5b 10 5c 90 6d 67 5f c9 31 02 f1 9c 60 4e 28 27 9a 53 16 18 86 bc 3a b8 2c a7 7b 4e 5d 4e 9f 9c fe 39 03 73 86 e4 34 e4 8c cc 19 9d 33 2e 67 22 ee 4d c9 99 9e 33 5a
                                                                                Data Ascii: AZgmd"-m6k$&QTCYGg%dC*zfw;enfOUU=-{fg^60w6do=5{O'0\#Ahe}#8[\mg_1`N('S:,{N]N9s43.g"M3Z


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                19192.168.2.549763142.250.184.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:23:16 UTC500OUTGET /sorry/index?continue=https://cse.google.com/cse.js%3Fcx%3D010470622406686203020:boq_dnseony&q=EgRUETQNGIOSip8GIjBwZeFx4kuwKO0Anr2hOl6B0Jhv87WwRGnV_yxI1B3AmVgNsivYUqSS_Jg7ekQ9qP0yAXI HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                X-Client-Data: CKK1yQEIlbbJAQiktskBCMS2yQEIqZ3KAQiUocsBCOC7zAEIm73MAQiywcwBCMXBzAEI1sHMAQ==
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:23:16 UTC501INHTTP/1.1 429 Too Many Requests
                                                                                Date: Tue, 07 Feb 2023 17:23:16 GMT
                                                                                Pragma: no-cache
                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                Content-Type: text/html
                                                                                Server: HTTP server (unknown)
                                                                                Content-Length: 3181
                                                                                X-XSS-Protection: 0
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Connection: close
                                                                                2023-02-07 17:23:16 UTC501INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 63 73 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 65 2e 6a 73 3f 63 78 3d 30 31 30 34 37 30 36 32 32 34 30 36 36 38 36 32 30 33 30 32 30 3a 62
                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://cse.google.com/cse.js?cx=010470622406686203020:b
                                                                                2023-02-07 17:23:16 UTC502INData Raw: 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 4f 4c 6d 4f 63 35 79 61 53 34 64 43 51 51 35 67 6c 63 2d 7a 62 5a 66 45 6d 74 46 71 54 38 4c 46 44 50 56
                                                                                Data Ascii: k = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="OLmOc5yaS4dCQQ5glc-zbZfEmtFqT8LFDPV
                                                                                2023-02-07 17:23:16 UTC503INData Raw: 35 70 78 20 30 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c
                                                                                Data Ascii: 5px 0; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortl


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2192.168.2.549703216.58.209.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:39 UTC1OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                Host: accounts.google.com
                                                                                Connection: keep-alive
                                                                                Content-Length: 1
                                                                                Origin: https://www.google.com
                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:39 UTC1OUTData Raw: 20
                                                                                Data Ascii:
                                                                                2023-02-07 17:22:39 UTC3INHTTP/1.1 200 OK
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                Access-Control-Allow-Credentials: true
                                                                                X-Content-Type-Options: nosniff
                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                Pragma: no-cache
                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                Date: Tue, 07 Feb 2023 17:22:39 GMT
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-hXx2S945j60feoTGTa7-cw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                Server: ESF
                                                                                X-XSS-Protection: 0
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2023-02-07 17:22:39 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                2023-02-07 17:22:39 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                20192.168.2.549799192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:23:47 UTC504OUTGET /_img/2022/fonts/NotoSans-Regular.woff HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                Origin: http://www.iana.org
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: font
                                                                                Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:23:48 UTC506INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:22:57 GMT
                                                                                Server: Apache
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                Content-Length: 157504
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 14 Feb 2023 17:09:47 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Age: 840
                                                                                Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Connection: close
                                                                                Content-Type: font/woff
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:23:48 UTC507INData Raw: 77 4f 46 46 00 01 00 00 00 02 67 40 00 0f 00 00 00 04 7d d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 34 06 28 1b 47 50 4f 53 00 00 02 90 00 00 50 b2 00 00 a4 b6 87 fd a6 05 47 53 55 42 00 00 53 44 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 58 78 00 00 00 60 00 00 00 60 f8 c9 f3 ec 63 6d 61 70 00 00 58 d8 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 65 4c 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 65 58 00 01 3e f4 00 02 14 b4 c1 1d 2c e7 68 65 61 64 00 01 a4 4c 00 00 00 36 00 00 00 36 f8 be 09 8c 68 68 65 61 00 01 a4 84 00 00 00 21 00 00 00 24 0e af 0c 4f 68 6d 74 78 00 01 a4 a8 00 00 11 0b 00 00 25 be 3d ca 78 99 6b 65 72 6e 00 01 b5 b4 00 00 6d
                                                                                Data Ascii: wOFFg@}GDEFX84(GPOSPGSUBSD1`F#OS/2Xx``cmapXrRngaspeLglyfeX>,headL66hhea!$Ohmtx%=xkernm
                                                                                2023-02-07 17:23:48 UTC513INData Raw: 3f c0 35 46 fd 27 ae 0f e9 52 5d aa c6 ca 3b 58 ea 41 ff fb fd ff a0 c6 f9 3f e0 ff 80 7a d8 ff 41 ff 07 d5 04 ff 28 ff 3f a9 47 fc ff c3 ff 3f d4 a3 fe 87 fc 0f a9 49 fe 47 fc 8f a8 c7 fc 8f fa 1f 55 93 fd d3 fd 1f 55 8f fb 17 f8 9f 57 4f f8 5f f0 bf a0 3e cc 93 a2 c3 58 d5 34 47 cf e0 3a af 2e 2a 57 5d d3 96 0e eb 42 1d d3 95 ba 8e e8 a9 1b 74 3f 3d 50 0f d1 c3 f5 28 60 ac 9e a0 27 eb 69 7a a6 6e d4 f3 40 2f d4 4b f4 72 bd 4a bf 02 7a 3d 30 4f 6f d2 4d 90 8d 66 bd 5b ef d1 fb 91 1e c4 33 1d 97 8d 27 cd b5 d0 bb d6 67 5d cd de b5 1b d7 31 7d 42 9f 46 d9 59 b4 ea 80 ba a4 af e8 eb 96 5f 1f b3 72 91 17 eb 66 ab cc aa 56 fa fa 4f ac d7 c1 eb df 05 f6 70 cf b5 18 e9 f4 c0 c7 c5 cb 0b ed fb 45 60 37 e8 3d 2c 39 21 34 7c 84 a4 e3 59 1e 24 fd 88 a4 c1 87 24 0d
                                                                                Data Ascii: ?5F'R];XA?zA(?G?IGUUWO_>X4G:.*W]Bt?=P(`'izn@/KrJz=0OoMf[3'g]1}BFY_rfVOpE`7=,9!4|Y$$
                                                                                2023-02-07 17:23:48 UTC518INData Raw: 41 ee e2 dc 65 b9 2b c1 c9 de b9 83 73 d7 84 97 e7 8c 10 09 90 b8 06 da 35 80 36 41 2c d0 ec dc 75 b9 1b 43 ad b9 9b 65 b4 a1 01 b0 61 27 73 b7 e6 ee c8 dd 15 8a e4 b6 e6 ee cb 3d 90 bb 03 e3 db 97 7b 18 7d 1c c5 9d 64 ee a9 dc 33 b9 e7 73 2f a2 8e 9b 7b 2d cf ca dd 95 17 46 89 2b 12 96 57 98 17 cb ab cc ab 0c 2d c8 ab 13 9b 91 d7 33 67 43 5e 43 5e bf bc 81 39 1b b0 be 1b 32 f6 e3 4c e8 4c de 10 5c c3 f3 46 05 57 84 f2 29 09 69 db 91 85 bc b1 79 13 b8 d6 90 12 83 bc c9 c1 d5 79 d3 04 79 33 f3 1a f3 46 e5 cd a3 96 0a 3c cb 91 b7 10 23 58 92 b7 fc 06 8d 5a 81 d9 09 28 2f 79 ab 04 79 af e4 35 ca fa e5 ad cf db 94 b6 27 79 4d a0 21 e3 79 db f2 9a 31 f2 dd 79 7b f2 f6 e7 1d 0c 45 f2 ec bc 63 79 27 30 de e3 79 a7 89 93 a1 f1 79 67 f3 9c 8c d5 38 07 ab 26 b8 60
                                                                                Data Ascii: Ae+s56A,uCea's={}d3s/{-F+W-3gC^C^92LL\FW)iyyy3F<#XZ(/yy5'yM!y1y{Ecy'0yyg8&`


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                21192.168.2.549800192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:23:47 UTC505OUTGET /_img/2022/fonts/NotoSans-Bold.woff HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                Origin: http://www.iana.org
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: font
                                                                                Referer: https://www.iana.org/_css/2022/iana_website.css
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:23:48 UTC519INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:23:48 GMT
                                                                                Server: Apache
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Tue, 05 Oct 2021 16:31:06 GMT
                                                                                Content-Length: 156596
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 14 Feb 2023 16:54:11 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Age: 1776
                                                                                Content-Type: font/woff
                                                                                Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:23:48 UTC520INData Raw: 77 4f 46 46 00 01 00 00 00 02 63 b4 00 0f 00 00 00 04 83 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 58 00 00 01 38 00 00 01 a0 35 0e 28 1b 47 50 4f 53 00 00 02 90 00 00 51 a7 00 00 a6 1e c9 c2 8d 0d 47 53 55 42 00 00 54 38 00 00 05 31 00 00 09 60 46 0c 8f 23 4f 53 2f 32 00 00 59 6c 00 00 00 60 00 00 00 60 f9 f5 f7 27 63 6d 61 70 00 00 59 cc 00 00 0c 72 00 00 0f b0 52 ed 6e c1 67 61 73 70 00 00 66 40 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 66 4c 00 01 3a bb 00 02 18 cc ce 7c 94 21 68 65 61 64 00 01 a1 08 00 00 00 36 00 00 00 36 f9 34 09 90 68 68 65 61 00 01 a1 40 00 00 00 21 00 00 00 24 0f 24 0d 37 68 6d 74 78 00 01 a1 64 00 00 10 c8 00 00 25 be a8 55 13 aa 6b 65 72 6e 00 01 b2 2c 00 00 6d
                                                                                Data Ascii: wOFFcGDEFX85(GPOSQGSUBT81`F#OS/2Yl``'cmapYrRngaspf@glyffL:|!head664hhea@!$$7hmtxd%Ukern,m
                                                                                2023-02-07 17:23:48 UTC526INData Raw: 49 d6 85 4f 4d 23 7d 9b d4 87 27 6a e6 ea ef a4 9d 19 49 2e 35 91 4b 4d e4 64 2e 79 b8 93 3c 94 bb cf 4a 09 7c 4a 33 39 26 e3 39 c3 f2 7a ca 76 33 2d c3 72 ae da 77 c8 19 ce ce 78 c1 b1 00 a4 6f 66 fa b6 e8 b8 ef bc a3 59 8e c7 a1 cd 49 08 07 7c cb 58 5e cc 34 4c 09 f9 17 4a 63 c2 b1 a5 ac 4f ce 1b 43 d9 4b a3 b4 e6 9f c2 3a 13 58 f2 57 ae d4 fd d4 cd 29 8e 1f 77 bd bc c8 79 1b 9f 25 ad 47 71 dd 67 4b 1a a0 4e 79 cb 28 7b 8b e9 4f 67 3b d1 08 c7 b0 53 d6 d4 37 87 eb c8 58 c2 3b 9f ed f4 65 9d cf 72 ed 1e 66 5f 73 a8 95 f4 0e ba 91 9c 59 41 ce ac e3 53 b3 58 fe b2 53 87 2d df c4 d5 3f ce 76 6a 38 bb d9 b4 00 0f b1 fd 3e 2c 77 62 8f ee bc 5b 4e e9 ba 9d 92 79 80 2d fc 44 e8 e0 ed 22 6f d9 fd 64 2e d0 01 94 07 28 7b 59 d4 eb 00 f9 16 a8 90 92 c0 65 29 f1 ff
                                                                                Data Ascii: IOM#}'jI.5KMd.y<J|J39&9zv3-rwxofYI|X^4LJcOCK:XW)wy%GqgKNy({Og;S7X;erf_sYASXS-?vj8>,wb[Ny-D"od.({Ye)
                                                                                2023-02-07 17:23:48 UTC531INData Raw: e8 f3 b2 20 b0 21 b0 c9 3f 3b e0 ef 84 79 81 5c 62 61 20 9c 42 60 6b 60 2b e9 e5 81 78 0a 81 ed c8 57 05 ba 11 6b 02 3d 53 08 b4 06 f6 30 df 17 38 e8 87 6d f5 6f 04 27 fa e1 e9 9e 81 c3 81 84 e4 69 6c c3 93 2e 02 27 02 a7 02 67 fd 3b 03 83 53 08 9c 0f d8 fe 36 d4 6a 0b 5c 61 7e 20 d0 28 08 1a c1 20 f3 10 f2 43 81 b1 c4 d1 c0 84 ae 08 6c 0d 46 fd c9 c0 34 ff 39 cc 17 6b 04 8e 5f 0c 96 09 82 d5 c1 ee bc 93 02 6a 60 bd 7a fb b7 04 06 90 33 32 02 69 c5 e5 d2 3f 8a 60 5d 20 fc 6e 10 ae 04 fb 04 fb 07 07 06 87 64 ce 34 05 94 37 5c a7 6c 64 70 f4 b5 b3 13 48 79 70 9c cc ce 01 64 ba 7b 40 05 a7 f8 67 40 1a e5 8f dc 4e 77 d6 33 38 0b dc cc 0d ce 0d 2e 08 2e 0e cc 0f 2e f3 2f 0f ae 0c 36 81 9b 6b b8 36 3d 83 eb 82 cd fe 6d c1 cd fe 9d c1 96 e0 0e 48 e8 b0 e0 2e ff
                                                                                Data Ascii: !?;y\ba B`k`+xWk=S08mo'il.'g;S6j\a~ ( ClF49k_j`z32i?`] nd47\ldpHypd{@g@Nw38.../6k6=mH.


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3192.168.2.549712192.0.78.27443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:41 UTC5OUTGET /?https://example.com HTTP/1.1
                                                                                Host: href.li
                                                                                Connection: keep-alive
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: document
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:41 UTC5INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Tue, 07 Feb 2023 17:22:41 GMT
                                                                                Content-Type: text/html; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Vary: Accept-Encoding
                                                                                X-ac: 2.hhn _dfw MISS
                                                                                2023-02-07 17:22:41 UTC5INData Raw: 31 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 68 72 65 66 2e 6c 69 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 52 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 20 22 68 74 74 70 73 3a 5c 2f 5c 2f
                                                                                Data Ascii: 1a0<!DOCTYPE html><html><head><title>href.li</title><meta http-equiv="Refresh" content="0; url=https://example.com" /><meta name="referrer" content="no-referrer" /><script type="text/javascript">/* <![CDATA[ */window.location.replace( "https:\/\/


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                4192.168.2.54971393.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:41 UTC6OUTGET / HTTP/1.1
                                                                                Host: example.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: document
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:42 UTC6INHTTP/1.1 200 OK
                                                                                Age: 318324
                                                                                Cache-Control: max-age=604800
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Date: Tue, 07 Feb 2023 17:22:42 GMT
                                                                                Etag: "3147526947+ident"
                                                                                Expires: Tue, 14 Feb 2023 17:22:42 GMT
                                                                                Last-Modified: Thu, 17 Oct 2019 07:18:26 GMT
                                                                                Server: ECS (bsa/EB23)
                                                                                Vary: Accept-Encoding
                                                                                X-Cache: HIT
                                                                                Content-Length: 1256
                                                                                Connection: close
                                                                                2023-02-07 17:22:42 UTC7INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 78 61 6d 70 6c 65 20 44 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74
                                                                                Data Ascii: <!doctype html><html><head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style t


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                5192.168.2.54971493.184.216.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:44 UTC8OUTGET /favicon.ico HTTP/1.1
                                                                                Host: example.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://example.com/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:44 UTC9INHTTP/1.1 404 Not Found
                                                                                Age: 144603
                                                                                Cache-Control: max-age=604800
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Date: Tue, 07 Feb 2023 17:22:44 GMT
                                                                                Expires: Tue, 14 Feb 2023 17:22:44 GMT
                                                                                Last-Modified: Mon, 06 Feb 2023 01:12:41 GMT
                                                                                Server: ECS (bsa/EB21)
                                                                                Vary: Accept-Encoding
                                                                                X-Cache: 404-HIT
                                                                                Content-Length: 1256
                                                                                Connection: close
                                                                                2023-02-07 17:22:44 UTC9INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 78 61 6d 70 6c 65 20 44 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74
                                                                                Data Ascii: <!doctype html><html><head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style t


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                6192.168.2.549727192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:53 UTC10OUTGET /domains/example HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: document
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:53 UTC11INHTTP/1.1 301 Moved Permanently
                                                                                Date: Tue, 07 Feb 2023 16:03:12 GMT
                                                                                Server: Apache
                                                                                Vary: Accept-Encoding
                                                                                Location: http://www.iana.org/domains/reserved
                                                                                Cache-Control: public, max-age=21603
                                                                                Expires: Tue, 07 Feb 2023 18:03:12 GMT
                                                                                Content-Length: 244
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Referrer-Policy: origin-when-cross-origin
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Age: 4781
                                                                                Connection: close
                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:22:53 UTC12INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 69 61 6e 61 2e 6f 72 67 2f 64 6f 6d 61 69 6e 73 2f 72 65 73 65 72 76 65 64 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.iana.org/domains/reserved">here</a>.</p></body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                7192.168.2.549726192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:54 UTC12OUTGET /_css/2022/iana_website.css HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:54 UTC13INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:22:54 GMT
                                                                                Server: Apache
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Thu, 13 Oct 2022 01:11:12 GMT
                                                                                Content-Length: 35359
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 14 Feb 2023 17:21:28 GMT
                                                                                X-Content-Type-Options: nosniff
                                                                                Age: 85
                                                                                Content-Type: text/css
                                                                                Cache-Control: public, s-maxage=86402, max-age=604814
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:22:54 UTC14INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4e 6f 74 6f 22 3b 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 20 53 61 6e 73 22 29 2c 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 53 61 6e 73 22 29 2c 20 75 72 6c 28 22 2f 5f 69 6d 67 2f 32 30 32 32 2f 66 6f 6e 74 73 2f 4e 6f 74 6f 53 61 6e 73 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4e 6f 74 6f 22 3b 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 20 53 61 6e 73 22 29 2c 20 6c 6f 63 61 6c 28 22 4e 6f 74 6f 53 61 6e 73 22 29 2c 20 75 72 6c 28
                                                                                Data Ascii: @charset "UTF-8";@font-face { font-family: "Noto"; src: local("Noto Sans"), local("NotoSans"), url("/_img/2022/fonts/NotoSans-Regular.woff"); font-weight: 400;}@font-face { font-family: "Noto"; src: local("Noto Sans"), local("NotoSans"), url(
                                                                                2023-02-07 17:22:54 UTC19INData Raw: 2d 64 65 75 78 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 32 64 34 37 34 65 3b 0a 7d 0a 0a 2e 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6c 6f 77 65 72 63 61 73 65 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 53 6f 75 72 63 65 20 43 6f 64 65 20 50 72 6f 22 2c 20 43 6f 6e 73 6f 6c 61 73 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 7d 0a 2e 6c 61 62 65 6c 20 61 3a 6c 69 6e 6b 2c 20 2e 6c 61 62 65 6c 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 38 36 38 63
                                                                                Data Ascii: -deux a:visited { text-decoration: none; color: #2d474e;}.label { text-transform: lowercase; font-family: "Source Code Pro", Consolas, monospace; white-space: nowrap;}.label a:link, .label a:visited { text-decoration: none; color: #868c
                                                                                2023-02-07 17:22:54 UTC25INData Raw: 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 31 35 30 6d 73 20 65 61 73 65 2d 69 6e 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 2e 6e 61 76 69 67 61 74 69 6f 6e 20 6c 69 20 7b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 35 70 78 20 30 20 35 70 78 3b 0a 7d 0a 23 66 6f 6f 74 65 72 20 23 63 75 73 74 6f 64 69 61 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 35 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 39 61 30 3b 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e
                                                                                Data Ascii: sition: color 150ms ease-in;}#footer .navigation ul { margin: 0;}#footer .navigation li { list-style: none; display: inline; float: left; margin: 0 5px 0 5px;}#footer #custodian { margin: 10px 50px; color: #9999a0;}@media only screen
                                                                                2023-02-07 17:22:54 UTC33INData Raw: 65 72 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 39 70 78 3b 0a 20 20 66 6f 6e 74 2d 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 4e 6f 74 6f 2c 20 22 4f 70 65 6e 20 53 61 6e 73 22 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70
                                                                                Data Ascii: er; font-size: 13px; line-height: normal; text-align: center; text-decoration: none; border-radius: 3px; margin: 0; padding: 5px 9px; font-color: #333; font-family: Noto, "Open Sans", "Helvetica Neue", Helvetica, sans-serif; border: 1p
                                                                                2023-02-07 17:22:54 UTC47INData Raw: 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 30 70 78 3b 0a 7d 0a 2e 6e 74 69 61 2d 72 65 70 6f 72 74 20 75 6c 2e 73 75 6d 6d 61 72 79 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 39 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 6e 74 69 61 2d 72 65 70 6f 72 74 20 75 6c 2e 73 75 6d 6d 61 72 79 20 6c 69 2e 6c 65 61 64 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 77 69 64 74 68 3a 20 30 3b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e 20 2e
                                                                                Data Ascii: : none; max-width: 40em; margin-right: 40px;}.ntia-report ul.summary a { color: #339; text-decoration: none;}.ntia-report ul.summary li.leader:before { float: left; width: 0; white-space: nowrap; content: ". . . . . . . . . . . . . . .


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                8192.168.2.549730192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:54 UTC48OUTGET /_js/jquery.js HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:54 UTC49INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:22:54 GMT
                                                                                Server: Apache
                                                                                X-Content-Type-Options: nosniff
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Fri, 24 Sep 2021 20:20:55 GMT
                                                                                Content-Length: 89501
                                                                                Cache-control: public, s-maxage=86402, max-age=604814
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 14 Feb 2023 17:22:54 GMT
                                                                                Content-Type: application/javascript
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:22:54 UTC50INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                2023-02-07 17:22:54 UTC61INData Raw: 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74
                                                                                Data Ascii: disabled='disabled'><option/></select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").lengt
                                                                                2023-02-07 17:22:54 UTC72INData Raw: 2c 28 72 3d 7a 2e 65 78 65 63 28 61 29 29 26 26 28 6e 3d 72 2e 73 68 69 66 74 28 29 2c 69 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 72 5b 30 5d 2e 72 65 70 6c 61 63 65 28 24 2c 22 20 22 29 7d 29 2c 61 3d 61 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 29 2c 62 2e 66 69 6c 74 65 72 29 21 28 72 3d 47 5b 6f 5d 2e 65 78 65 63 28 61 29 29 7c 7c 75 5b 6f 5d 26 26 21 28 72 3d 75 5b 6f 5d 28 72 29 29 7c 7c 28 6e 3d 72 2e 73 68 69 66 74 28 29 2c 69 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 6f 2c 6d 61 74 63 68 65 73 3a 72 7d 29 2c 61 3d 61 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 29 3b 69 66 28 21 6e 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 3f 61 2e 6c 65 6e 67 74 68 3a 61 3f 73 65 2e 65 72 72 6f 72 28 65 29 3a 78
                                                                                Data Ascii: ,(r=z.exec(a))&&(n=r.shift(),i.push({value:n,type:r[0].replace($," ")}),a=a.slice(n.length)),b.filter)!(r=G[o].exec(a))||u[o]&&!(r=u[o](r))||(n=r.shift(),i.push({value:n,type:o,matches:r}),a=a.slice(n.length));if(!n)break}return t?a.length:a?se.error(e):x
                                                                                2023-02-07 17:22:54 UTC87INData Raw: 26 26 74 65 2e 65 78 65 63 28 53 2e 63 73 73 28 65 2c 74 29 29 3b 69 66 28 63 26 26 63 5b 33 5d 21 3d 3d 6c 29 7b 75 2f 3d 32 2c 6c 3d 6c 7c 7c 63 5b 33 5d 2c 63 3d 2b 75 7c 7c 31 3b 77 68 69 6c 65 28 61 2d 2d 29 53 2e 73 74 79 6c 65 28 65 2c 74 2c 63 2b 6c 29 2c 28 31 2d 6f 29 2a 28 31 2d 28 6f 3d 73 28 29 2f 75 7c 7c 2e 35 29 29 3c 3d 30 26 26 28 61 3d 30 29 2c 63 2f 3d 6f 3b 63 2a 3d 32 2c 53 2e 73 74 79 6c 65 28 65 2c 74 2c 63 2b 6c 29 2c 6e 3d 6e 7c 7c 5b 5d 7d 72 65 74 75 72 6e 20 6e 26 26 28 63 3d 2b 63 7c 7c 2b 75 7c 7c 30 2c 69 3d 6e 5b 31 5d 3f 63 2b 28 6e 5b 31 5d 2b 31 29 2a 6e 5b 32 5d 3a 2b 6e 5b 32 5d 2c 72 26 26 28 72 2e 75 6e 69 74 3d 6c 2c 72 2e 73 74 61 72 74 3d 63 2c 72 2e 65 6e 64 3d 69 29 29 2c 69 7d 76 61 72 20 75 65 3d 7b 7d 3b 66
                                                                                Data Ascii: &&te.exec(S.css(e,t));if(c&&c[3]!==l){u/=2,l=l||c[3],c=+u||1;while(a--)S.style(e,t,c+l),(1-o)*(1-(o=s()/u||.5))<=0&&(a=0),c/=o;c*=2,S.style(e,t,c+l),n=n||[]}return n&&(c=+c||+u||0,i=n[1]?c+(n[1]+1)*n[2]:+n[2],r&&(r.unit=l,r.start=c,r.end=i)),i}var ue={};f
                                                                                2023-02-07 17:22:54 UTC92INData Raw: 29 7c 7c 5b 22 22 5d 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6c 2d 2d 29 69 66 28 64 3d 67 3d 28 73 3d 62 65 2e 65 78 65 63 28 74 5b 6c 5d 29 7c 7c 5b 5d 29 5b 31 5d 2c 68 3d 28 73 5b 32 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6f 72 74 28 29 2c 64 29 7b 66 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 64 5d 7c 7c 7b 7d 2c 70 3d 75 5b 64 3d 28 72 3f 66 2e 64 65 6c 65 67 61 74 65 54 79 70 65 3a 66 2e 62 69 6e 64 54 79 70 65 29 7c 7c 64 5d 7c 7c 5b 5d 2c 73 3d 73 5b 32 5d 26 26 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 2e 29 22 2b 68 2e 6a 6f 69 6e 28 22 5c 5c 2e 28 3f 3a 2e 2a 5c 5c 2e 7c 29 22 29 2b 22 28 5c 5c 2e 7c 24 29 22 29 2c 61 3d 6f 3d 70 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 63 3d 70 5b 6f 5d 2c
                                                                                Data Ascii: )||[""]).length;while(l--)if(d=g=(s=be.exec(t[l])||[])[1],h=(s[2]||"").split(".").sort(),d){f=S.event.special[d]||{},p=u[d=(r?f.delegateType:f.bindType)||d]||[],s=s[2]&&new RegExp("(^|\\.)"+h.join("\\.(?:.*\\.|)")+"(\\.|$)"),a=o=p.length;while(o--)c=p[o],
                                                                                2023-02-07 17:22:54 UTC108INData Raw: 65 66 61 75 6c 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 31 21 3d 3d 65 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 75 6c 6c 21 3d 65 2e 65 6c 65 6d 5b 65 2e 70 72 6f 70 5d 26 26 6e 75 6c 6c 3d 3d 65 2e 65 6c 65 6d 2e 73 74 79 6c 65 5b 65 2e 70 72 6f 70 5d 3f 65 2e 65 6c 65 6d 5b 65 2e 70 72 6f 70 5d 3a 28 74 3d 53 2e 63 73 73 28 65 2e 65 6c 65 6d 2c 65 2e 70 72 6f 70 2c 22 22 29 29 26 26 22 61 75 74 6f 22 21 3d 3d 74 3f 74 3a 30 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 66 78 2e 73 74 65 70 5b 65 2e 70 72 6f 70 5d 3f 53 2e 66 78 2e 73 74 65 70 5b 65 2e 70 72 6f 70 5d 28 65 29 3a 31 21 3d 3d 65 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 53 2e 63 73 73 48 6f 6f 6b 73 5b
                                                                                Data Ascii: efault:{get:function(e){var t;return 1!==e.elem.nodeType||null!=e.elem[e.prop]&&null==e.elem.style[e.prop]?e.elem[e.prop]:(t=S.css(e.elem,e.prop,""))&&"auto"!==t?t:0},set:function(e){S.fx.step[e.prop]?S.fx.step[e.prop](e):1!==e.elem.nodeType||!S.cssHooks[
                                                                                2023-02-07 17:22:54 UTC118INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 69 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 67 74 28 74 68 69 73 29 2c 74 29 2c 74 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 3b 69 66 28 61 29 7b 74 3d 30 2c 6e 3d 53 28 74 68 69 73 29 2c 72 3d 76 74 28 69 29 3b 77 68 69 6c 65 28 65 3d 72 5b 74 2b 2b 5d 29 6e 2e 68 61 73 43 6c 61 73 73 28 65 29 3f 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 29 3a 6e 2e 61 64 64 43 6c 61 73 73 28 65 29 7d 65 6c 73 65 20 76 6f 69 64 20 30 21 3d 3d 69 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 6f 7c 7c 28 28 65 3d 67 74 28 74 68 69 73 29 29 26 26 59 2e 73 65 74 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f
                                                                                Data Ascii: unction(e){S(this).toggleClass(i.call(this,e,gt(this),t),t)}):this.each(function(){var e,t,n,r;if(a){t=0,n=S(this),r=vt(i);while(e=r[t++])n.hasClass(e)?n.removeClass(e):n.addClass(e)}else void 0!==i&&"boolean"!==o||((e=gt(this))&&Y.set(this,"__className__
                                                                                2023-02-07 17:22:54 UTC126INData Raw: 6f 6e 73 65 48 65 61 64 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 3f 70 3a 6e 75 6c 6c 7d 2c 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 26 26 28 65 3d 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 65 2c 61 5b 65 5d 3d 74 29 2c 74 68 69 73 7d 2c 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 26 26 28 76 2e 6d 69 6d 65 54 79 70 65 3d 65 29 2c 74 68 69 73 7d 2c 73 74 61 74 75 73 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 65 29 69 66 28 68 29 54 2e 61 6c 77
                                                                                Data Ascii: onseHeaders:function(){return h?p:null},setRequestHeader:function(e,t){return null==h&&(e=s[e.toLowerCase()]=s[e.toLowerCase()]||e,a[e]=t),this},overrideMimeType:function(e){return null==h&&(v.mimeType=e),this},statusCode:function(e){var t;if(e)if(h)T.alw
                                                                                2023-02-07 17:22:54 UTC137INData Raw: 6e 74 45 6c 65 6d 65 6e 74 2c 4d 61 74 68 2e 6d 61 78 28 65 2e 62 6f 64 79 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 72 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 65 2e 62 6f 64 79 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 72 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 72 5b 22 63 6c 69 65 6e 74 22 2b 61 5d 29 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 53 2e 63 73 73 28 65 2c 74 2c 69 29 3a 53 2e 73 74 79 6c 65 28 65 2c 74 2c 6e 2c 69 29 7d 2c 73 2c 6e 3f 65 3a 76 6f 69 64 20 30 2c 6e 29 7d 7d 29 7d 29 2c 53 2e 65 61 63 68 28 5b 22 61 6a 61 78 53 74 61 72 74 22 2c 22 61 6a 61 78 53 74 6f 70 22 2c 22 61 6a 61 78 43 6f 6d 70 6c 65 74 65 22 2c 22 61 6a 61 78 45 72 72 6f 72 22 2c 22 61 6a 61 78 53 75 63 63 65 73 73 22 2c 22 61 6a 61 78 53 65 6e 64 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                Data Ascii: ntElement,Math.max(e.body["scroll"+a],r["scroll"+a],e.body["offset"+a],r["offset"+a],r["client"+a])):void 0===n?S.css(e,t,i):S.style(e,t,n,i)},s,n?e:void 0,n)}})}),S.each(["ajaxStart","ajaxStop","ajaxComplete","ajaxError","ajaxSuccess","ajaxSend"],functio
                                                                                2023-02-07 17:22:54 UTC138INData Raw: 2e 70 61 72 73 65 2c 53 2e 6e 6f 64 65 4e 61 6d 65 3d 41 2c 53 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 6d 2c 53 2e 69 73 57 69 6e 64 6f 77 3d 78 2c 53 2e 63 61 6d 65 6c 43 61 73 65 3d 58 2c 53 2e 74 79 70 65 3d 77 2c 53 2e 6e 6f 77 3d 44 61 74 65 2e 6e 6f 77 2c 53 2e 69 73 4e 75 6d 65 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 3d 74 29 26 26 21 69 73 4e 61 4e 28 65 2d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 7d 2c 53 2e 74 72 69 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 58 74 2c 22 22 29 7d 2c 22 66 75 6e 63 74 69 6f
                                                                                Data Ascii: .parse,S.nodeName=A,S.isFunction=m,S.isWindow=x,S.camelCase=X,S.type=w,S.now=Date.now,S.isNumeric=function(e){var t=S.type(e);return("number"===t||"string"===t)&&!isNaN(e-parseFloat(e))},S.trim=function(e){return null==e?"":(e+"").replace(Xt,"")},"functio


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                9192.168.2.549731192.0.46.8443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-02-07 17:22:54 UTC49OUTGET /_js/iana.js HTTP/1.1
                                                                                Host: www.iana.org
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2023-02-07 17:22:54 UTC71INHTTP/1.1 200 OK
                                                                                Date: Tue, 07 Feb 2023 17:22:54 GMT
                                                                                Server: Apache
                                                                                X-Content-Type-Options: nosniff
                                                                                Vary: Accept-Encoding
                                                                                Last-Modified: Fri, 24 Sep 2021 20:20:55 GMT
                                                                                Content-Length: 68
                                                                                Cache-control: public, s-maxage=86402, max-age=604814
                                                                                X-Frame-Options: DENY
                                                                                X-Content-Type-Options: nosniff
                                                                                Referrer-Policy: same-origin
                                                                                Expires: Tue, 14 Feb 2023 17:22:54 GMT
                                                                                Content-Type: application/javascript
                                                                                Content-Security-Policy: upgrade-insecure-requests; default-src 'self' https://*.iana.org; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.google.com https://cse.google.com https://clients1.google.com; style-src 'self' 'unsafe-inline' https://www.google.com; child-src 'self' https://www.youtube.com https://clients1.google.com https://cse.google.com https://www.google.com/; img-src 'self' https://data.iana.org https://www.iana.org https://www.google.com https://www.googleapis.com https://clients1.google.com https://*.gstatic.com;
                                                                                Connection: close
                                                                                Strict-Transport-Security: max-age=48211200; preload
                                                                                2023-02-07 17:22:54 UTC72INData Raw: 69 66 20 28 74 6f 70 20 21 3d 3d 20 73 65 6c 66 29 20 7b 0a 20 20 20 20 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0a 7d 0a
                                                                                Data Ascii: if (top !== self) { top.location.replace(self.location.href);}


                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to dive into process behavior distribution

                                                                                Click to jump to process

                                                                                Target ID:0
                                                                                Start time:18:22:32
                                                                                Start date:07/02/2023
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                Imagebase:0x7ff7d31b0000
                                                                                File size:2851656 bytes
                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high

                                                                                Target ID:1
                                                                                Start time:18:22:34
                                                                                Start date:07/02/2023
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1812,i,6925232024119698065,536351442840031,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                Imagebase:0x7ff7d31b0000
                                                                                File size:2851656 bytes
                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high

                                                                                Target ID:2
                                                                                Start time:18:22:35
                                                                                Start date:07/02/2023
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Remittance.htm
                                                                                Imagebase:0x7ff7d31b0000
                                                                                File size:2851656 bytes
                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:high

                                                                                No disassembly