Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576

Overview

General Information

Sample URL:https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576
Analysis ID:831051
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Phishing site detected (based on logo template match)
Phishing site detected (based on image similarity)
HTML body contains low number of good links
Found iframes
No HTML title found
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 5420 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 3384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1816,i,9653165015178033708,16848901844589139498,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 2600 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
28179.1.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://ac-formationfrance.frMatcher: Template: microsoft matched with high similarity
    Source: Yara matchFile source: 28179.1.pages.csv, type: HTML
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueMatcher: Template: microsoft matched
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USMatcher: Template: microsoft matched
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_132.1.drJump to dropped file
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_140.1.drJump to dropped file
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_143.1.drJump to dropped file
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_144.1.drJump to dropped file
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_159.1.drJump to dropped file
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_178.1.drJump to dropped file
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueMatcher: Found strong image similarity, brand: Microsoft image: 28179.img.0.gfk.csv 12E3DAC858061D088023B2BD48E2FA96
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueMatcher: Found strong image similarity, brand: Microsoft image: 28179.img.4.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: Number of links: 0
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: Number of links: 0
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhc...HTTP Parser: Number of links: 0
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhc...HTTP Parser: Number of links: 0
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: Iframe src: https://login.ac-formationfrance.fr/Me.htm?v=3
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: Iframe src: https://login.ac-formationfrance.fr/Me.htm?v=3
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: HTML title missing
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: HTML title missing
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcHTTP Parser: HTML title missing
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcHTTP Parser: HTML title missing
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USHTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USHTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USHTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USHTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcHTTP Parser: No <meta name="author".. found
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcHTTP Parser: No <meta name="author".. found
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhc...HTTP Parser: No <meta name="copyright".. found
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhc...HTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: unknownDNS traffic detected: queries for: accounts.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576 HTTP/1.1Host: allured.omeda.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cincinnatiparanormal576 HTTP/1.1Host: bloodspoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cincinnatiparanormal576/ HTTP/1.1Host: bloodspoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bloodspoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bloodspoint.com/cincinnatiparanormal576/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bhrOXduu HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06
    Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: www.ac-formationfrance.frConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06
    Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0 HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; fpc=ApkgMQuXPhtBvgJMrvqiO3Q; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7WevrE4NEP0H8kYwstYojjPcBIa-mFc4Aw9SzSP_JTVoccqeO92kLQhCgUMazajcv_SOsIKIId46dveNbJZb0ZSoZiPOz8EZFMpqUMd70E5Q1ugG5Pfzs9htsMGtoa6YSeKvqKOrkEmz-astx622dMUiAtlF4lcbmArFolhqRetjJusuFCv7a9ZxXaJLWvop0gk0iCJYBDBH8moixwwYO0SCzMKQRokDqdsUgcCTV1fK1gAggAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A
    Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; fpc=ApkgMQuXPhtBvgJMrvqiO3Q; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7WevrE4NEP0H8kYwstYojjPcBIa-mFc4Aw9SzSP_JTVoccqeO92kLQhCgUMazajcv_SOsIKIId46dveNbJZb0ZSoZiPOz8EZFMpqUMd70E5Q1ugG5Pfzs9htsMGtoa6YSeKvqKOrkEmz-astx622dMUiAtlF4lcbmArFolhqRetjJusuFCv7a9ZxXaJLWvop0gk0iCJYBDBH8moixwwYO0SCzMKQRokDqdsUgcCTV1fK1gAggAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; fpc=ApkgMQuXPhtBvgJMrvqiO3Q; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7WevrE4NEP0H8kYwstYojjPcBIa-mFc4Aw9SzSP_JTVoccqeO92kLQhCgUMazajcv_SOsIKIId46dveNbJZb0ZSoZiPOz8EZFMpqUMd70E5Q1ugG5Pfzs9htsMGtoa6YSeKvqKOrkEmz-astx622dMUiAtlF4lcbmArFolhqRetjJusuFCv7a9ZxXaJLWvop0gk0iCJYBDBH8moixwwYO0SCzMKQRokDqdsUgcCTV1fK1gAggAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
    Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATsAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrwIv-Xjsby0c-NIZ8uPZNU3vHagzP3vdfWN-pdmPGfzoqBZFeqgCi2t0EX4uUErGSKy8pFEafjbk1ESPme7OhDpms7mV_lAHxV7dm5nZ_FVogAA; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7Wevr41TjxaTdmz3-7BBTDsnHaXJSbsV3qgXYMf2sJDcOWY1TDm2AlFWaMT93To_EnyTwlKEN_A9ts2J0_dDKCrLjqPCMXNFkAjEFPbhMpcAByllYKpxE5DVdBHUNaQ0XdjeWh4haSaKWyXEhACsTithDaOX_mkhrsksGpnKGI6dSlZNU0H6J0xDdKdMO2jWWD8I1t-uamWEmpsLv6OGVeabTsHZVDZCU72y0lt9QiYDu-L9Wn8lS4pcUAghvb2MeGIu3xtT2PF2mESnshYF7hnKCGAPG9BhPIctsFvgYCKvjndogAA; fpc=ApkgMQuXPhtBvgJMrvqiO3S8Ae7AAQAAAOT6qtsOAAAA
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_-744lsPEROI34IEVhVkOXg2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://login.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6d0f034edc7f959d3b0d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_dxlgfz8kx1amwm8vpguk7w2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_9rx-kmbsmdm6rixjlx4bhq2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_acf6fa8e3cf2ed1f4a24.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATsAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrwIv-Xjsby0c-NIZ8uPZNU3vHagzP3vdfWN-pdmPGfzoqBZFeqgCi2t0EX4uUErGSKy8pFEafjbk1ESPme7OhDpms7mV_lAHxV7dm5nZ_FVogAA; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7Wevr41TjxaTdmz3-7BBTDsnHaXJSbsV3qgXYMf2sJDcOWY1TDm2AlFWaMT93To_EnyTwlKEN_A9ts2J0_dDKCrLjqPCMXNFkAjEFPbhMpcAByllYKpxE5DVdBHUNaQ0XdjeWh4haSaKWyXEhACsTithDaOX_mkhrsksGpnKGI6dSlZNU0H6J0xDdKdMO2jWWD8I1t-uamWEmpsLv6OGVeabTsHZVDZCU72y0lt9QiYDu-L9Wn8lS4pcUAghvb2MeGIu3xtT2PF2mESnshYF7hnKCGAPG9BhPIctsFvgYCKvjndogAA; fpc=ApkgMQuXPhtBvgJMrvqiO3S8Ae7AAQAAAOT6qtsOAAAA; brcap=0
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_12d145c6db04e5f655d1.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_692805b9cf8ba57ffb13.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A
    Source: global trafficHTTP traffic detected: GET /converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrapshim_IX6xrWCoGcREOsbbsQ1Yvg2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrapcomponentshim_yGKy8jAx8RL2bLqmBF063w2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wlivepackagefull_stPwvW3-5mShoxrbkAw2qw2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /knockout_old_GJ62c6D9R5HuKFdkoO8XYw2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /accountcorepackage_a5ARGmJHpEcannOQPbqa4A2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /resetpasswordpackage_KtA9svVZ1uKletHP-U4v5A2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /Resources/images/favicon.ico HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Resources/images/AppCentipede/AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /Resources/images/Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /oneds_CBxZrnSxLbjHuOGn7pHqpg2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Resources/images/AppCentipede/AppCentipede_Microsoft_white_ufRYlllWOw4YyDRiKcBvxQ2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Resources/images/Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 21 Mar 2023 01:09:45 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 02:28:03 GMTAccept-Ranges: bytesContent-Length: 746Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
    Source: chromecache_134.1.drString found in binary or memory: http://knockoutjs.com/
    Source: chromecache_134.1.drString found in binary or memory: http://opensource.org/licenses/mit-license.php)
    Source: chromecache_134.1.drString found in binary or memory: http://www.json.org/json2.js
    Source: chromecache_134.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
    Source: chromecache_150.1.drString found in binary or memory: https://login.ac-formationfrance.fr/bhrOXduu
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: classification engineClassification label: mal64.phis.win@26/52@11/11
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1816,i,9653165015178033708,16848901844589139498,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1816,i,9653165015178033708,16848901844589139498,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    1
    Drive-by Compromise
    1
    Scripting
    Path Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Scripting
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal5760%VirustotalBrowse
    https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal5760%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://account.ac-formationfrance.fr/Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_white_ufRYlllWOw4YyDRiKcBvxQ2.svg0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q2.svg0%Avira URL Cloudsafe
    https://login.ac-formationfrance.fr/favicon.ico0%Avira URL Cloudsafe
    https://login.ac-formationfrance.fr/Me.htm?v=30%Avira URL Cloudsafe
    https://login.ac-formationfrance.fr/0%Avira URL Cloudsafe
    https://bloodspoint.com/favicon.ico0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2.svg0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/API/ClientEvents0%Avira URL Cloudsafe
    https://bloodspoint.com/cincinnatiparanormal5760%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/favicon.ico0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2.svg0%Avira URL Cloudsafe
    https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.00%Avira URL Cloudsafe
    https://www.ac-formationfrance.fr/login0%Avira URL Cloudsafe
    https://login.ac-formationfrance.fr/bhrOXduu0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    bloodspoint.com
    192.232.251.178
    truefalse
      unknown
      cs1100.wpc.omegacdn.net
      152.199.23.37
      truefalse
        unknown
        accounts.google.com
        142.250.203.109
        truefalse
          high
          www.ac-formationfrance.fr
          79.132.132.175
          truefalse
            unknown
            sni1gl.wpc.alphacdn.net
            152.199.21.175
            truefalse
              unknown
              account.ac-formationfrance.fr
              79.132.132.175
              truefalse
                unknown
                allured.omeda.com
                204.180.130.161
                truefalse
                  high
                  www.google.com
                  142.250.203.100
                  truefalse
                    high
                    part-0032.t-0009.fdv2-t-msedge.net
                    13.107.237.60
                    truefalse
                      unknown
                      clients.l.google.com
                      142.250.203.110
                      truefalse
                        high
                        login.ac-formationfrance.fr
                        79.132.132.175
                        truefalse
                          unknown
                          clients2.google.com
                          unknown
                          unknownfalse
                            high
                            identity.nel.measure.office.net
                            unknown
                            unknownfalse
                              high
                              aadcdn.msftauth.net
                              unknown
                              unknownfalse
                                unknown
                                acctcdn.msftauth.net
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_white_ufRYlllWOw4YyDRiKcBvxQ2.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://account.ac-formationfrance.fr/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q2.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://account.ac-formationfrance.fr/Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=truetrue
                                    unknown
                                    https://login.ac-formationfrance.fr/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://login.ac-formationfrance.fr/Me.htm?v=3false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://bloodspoint.com/cincinnatiparanormal576/false
                                      unknown
                                      https://login.ac-formationfrance.fr/false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                        high
                                        https://bloodspoint.com/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2.svgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://account.ac-formationfrance.fr/API/ClientEventsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bloodspoint.com/cincinnatiparanormal576false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://account.ac-formationfrance.fr/Resources/images/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2.svgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=truetrue
                                          unknown
                                          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                            high
                                            https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576false
                                              high
                                              https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://bloodspoint.com/cincinnatiparanormal576/false
                                                unknown
                                                https://login.ac-formationfrance.fr/bhrOXduufalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.ac-formationfrance.fr/loginfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://knockoutjs.com/chromecache_134.1.drfalse
                                                  high
                                                  http://opensource.org/licenses/mit-license.php)chromecache_134.1.drfalse
                                                    high
                                                    http://www.json.org/json2.jschromecache_134.1.drfalse
                                                      high
                                                      http://www.opensource.org/licenses/mit-license.php)chromecache_134.1.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        204.180.130.161
                                                        allured.omeda.comUnited States
                                                        53866QTS-ASUSfalse
                                                        192.232.251.178
                                                        bloodspoint.comUnited States
                                                        46606UNIFIEDLAYER-AS-1USfalse
                                                        142.250.203.100
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.203.110
                                                        clients.l.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        79.132.132.175
                                                        www.ac-formationfrance.frGermany
                                                        29084COMNET-ASBGfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        152.199.21.175
                                                        sni1gl.wpc.alphacdn.netUnited States
                                                        15133EDGECASTUSfalse
                                                        13.107.237.60
                                                        part-0032.t-0009.fdv2-t-msedge.netUnited States
                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        142.250.203.109
                                                        accounts.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.1
                                                        127.0.0.1
                                                        Joe Sandbox Version:37.0.0 Beryl
                                                        Analysis ID:831051
                                                        Start date and time:2023-03-21 02:08:32 +01:00
                                                        Joe Sandbox Product:CloudBasic
                                                        Overall analysis duration:0h 5m 22s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576
                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                        Number of analysed new started processes analysed:12
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • HDC enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal64.phis.win@26/52@11/11
                                                        EGA Information:Failed
                                                        HDC Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        Cookbook Comments:
                                                        • Browse: https://login.ac-formationfrance.fr/bhrOXduu
                                                        • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 2.19.126.199, 2.19.126.200, 23.211.5.92, 142.250.203.106, 216.58.215.234, 172.217.168.10, 95.100.53.90
                                                        • Excluded domains from analysis (whitelisted): e13678.dscb.akamaiedge.net, clientservices.googleapis.com, a1894.dscb.akamai.net, acctcdn.msauth.net, acctcdn.trafficmanager.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, go.microsoft.com, update.googleapis.com, acctcdnvzeuno.azureedge.net, acctcdnvzeuno.ec.azureedge.net, fs.microsoft.com, acctcdnmsftuswe2.azureedge.net, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, acctcdnmsftuswe2.afd.azureedge.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, privacy.microsoft.com, go.microsoft.com.edgekey.net, aadcdnoriginwus2.afd.azureedge.net, privacy.microsoft.com.edgekey.net, www.microsoft.com, e13678.dspb.akamaiedge.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (61169)
                                                        Category:downloaded
                                                        Size (bytes):95910
                                                        Entropy (8bit):5.291442724191745
                                                        Encrypted:false
                                                        SSDEEP:1536:QpHDIqBBw+/jWazA/PWrF7qvEAFiQcpmKboBdiyMUWC8ErpH/TVTDrwCGNeo3yUc:IBp1yUc
                                                        MD5:9C1139152AA7F4AA47E386654DCDD5A9
                                                        SHA1:5FFC6A9E66220C6F829A8BD93EBA584079852992
                                                        SHA-256:2518655800698C89AE0BBC34B3B362C13E558BCB3EA4BD6C2CF4BBCF9E87B927
                                                        SHA-512:CBE632CBAFBE7282F951FAC3F5079DFC658C583F6E93A1917527C749512FF8464F95CA37337E0BFD1C96B1CF3C6ADA4A3B0DB89E7947261E748C55603AF6EC6A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1
                                                        Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise. ..//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any perso
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4730
                                                        Category:downloaded
                                                        Size (bytes):1663
                                                        Entropy (8bit):7.879397446610728
                                                        Encrypted:false
                                                        SSDEEP:48:XDUg214hN/kDDQFoUgDya2T+eZgoeuK7vfzMu8:VEuoBK1g2Orc
                                                        MD5:463C730A1C7D414476FAF955553346D5
                                                        SHA1:8E2BF653046A79380D5E21BBB8F4322DBF30B84F
                                                        SHA-256:5428D1DCC8ED64B4430BDC67CC01CE91C882CD4F2E841E30D4821F98AC8A711A
                                                        SHA-512:0FC56DCA6E2C8EF8B6E8729C58736FF8D159145A4D785969EE8B425FF603786D7AB30627603FA5B28F2ED37660C3199EEEEBC9BE41A8D9EA138EC3F31724EA7E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_692805b9cf8ba57ffb13.js
                                                        Preview:...........W.S.6...Bx.H..$...6.k...Rr$.n.\N..X`K>IN..}..;.!t...m7...y.=/.Gr...+..9/.C....:..F.'.h...@..F'.G/.....QD%.iL.<=,I.8C\ .|.R..".%.)(.Q(x.TDP*.5.D1...<.....9....j.N.U....F'.....9|..b\Q. ..c-..L.....4....S...y.. >.Sp"3X/.....I.P...8\4..Ui.,<J#..4.....>!@.5.4....g..]..4..1 ..g9..x(. .["....h. ....R.........@&YRcG.6.....D`.S^.... $!L.<bT.9.I.@Ld6"R.4%...1>...E. t-9.u.%....m..r..b+R*..ZmBU.y..Z..I.%@.o ...qx.....O.\.. ...:.....5X..I)..".g..B...a.q...G..Q{U.Q.@7..b..#d(.oX......i&...E.ye..u.0c....lb.........[.%<.U..c.jsx.v...E......U.*.|S.BAE-,....M..5]#...6.w3..J|...X..TG;...7..l8...P2.c....U...9'.....S2..C..._.X.{...Q......'..=/S..1g..)7..e|.....R...K$...zN.._aF...E.`....O9.:I.>..NT..CI.MR.y....S..L..e...).H..lE...q.VZ.6T}..Hp....bw.,.KO.-$.....(.3.N..,...K...)...FvH.$...Q.Y.[-B9..brt.....P....ra..,....n..O..Q....s.FL.h.'D.RH/.c..<cj...wv[.n....;.v......~.N.Nwo....M,.k..}..&.....p..m......~..n..v.......m.[0J...0.Y..av.".d..m@....EG...c.B>.C..|f
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):224
                                                        Entropy (8bit):5.066130335315081
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slz2lWjVRqtmd9QA0ZcTKhqnR40Y:t44lWjVRqtnA0Zcq6R40Y
                                                        MD5:2974998C6B3220B65AA137F4B08F57F8
                                                        SHA1:F4F08DA689179DE68EE40CD12ECDCC5AC54B3979
                                                        SHA-256:96D52BD03E244A44931A541A807067792D638DD29EC14A87A78F2BE85D12D19A
                                                        SHA-512:6B4F2439CA99109A7C97828E5972A8E7C7FCA3745B2FB4738EBD9329A99234A8CD3BC4C0C48B5BAA917D4BAA64CDAEB5D74456DEFDDDA3E07FAA803283BE0287
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="36" height="36" viewBox="0 0 36 36"><title>assets</title><path d="M18,22.484l-8-8,.969-.968L18,20.547l7.031-7.031.969.968-8,8Z"/><rect width="36" height="36" fill="none"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):3651
                                                        Entropy (8bit):4.094801914706141
                                                        Encrypted:false
                                                        SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:dropped
                                                        Size (bytes):2672
                                                        Entropy (8bit):6.640973516071413
                                                        Encrypted:false
                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (6619), with CRLF, LF line terminators
                                                        Category:downloaded
                                                        Size (bytes):78311
                                                        Entropy (8bit):5.421676443255173
                                                        Encrypted:false
                                                        SSDEEP:1536:yOWjonYwd51CleWm3vTJhFR0aXBo1nuQvEODDRLmutNnbt:xP5Cf5/bt
                                                        MD5:189EB673A0FD4791EE285764A0EF1763
                                                        SHA1:13273A13087F0B15C2D9E8C72EA1CAF2E1256B07
                                                        SHA-256:C58E92C3ABAC24575F36960372E39F10AC0E20B3C33B605F2B3D3E1498ACF025
                                                        SHA-512:C59597872F1A972D6F2E08B51C95F1E497B4765BC468086F0AA98F8F9D31504E17349EE114D17C35BE31B2784ED3F3D4097954142E7D9A6CC75C97CC3FAA0838
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/knockout_old_GJ62c6D9R5HuKFdkoO8XYw2.js?v=1
                                                        Preview:/*!------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------....This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise. .... * Knockout JavaScript library v3.2.0.. * (c) Steven Sanderson - http://knockoutjs.com/.. * License: MIT (http://www.opensource.org/licenses/mit-license.php)....Provided for Informational Purposes Only....MIT License ....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the Software)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:dropped
                                                        Size (bytes):3620
                                                        Entropy (8bit):6.867828878374734
                                                        Encrypted:false
                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 109863
                                                        Category:downloaded
                                                        Size (bytes):32199
                                                        Entropy (8bit):7.99283345707349
                                                        Encrypted:true
                                                        SSDEEP:768:uo0xcPid0MIFbYO+Po0b0TWowAEkiZ2o21:uXxAJYO+PhgTWWiZ/c
                                                        MD5:390A7CC327B3095071C65434A0D1245E
                                                        SHA1:C50A7763572A3AC723034BA89A57FFBCA95BCC95
                                                        SHA-256:498007BAD4B6CB8564015A3B9013E251BDD75DA590A1D500BCDBD9E745CEE855
                                                        SHA-512:BBD49579099440EA4D8910B0A43BF31CDC85C02995F515478F45C90BEEEEA1017BD21DAA3D7BEC3A732BA71350A0F948CFE4359B44638B6C601E3DB4EE91A25E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6d0f034edc7f959d3b0d.js
                                                        Preview:............z.H.(.....V....H.b.$.]...l...s..,....P..6..."..7"..$)......."...DFFFD..........._...o.^..z......z.O.m.|....g.o.;...].Ek.'.../..-ZY...V..|..Q..5...Q.Z..u..b.U....e.J...X.}ny.\.h............_.)|=.V7...l.Y..Y+J..Z..i.ZU.`y..U<.j.....e+gs...N......V..V...2..+>.^.-........0.O...\.D._.`...W.L.....g.B5....*..MV......e..v]P?X...!,.y..Y....1IZ.T.[.....b_VP.HnZ.y.".ew.p.e..5K.......V|......+.l.b..-5.9.XO.A..{.....E....'..q.?.....\........z...`.U.IT....ar...|..e.......j.z]]..Z?e.Q..^...nA....+.....{....?........q..l...V......V..l.>...UU\y........J.8+..e...."X.0..~.........9.....<|....8.{..<...a.{[.JO+X........%{.......}...xWe....!..V.?Ee.$....ZK.$ge...F+....+._./oX....q..../>)z9CJ..cQ.....T[iP....KV..'#..3@.|w.b...T?...A..V.....F?......YV..Cv..Y..]<.}s.kb..M.....(N..9....$.ze'..8....@/..{...K..k..G.T.l..m|...z..R....W`..as~...Xz..v...Y.......S.eoNh.........0.e....E.[h.......+.]so.).vU.....H......,4.7.|.@h@..|.{.|&...`..Q...X..o..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (622)
                                                        Category:downloaded
                                                        Size (bytes):22961
                                                        Entropy (8bit):5.12466418059821
                                                        Encrypted:false
                                                        SSDEEP:384:4viprVpM8xR3RORTUNzTybUnnR5aiRRAUPcUqcEPajCn4M9QRI:46HpRx509Ul4Unf7R0Qm
                                                        MD5:865BB4B537E358915660DB75599AD5AA
                                                        SHA1:D9B87009F598335E5FFB7385EE6921031491E6C5
                                                        SHA-256:6475D6174947ECC39AC5182A69BD78193A13AF57B3A53C1D2C34836E85F4D0BD
                                                        SHA-512:9FA8A8244D8F9D06CE5E99C79C117C9AB35CAEC86B7DCD0E6345117EB73504EDE07F27C4C9B3948DECBC1CB640797AB521C00EBC431A1D1357A7B17E5BFC0BAB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1
                                                        Preview:function _addEventListener(e,t,n){e&&e.addEventListener?e.addEventListener(t,n):e&&e instanceof HTMLElement&&e.attachEvent&&e.attachEvent("on"+t,n)}function _getOrSetPropsOnElements(e,t,n,r){if("object"==typeof t){_forEachKey(t,function(n){for(var s=0,i=e.elems;s<i.length;s++){var o=i[s];r?o[r][n]=t[n]:o[n]=t[n]}})}else{if(void 0===n){if(!e.elems.length){return""}var s=r?e.elems[0][r]:e.elems[0];return s[t]}for(var i=0,o=e.elems;i<o.length;i++){var l=o[i];r?l[r][t]=n:l[t]=n}}return e}function _forEachKey(e,t){for(var n in e){e.hasOwnProperty(n)&&t(n).}}function _parseDataAndHandler(e,t){var n;return void 0===t?t=e:n=e,t===!1&&(t=function(){return!1}),{"handler":t,"data":n}}function _parseOnArgs(e){var t,n,r,s=e[0],i=e.length,o={};if("string"==typeof s){t=e[e.length-1],3>i?n=r=void 0:3===i?"string"==typeof e[1]?r=e[1]:n=e[1]:"string"==typeof e[1]?(r=e[1],n=e[2]):(n=e[1],r=e[2]);for(var l=0,a=s.split(" ");l<a.length;l++){var h=a[l];o[h]=t}}else{o=s,2===i?r=e[1]:(r=e[1],n=e[2])}return{"ev
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):28
                                                        Entropy (8bit):4.307354922057605
                                                        Encrypted:false
                                                        SSDEEP:3:8Kiun9ks:8Kiun2s
                                                        MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                        SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                        SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                        SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIXCT4ZUJgh8e8jEgUN0VtRUhIFDVd69_0=?alt=proto
                                                        Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):224
                                                        Entropy (8bit):5.066130335315081
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slz2lWjVRqtmd9QA0ZcTKhqnR40Y:t44lWjVRqtnA0Zcq6R40Y
                                                        MD5:2974998C6B3220B65AA137F4B08F57F8
                                                        SHA1:F4F08DA689179DE68EE40CD12ECDCC5AC54B3979
                                                        SHA-256:96D52BD03E244A44931A541A807067792D638DD29EC14A87A78F2BE85D12D19A
                                                        SHA-512:6B4F2439CA99109A7C97828E5972A8E7C7FCA3745B2FB4738EBD9329A99234A8CD3BC4C0C48B5BAA917D4BAA64CDAEB5D74456DEFDDDA3E07FAA803283BE0287
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="36" height="36" viewBox="0 0 36 36"><title>assets</title><path d="M18,22.484l-8-8,.969-.968L18,20.547l7.031-7.031.969.968-8,8Z"/><rect width="36" height="36" fill="none"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:downloaded
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/favicon.ico
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):1864
                                                        Entropy (8bit):5.222032823730197
                                                        Encrypted:false
                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                                        Category:downloaded
                                                        Size (bytes):628
                                                        Entropy (8bit):7.6610853322771
                                                        Encrypted:false
                                                        SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                                        MD5:6F68E9881DF18F8E251AB57D5786239B
                                                        SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                                        SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                                        SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg
                                                        Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:downloaded
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:downloaded
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                        Category:dropped
                                                        Size (bytes):673
                                                        Entropy (8bit):7.6596900876595075
                                                        Encrypted:false
                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113577
                                                        Category:downloaded
                                                        Size (bytes):35822
                                                        Entropy (8bit):7.993081771803948
                                                        Encrypted:true
                                                        SSDEEP:768:F+TIPLxikwpDSosv5mk64rK6bLSGjqPcaWHn15Wgch6/PLR/6RwvJ:F+sl7mQsk64rKD5WHj08FrJ
                                                        MD5:50674B9CD8D0D8036A019B5CCA800E0A
                                                        SHA1:A8E5CE6FD5ADF000D1B79B5C457120DAE503C93B
                                                        SHA-256:B30336589D1BED274C654DD538474D6E1717250752079EF3992549EEA2CEE844
                                                        SHA-512:6C68B543F5E57BFE6C9DA9AEEF56448542AEAFB03C2551DA344FC056B1F27861E6DB70189E48B5D29890E342246E58AC92C123200BF3BA2B16ABF8B3B6B8FBFF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_12d145c6db04e5f655d1.js
                                                        Preview:...........y..8.(.........,j.m..x.d..........EA...)........;)g9.{...4M...B.(...j...........z........[._.z{...R......W...N.+.../.|k..l..N..M..d+..$L.U....... .e.r.X..U...."....B....[u .M...Yq........E.(..a....E...E... .....I...e[..(\l...Y...b+c!.n..|.p..w+..V..Y....Gc..b..9U.k.......@pF..'40J......e.$.o.L(b...V.n.k..nO..@n..A.&.,L.a......Y....-.V..o... ....<......:..g.-YR. <FE'.[.r..P..-...j.b.["~..!.....y.....[.V...5.{M..Y..X.....X.'.0].O..<.r`=...M......{....\V.[o...`.,].Q".zcJ..%.7R..A...;...._...........F..F.-..... ......0.;..:_.G.vg.~.t...u.b...-...|.d[.......:..sH.=..^...`.s.(..f..:.Xp..l7..~.B.... ..4.9.C.^.q..j.'....,......%.o.i.L#....~.&.3B.5X2.A.s~.....B..[i.d....P..._..$.(t.....z.el..R.A.u...;4j....1../V.4.7..H..l..........u.....e.8h.$/`2..".)..Ey.'k..I!.y.D_#.t1U.G.^.{.].. d.M.DS~......~.....)..Y.<MQ.....9_(.......w..,fE.m_A..i.QI9..&.D..V.K...E...uTKT+.*ySw.2.\.[...|U......JL..5{....+I../....}..DQd`b.i.....1.7fV..+....lw......+..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):7184
                                                        Entropy (8bit):4.491409940008751
                                                        Encrypted:false
                                                        SSDEEP:192:rpy1QmMyKEXwTAUTXN1HSMV7xTCBIzZc/KFlSESZies:rvMcnTbDTCazVSUh
                                                        MD5:B9F4589659563B0E18C8346229C06FC5
                                                        SHA1:A14FB850193E8CE07638F6895AD7B172C2D2E6F8
                                                        SHA-256:98CCD3ED8357751AFFFDA2FC244C2F9C2A6F58BD1FBA5008B0678D2F5C4573C3
                                                        SHA-512:FBDA40420D6B18DE8D19268311A8AAAC03D341D1AC9C6967194D38647371898E88BE9E03780ADD91828686A24DD16F29143E4CA0221EEC20B3ED019AAC98BFF8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_white_ufRYlllWOw4YyDRiKcBvxQ2.svg
                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<svg version="1.1" id="Icons" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="266px" height="32px" viewBox="0 0 266 32" xml:space="preserve">..<path opacity="0.6" fill="#FFFFFF" enable-background="new " d="M51.627,12.316c-0.396,0-0.822,0.045-1.28,0.144...c-3.198,0.737-3.506,4.297-3.506,4.297s-3.629,0.123-3.629,3.438c0,1.903,0.984,3.806,3.752,3.806c0.922,0,14.515,0,14.515,0...C63.262,24,64,22.465,64,21.115c0-2.762-2.522-3.008-2.522-3.008c0.061-2.026-1.045-3.253-2.215-3.744...c-0.599-0.261-1.175-0.352-1.687-0.352c-1.17,0-2.003,0.475-2.003,0.475C54.904,13.509,53.673,12.316,51.627,12.316z M51.795,8...c-2.177,0-3.959,1.264-4.892,2.988c0,0-0.905-0.564-2.197-0.564c-0.613,0-1.314,0.127-2.048,0.502...c-1.599,0.86-2.583,2.762-2.398,4.604c0,0-3.26,0.246-3.26,3.744c0,1.903,1.723,3.622,3.629,3.622c2.398,0,2.398,0,2.398,0...c-0.615-0.92-0.738-1.842-0.738-2.578c0-3.684,3.875-4.235,3.875-4.235s0.492-3.49
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (727)
                                                        Category:downloaded
                                                        Size (bytes):2798
                                                        Entropy (8bit):5.027650375532362
                                                        Encrypted:false
                                                        SSDEEP:48:LgEKy5BUYJjqkqIspEagdJBkk/7kVTBp184yMp4kxARbIBzQIuNMeejzA2zjMic4:Lghy1j1ikBJ7EBK+pT90e
                                                        MD5:217EB1AD60A819C4443AC6DBB10D58BE
                                                        SHA1:C95EC188A160D68F8FD17C85CA61536310179D2E
                                                        SHA-256:ECFFBD0C518984B8E77EE5465E882CDDD6B88D7D6A9C5874CF51CBA743229A58
                                                        SHA-512:53192746757F737CFC8008AE94A9BF07758F99090D77B41D27CB2D4ECB137CB694DD8FB168E0E124990FA40B6883C7CC687A81B49FCC790897449CA8BC0332EC
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/bootstrapshim_IX6xrWCoGcREOsbbsQ1Yvg2.js?v=1
                                                        Preview:!function(){var e=function(e){var t;return"function"==typeof Event?t=new Event(e):(t=document.createEvent("Event"),t.initEvent(e,!0,!0)),t},t=function(e,t){this.options=t,this.$element=$PageHelper.get(e),this.$backdrop=this.isShown=null,this.options.remote&&this.$element.find(".modal-content").load(this.options.remote,$PageHelper.proxy(function(){this.$element.trigger("loaded.bs.modal")},this))};t.DEFAULTS={"backdrop":!0,"keyboard":!0,"show":!0},t.prototype.toggle=function(e){return this[this.isShown?"hide":"show"](e).},t.prototype.show=function(){var t=this,o=e("show.bs.modal");this.$element.trigger(o),this.isShown||(this.isShown=!0,this.escape(),this.$element.on("click.dismiss.bs.modal",'[data-dismiss="modal"]',$PageHelper.proxy(this.hide,this)),this.backdrop(function(){t.$element.parent().length||t.$element.appendTo(document.body),t.$element.show().css("display","block"),t.$element.addClass("in").attr("aria-hidden",!1),t.enforceFocus()}))},t.prototype.hide=function(t){t&&t.preventDe
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):5430
                                                        Entropy (8bit):4.732461163164896
                                                        Encrypted:false
                                                        SSDEEP:96:Qf/OU3Ni9W0UyKVkV3AnRP+TwVeYRxXobRt4CuVXxSozuIuJj5YQyHzLr:q/OF9W0UyKqVwn4wVeYRpobL4CuVBSo9
                                                        MD5:E0C60341169BDF51CA0D658DFB51DA7C
                                                        SHA1:0C92136E9D25306F2A3356EAAA499A86004ABED4
                                                        SHA-256:61D6F2E3A46A68DDA5DD71BA05EB36BA0F7FC4FF84691BB169E77A707F6515F3
                                                        SHA-512:7F2D447D1790DD479F6F94927E669D981485CF2ABD37B50C1B29131F6C05D2474B6541BFD7B9E5BCC61D8ED7085E78F3E4B033D10BACB2EF22F893E78E301F43
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2.svg
                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="47px" height="9px" viewBox="0 0 47 9" xml:space="preserve">..<style type="text/css">....st0{fill:#008A00;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#008A00;}....st3{fill:#0078D7;}....st4{fill:#094AB2;}....st5{fill-rule:evenodd;clip-rule:evenodd;fill:#094AB2;}....st6{fill:#DC3C00;}....st7{fill-rule:evenodd;clip-rule:evenodd;fill:#DC3C00;}....st8{fill:#107C10;}....st9{fill-rule:evenodd;clip-rule:evenodd;fill:#107C10;}....st10{fill:#D24726;}....st11{fill:#FFB800;}....st12{fill-rule:evenodd;clip-rule:evenodd;fill:#434856;}....st13{fill-rule:evenodd;clip-rule:evenodd;fill:#FFB800;}....st14{fill:#2A3282;}....st15{fill:#249DD1;}....st16{fill:#A0D5EB;}....st17{fill:#FFFFFF;}....st18{fill:#666666;}....st19{fill:#00ADF1;}....st20{fill:#00AFF0;}....st21{fill-r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ISO-8859 text, with very long lines (715), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):8943
                                                        Entropy (8bit):5.427673429256855
                                                        Encrypted:false
                                                        SSDEEP:192:T06SH50gPBHHp+POUH5RSgPBGdE8EgPsiKMagPa+iWE8XIO5GVXpsGnESb10PXwj:TeH5nPBHHp+POUH57PBEE83PsiKMFPap
                                                        MD5:9C0D8A9D716D8A647B695F7C0A215EA2
                                                        SHA1:03631C2BFA0F20771DE30ED350F9B6C546A89CEA
                                                        SHA-256:11F8A3686735734F834561C0B2E38417D3BF769556C1C09B2F21C2668752B41F
                                                        SHA-512:8A816A18D01C3E58575C318B48A12D04FFCF7A8BFD95944791BCBEFE9DD7663CA6FC418A5E8AE35299C52DDDBE073D397C9EA0705F7B258D49D5E95B6D3F1E84
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://bloodspoint.com/cincinnatiparanormal576/
                                                        Preview:<!DOCTYPE html>..<html>.. <head>.. <meta content="text/html; charset=utf-8" http-equiv="content-type"/>.. </head>.. <body style="FONT-SIZE: 10pt; FONT-FAMILY: Tahoma, Tahoma">.. <table border="0" cellpadding="0" cellspacing="0" style='FONT-SIZE: 15px; FONT-FAMILY: "Segoe UI", "Segoe UI Web (West European)", "Segoe UI", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif; WHITE-SPACE: normal; WORD-SPACING: 0px; TEXT-TRANSFORM: none; FONT-WEIGHT: 400; COLOR: rgb(36,36,36); FONT-STYLE: normal; ORPHANS: 2; WIDOWS: 2; LETTER-SPACING: normal; BACKGROUND-COLOR: rgb(255,255,255); font-variant-ligatures: normal; font-variant-caps: normal; font-variant-numeric: inherit; font-variant-east-asian: inherit; font-stretch: inherit; -webkit-text-stroke-width: 0px; text-decoration-thickness: initial; text-decoration-style: initial; text-decoration-color: initial' width="100%">.. <tr>.. <td align="center" style="WHITE-SPACE: normal !important">.. <table bgcolor="#eef1f5" bo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):5435
                                                        Entropy (8bit):4.729886758075337
                                                        Encrypted:false
                                                        SSDEEP:96:Qf/Or7Vir8P8KJfGVfd+nPkRCrthXXQJ/T6SXuVX3ns9ozR0z5tsQyiPr:q/Okr8P8KBGVUnsCrthHQJb6SXuVnn8v
                                                        MD5:5FEAA482D83C2A69D012F9BFF660D373
                                                        SHA1:EE586D2B46E1A0110C581D507033480A40704606
                                                        SHA-256:356F7D1241F92C9DE9C9CFD0BEBB6C10D1B38508A3F37CEBC26329C656BAD19F
                                                        SHA-512:BC07C9DB3C3494A46E4246CAB6EBE39215F01AE5329A333C2872052992DC1E23765C1826631113F5AC6FC932ED7F17DC5030AB78457D2BFF3E0AA0F7472A4EB2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2.svg
                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="47px" height="9px" viewBox="0 0 47 9" xml:space="preserve">..<style type="text/css">....st0{fill:#008A00;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#008A00;}....st3{fill:#0078D7;}....st4{fill:#094AB2;}....st5{fill-rule:evenodd;clip-rule:evenodd;fill:#094AB2;}....st6{fill:#DC3C00;}....st7{fill-rule:evenodd;clip-rule:evenodd;fill:#DC3C00;}....st8{fill:#107C10;}....st9{fill-rule:evenodd;clip-rule:evenodd;fill:#107C10;}....st10{fill:#D24726;}....st11{fill:#FFB800;}....st12{fill-rule:evenodd;clip-rule:evenodd;fill:#434856;}....st13{fill-rule:evenodd;clip-rule:evenodd;fill:#FFB800;}....st14{fill:#2A3282;}....st15{fill:#249DD1;}....st16{fill:#A0D5EB;}....st17{fill:#FFFFFF;}....st18{fill:#666666;}....st19{fill:#00ADF1;}....st20{fill:#00AFF0;}....st21{fill-r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):746
                                                        Entropy (8bit):5.001270384089173
                                                        Encrypted:false
                                                        SSDEEP:12:qTpj0XJRQGFr+1ckJrEAR7Tpf4AvxXwXGr9nMxokq9nPkGRkwoG5ZeiUZpDBJbMu:0pj0XJeGFr+hr1RVvxZr9nMxoo43NmpD
                                                        MD5:DBF8EC3DB1D4B93B848197591827939C
                                                        SHA1:2E12F671D6101F52060133C32F8D359AF756F9B2
                                                        SHA-256:63C52AA99CA361B59A27E7F51FE5FADFFEF99E671F8B4F9560FAB204219E0666
                                                        SHA-512:6BE36399F1B84B3C1969A6498FF31F9CFBD3C660A6FE99CCD2A18339F9C62A68E810B93A7439DE71CA33F9831CAD37C43306415012541DD809928F5597ACCE83
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://bloodspoint.com/favicon.ico
                                                        Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <title>404 Error</title>. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="robots" content="noindex, nofollow">. <style>. @media screen and (max-width:500px) {. body { font-size: .6em; } . }. </style>.</head>..<body style="text-align: center;">.. <h1 style="font-family: Georgia, serif; color: #4a4a4a; margin-top: 4em; line-height: 1.5;">. Sorry, this page doesn't exist.<br>Please check the URL or go back a page.. </h1>. . <h2 style=" font-family: Verdana, sans-serif; color: #7d7d7d; font-weight: 300;">. 404 Error. Page Not Found.. </h2>. .</body>..</html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1864
                                                        Entropy (8bit):5.222032823730197
                                                        Encrypted:false
                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):28
                                                        Entropy (8bit):4.164497779200461
                                                        Encrypted:false
                                                        SSDEEP:3:VLioSRooBLn:VLoRH
                                                        MD5:F65A5488612E2AE1E96458B31A8E87B9
                                                        SHA1:AF4B64518393235C6A54ABBD9E6525C5CBAFA7E1
                                                        SHA-256:F927C6406F4AA874E1C7771823AD2F1F755FEC09E9682D19B6A4F6C6B3AF02AE
                                                        SHA-512:4C45BAA7E6B688F7E0ACB48A3AFC326BB11886111E9798EFF703ACAF12872BE8B8AEDF06632720FA37A967B53BB0B77E30AA69CD6180288B98D2269960A0E942
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIXCUcdiqnBTmYNEgUNdTS-oRIFDewtwx0=?alt=proto
                                                        Preview:ChIKBw11NL6hGgAKBw3sLcMdGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (746)
                                                        Category:downloaded
                                                        Size (bytes):8111
                                                        Entropy (8bit):5.339313763115951
                                                        Encrypted:false
                                                        SSDEEP:192:nEAKv577D9kgT/xwj9O8hFNFxgLdQ0Eoxr:E177Dj+yt
                                                        MD5:87EFFB0BB533C1D79F5C94FD9E30C14D
                                                        SHA1:4E4F5F3CDDDDBFDDB46A1626D7CE579A639DE389
                                                        SHA-256:617E32CA57507098771FD30AF6B9DCAB063448F6D7E0BC6D6557DD1895F80543
                                                        SHA-512:CB107C09F9A32D85BF2AF714EE9BF7CE2649AA33E63C2255D4BBD281E3CDA8FBDFA2E58212E8004AEEAAB4DD8C94543F82187C7673189CACBDD5CD8C26C563F7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js
                                                        Preview:!function(){function e(e){function t(e){return e&&e.state==l&&(e.prev&&(e.prev.next=e.next),e.next&&(e.next.prev=e.prev),D==e&&(D=e.next),$==e&&($=e.prev),e.state=u,e.prev=e.next=null,y--),e}function a(e){if(e&&e.state==u){var r=$;r?(r.next=e,e.prev=r):D=e,$=e,e.state=l,y++}}function f(){!q&&!b&&y&&x>w&&(b=window.setTimeout(g,s))}function v(e){var r=(new Date).getTime()-e<i;return r}function g(){var e=(new Date).getTime();for(b=0,q=!0;y>0&&x>w;){var r=D;if(r&&x>w?(o.assert(r.state===l,"Task was not in a pending state and we were just about to execute it."),r=m(t(r))):r=null,r&&!v(e)){break.}}q=!1,f()}function m(e){if(e){o.assert(void 0!=e.id&&!A[e.id],"Task didn't have an id or was already active!"),w++,A[e.id]=e,e.startTime=(new Date).getTime(),e.state=c;var r=e.exec(function(r){T(e,r)});r||T(e)}return e}function T(e,r){e.state===c&&(w--,o.assert(A[e.id],"A task is being completed without being in the active task list."),delete A[e.id],r&&"number"==typeof r?(e.state=d,e.timeoutId=wind
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15748
                                                        Category:downloaded
                                                        Size (bytes):5530
                                                        Entropy (8bit):7.965023323238754
                                                        Encrypted:false
                                                        SSDEEP:96:yuPrbcsO14OapDmaTOpB9rwOI21ADgPLnGJQECbfS0PMrw7iEwa:nrbch1oDm+0ZbXLn/BrHMEuQ
                                                        MD5:4624E5FC34436B20F688744CEA448F00
                                                        SHA1:15B1CCC49FBD738D6752C32DE2B3C3F29D3448B4
                                                        SHA-256:C2BEC9275A94C2D71F96EA78968B24755EB9089AB6E6CD6EA99D3EF1F7F77B58
                                                        SHA-512:888CE91CEDC8F7AA9887E3EB5F0C68F2B8A221EC96C769E02A39C9CD4C1F5F36C905618F21E5F00F6217BFC3708CBDC54B409E4911D5AFE6F1009123CD06CE8D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_acf6fa8e3cf2ed1f4a24.js
                                                        Preview:...........[}w.....~...C...l.m...8.$.v...$.#.....j.mj...ov......9.A......>...j.....<....]......niWx.C{...6...C..........#.........8.c'.B..w.9.6...L....g>J..{"..!..{......8Yh.+..~.l....z.F.|.&Z.&.kN.Jl>....y..X..z..v..P..D...{w.D.1.....k.'.8......z..b.r..... ..s.p,...8........5a./...92.w..-..E8O./.....|.......@.;.%..1...D..B..d. .5...@..m.;..<....Lb.g<H......B.f...'c..I.E.....=..L.4...W.g....._..}{ptl..i.D.qx8..|h.....'.#@....s...].?.,.s..v5......./...*s.........~....!........R.....^.B...0rF.?.C.]1.\~.dZ.\L...._.b..|.mc<.Ft,........e..xe....&..qd2....IQ...[...N.\..q.....^.C... W.).....7s.....Y........\....0.......w|g"N2.....}.M...Z.h..n.,..%.3n9.....A.".;X~.......5...H..:pf.'...w...G..p.|.rq.y.P.F?......)..../X.&v..A..X..z<.z*i.%yug.h7.h...g.vb9q.._.u.{........_.z.a0.&..A.L..._........-O.6.,.....ix.!.gc...l."\W8...7)s.....{~"..k...?.a.{jp.QQ.l..x2..o.n...A.d...g..... ..F..$|.Aj......0........M...[.m..z....z.^2..'..%O.jGf....|4O..Q.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1864
                                                        Entropy (8bit):5.222032823730197
                                                        Encrypted:false
                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2952)
                                                        Category:downloaded
                                                        Size (bytes):107301
                                                        Entropy (8bit):5.394768749747235
                                                        Encrypted:false
                                                        SSDEEP:3072:T/nVnkYX6SnT0V2XohxoC2XSj2XvwzPXZoPXaUu0hAytG/gi:xX6sTKfUuaNi
                                                        MD5:2AD03DB2F559D6E2A57AD1CFF94E2FE4
                                                        SHA1:A6C5D1BF10C3DC1FED2330FEBDA225B79A09124C
                                                        SHA-256:528CD29517DAA37E4C7DA91E446A7401A981DE1ACC2A1FC54640AB2279206832
                                                        SHA-512:115B1C6BD341BD70A56C537956DC595121FDA74B226C8FC94AFF445F75DD3439D776314598DCC088D59A05975E191AAAC567B3877F23518C7A6630862488A0D4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/resetpasswordpackage_KtA9svVZ1uKletHP-U4v5A2.js?v=1
                                                        Preview:function Encrypt(e,n,t,o){var r=[];switch(t.toLowerCase()){case"chgsqsa":if(null==e||null==n){return null}r=PackageSAData(e,n);break;case"chgpwd":if(null==e||null==o){return null}r=PackageNewAndOldPwd(e,o);break;case"pwd":if(null==e){return null}r=PackagePwdOnly(e);break;case"pin":if(null==e){return null}r=PackagePinOnly(e);break;case"proof":if(null==e&&null==n){return null}r=PackageLoginIntData(null!=e?e:n);break;case"saproof":if(null==n){return null}r=PackageSADataForProof(n);break;case"newpwd":if(null==o){return null.}r=PackageNewPwdOnly(o)}if(null==r||"undefined"==typeof r){return r}if("undefined"!=typeof Key&&void 0!==parseRSAKeyFromString){var a=parseRSAKeyFromString(Key)}var i=RSAEncrypt(r,a,randomNum);return i}function PackageSAData(e,n){var t=[],o=0;t[o++]=1,t[o++]=1,t[o++]=0;var r,a=n.length;for(t[o++]=2*a,r=0;a>r;r++){t[o++]=255&n.charCodeAt(r),t[o++]=(65280&n.charCodeAt(r))>>8}var i=e.length;for(t[o++]=i,r=0;i>r;r++){t[o++]=127&e.charCodeAt(r)}return t}function PackagePwdOn
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):3651
                                                        Entropy (8bit):4.094801914706141
                                                        Encrypted:false
                                                        SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (44562), with CRLF, LF line terminators
                                                        Category:downloaded
                                                        Size (bytes):83930
                                                        Entropy (8bit):5.373648283459156
                                                        Encrypted:false
                                                        SSDEEP:768:4wxusoo1Jwv6vr68dlQThrVhMvfIm5Z0H44XqwEi8Cm4VUIO/yOvFbA8klUgt19N:DNdlSd0vfImAhktVqpVVOOFTub2
                                                        MD5:081C59AE74B12DB8C7B8E1A7EE91EAA6
                                                        SHA1:AAC2907452310C7487346691851DDAF0F767CAC1
                                                        SHA-256:93AB478D7A7A79E7723B0D968B7A98230C8F991BD4E2CEA5798E23DFCA7280E3
                                                        SHA-512:5FA4A0E8C7BA5125E1B7D42367073591D704F3DE111FAEC8BD5ECDBB0865AC515AE9BC758C6DB6F2D10B5E4C05D6507DA61BC50CEA00C62C8BE18BB9BDAEA762
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/oneds_CBxZrnSxLbjHuOGn7pHqpg2.js?v=1
                                                        Preview:/*!.. * 1DS JS SDK Core, 3.1.11.. * Copyright (c) Microsoft and contributors. All rights reserved... * (Microsoft Internal Only).. */..var e=this,n=function(c){"use strict";var D="function",a="object",n="undefined",f="prototype",_="hasOwnProperty",t=Object,j=t[f],U=t.assign,V=t.create,e=t.defineProperty,z=j[_],B=null;function K(e){return void 0===e&&(e=!0),B&&e||(typeof globalThis!==n&&globalThis&&(B=globalThis),typeof self!==n&&self&&(B=self),typeof window!==n&&window&&(B=window),typeof global!==n&&global&&(B=global)),B}function H(e){throw new TypeError(e)}function W(e){if(V)return V(e);if(null==e)return{};var n=typeof e;function t(){}return n!==a&&n!==D&&H("Object prototype may only be an Object:"+e),t[f]=e,new t}(K()||{}).Symbol,(K()||{}).Reflect;var q=U||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var i in n=arguments[t])j[_].call(n,i)&&(e[i]=n[i]);return e},G=function(e,n){return(G=t.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||functio
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                                        Category:dropped
                                                        Size (bytes):254
                                                        Entropy (8bit):7.066074991728423
                                                        Encrypted:false
                                                        SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                                        MD5:847A4212B99B9076EE39328B24CD30AF
                                                        SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                                        SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                                        SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):7184
                                                        Entropy (8bit):4.460691512177475
                                                        Encrypted:false
                                                        SSDEEP:192:rjzy1QmQ1KEXDTAUTXN1HVMq7xTCBIzZc/KFlSBSZiP:rIMHnTbFTCazwSUP
                                                        MD5:1C5793A1E338BBA7F331017F7FFAD0E5
                                                        SHA1:718FA916EF81F8689CAE3AF73229FA4DE727165A
                                                        SHA-256:BA80F664BB6CB89C48C2D50BAF1E5897940ED44946E902D52DD09B967616CE20
                                                        SHA-512:E736A604C8C872005B2858EAA2B51BB4C9CAF91D61DDA46AF54E5617789E916BA4DF433085296DEE1D87496EC5F9C148EC30D26203B8D4D423366CCFC761C30F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q2.svg
                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<svg version="1.1" id="Icons" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="266px" height="32px" viewBox="0 0 266 32" xml:space="preserve">..<rect x="117" y="0.079" fill="#F25022" width="15" height="14.921"/>..<polygon fill="#7FBA00" points="149,15 134,15 134.031,0.079 148.847,0.079 "/>..<rect x="117" y="17.021" fill="#00A4EF" width="15" height="14.906"/>..<rect x="134" y="17.021" fill="#FFB900" width="15" height="14.979"/>..<path opacity="0.3" fill="#333339" enable-background="new " d="M51.627,12.316c-0.396,0-0.822,0.045-1.28,0.144...c-3.198,0.737-3.506,4.297-3.506,4.297s-3.629,0.123-3.629,3.438c0,1.903,0.984,3.806,3.752,3.806c0.922,0,14.515,0,14.515,0...C63.262,24,64,22.465,64,21.115c0-2.762-2.522-3.008-2.522-3.008c0.061-2.026-1.045-3.253-2.215-3.744...c-0.599-0.261-1.175-0.352-1.687-0.352c-1.17,0-2.003,0.475-2.003,0.475C54.904,13.509,53.673,12.316,51.627,12.316z M51.795,8...c-2.177,0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                                        Category:dropped
                                                        Size (bytes):628
                                                        Entropy (8bit):7.6610853322771
                                                        Encrypted:false
                                                        SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                                        MD5:6F68E9881DF18F8E251AB57D5786239B
                                                        SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                                        SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                                        SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 413773
                                                        Category:downloaded
                                                        Size (bytes):114531
                                                        Entropy (8bit):7.997734529683944
                                                        Encrypted:true
                                                        SSDEEP:3072:HCHjKzDNS+bD1tP2z3YyHEJTC90KefZov8N/I/R88G:4j6DHn1t+zwnXov8NQrG
                                                        MD5:806286A0F78D08247365C9CF31BAA7FD
                                                        SHA1:5CEC548406790001B9943CBEC3DDFEA5F9E4C9C6
                                                        SHA-256:828E6272304EF87E4C83FF8E0D3F116049B9C054933087311A684247C53CA424
                                                        SHA-512:E422FE3D1E9D34AD68D6437D72935B19A51DC219B6F444B074A02801D2DEA79E0B6CF0C9FD478DA4E618FC820770ABBDF2A08A89AA052A3E89E29E0EE0E0D43B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_-744lsPEROI34IEVhVkOXg2.js
                                                        Preview:...........k[.H.0.......X.p...h5k.Ty.0...g).G..F.....e......L)%.T...y......EFFFDFF~....S.ke.......W..i.....r._..\...........~.....Y..N..0..Q...0.........F..W.Q.TI.Xe...0'.+..'Ph...R..".riG.[ex..~..y3/..N8....I%...a.;p.6.>..U......<T.='..p.T".0.......o.....,.L.(y...U..)j....bL...g...4P..........e....).H+....PI..[...........).v0=.........f.g..WB..*....^a.s.....,..D.l.&.E.=. 1.y..N.*...:B#3*,N....8.T.....$.J.8...?.J.Yo...;......d...>..a1.9..'7\.|;..;.08......?b^....\.&..q.d{.l.R..0..K...`_.....qrq.?]..<>mM.....2}).W.j._aT}....g.Vp[.3"..3b.n8...A.SX.Y0K..........Mp..`..0y.....^.@..1.....mx...}..mo;.."~.........`.. .J..W...@.Uv..Y...S......9pdOu..?x..W.....\...l.... EC.h.U.6..#.,....k@.....*ma........!2..ju .1,D}LdY#1......U..V....'^.W...E.....Z46...)..h.[..(.......[.^*.z.E.<mC..]X.v..4......*...,..j.....i:!*..1..l..86.:.>.......ZK;..D...,byF@.S..s....i.@E"1T.....hZ.a..&3.=..L...I)UX.L..<D^hD+.pC..Q{`.k......KN|.i...=...XUC M....<%J.D......b.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                        Category:downloaded
                                                        Size (bytes):621
                                                        Entropy (8bit):7.673946009263606
                                                        Encrypted:false
                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:dropped
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1005)
                                                        Category:downloaded
                                                        Size (bytes):59817
                                                        Entropy (8bit):5.35839857755183
                                                        Encrypted:false
                                                        SSDEEP:1536:kMp+iAEal2KbcT4L6fscctZtdIy+dzpqKJne+BGoK7yZ5CAJSE6gfi+585dM0S:XaAKR6fqhGDOj1+4Ml
                                                        MD5:B2D3F0BD6DFEE664A1A31ADB900C36AB
                                                        SHA1:B2C8604DFAD18A8F5A581645A3074345B84CF618
                                                        SHA-256:BED1919FEFEF746642C8A8CB3259E1C2BF797E345D5F0932C1D32970AB6293EB
                                                        SHA-512:341EFEEF51D8C7F03DBA9C5F40E04288FB49F5B6903D197B8A777009475F6824121BDE22AB4E1A0EF28463994582EBBCD15D4F1E432BBCB8634639B0FA106F47
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/wlivepackagefull_stPwvW3-5mShoxrbkAw2qw2.js?v=1
                                                        Preview:!function(){var e=window,t=e.$Debug;t.assert(e.$Config,"ConfigBurner should output: $Config");var n=e.$Config;if(n.handlerBaseUrl=n.handlerBaseUrl||"",!n.sd){var i=document.domain,r=i.split(".");n.sd=1===r.length?"":"."+r[r.length-2]+".com"}t.assert(n.mkt,"ConfigBurner should output: $.$Config.mkt"),n.mkt=n.mkt||"na",n.prop=n.prop||"Account","undefined"!=typeof window.SymRealWinOpen&&(window.open=window.SymRealWinOpen)}(),function(){var e=window,t=e.wLive;e.$Debug||(e.$Debug={"enabled":!1,"trace":function(){}});.var n=e.document;e._d=n,e._ce=function(e){return n.createElement(e)},e._ge=function(e){return n.getElementById(e)},e._get=function(e){return n.getElementsByTagName(e)},e._dh=n.head=n.head||e._get("head")[0],t.dh=$PageHelper.byId("head")[0]||e._dh}(),function(){function _objectMap(e,t){for(var n in e){e.hasOwnProperty(n)&&t(n,e[n])}}function updateObject(e,t){for(var n in t){var i=e[n],r=t[n];r.constructor==Array?(i&&i.constructor==Array||(i=e[n]=[]),updateObject(i,r)):"object"=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:downloaded
                                                        Size (bytes):3620
                                                        Entropy (8bit):6.867828878374734
                                                        Encrypted:false
                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                                        Category:downloaded
                                                        Size (bytes):254
                                                        Entropy (8bit):7.066074991728423
                                                        Encrypted:false
                                                        SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                                        MD5:847A4212B99B9076EE39328B24CD30AF
                                                        SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                                        SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                                        SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg
                                                        Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                        Category:downloaded
                                                        Size (bytes):673
                                                        Entropy (8bit):7.6596900876595075
                                                        Encrypted:false
                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):3651
                                                        Entropy (8bit):4.094801914706141
                                                        Encrypted:false
                                                        SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (575)
                                                        Category:downloaded
                                                        Size (bytes):2721
                                                        Entropy (8bit):5.084992914599531
                                                        Encrypted:false
                                                        SSDEEP:48:VgG0V3B1c3PAky2otyX8v9M6xJoaAdarOGsOkbtzmymwYLx+CgF:VgPV3Bu3auXwM6voa24ktmyhYdw
                                                        MD5:C862B2F23031F112F66CBAA6045D3ADF
                                                        SHA1:7451E792AD5F97A751CA6FF799B692DD59F0D405
                                                        SHA-256:978468706EFA64F5EF4681FC0136D0FC1AB0F9BEC93CE878B873FDB7DE968EEA
                                                        SHA-512:A380FF9585C8FB427BEB90824EF2232AB0C214AB1EF9454C0B742EBB1020D628C6048534E970580452AC8CE00F984277688B43EEFE4A187AAF4274BD760B8F24
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/bootstrapcomponentshim_yGKy8jAx8RL2bLqmBF063w2.js?v=1
                                                        Preview:!function(){function e(e){var t;return"function"==typeof Event?t=new Event(e):(t=document.createEvent("Event"),t.initEvent(e,!0,!0)),t}function t(e){return e.keyCode||e.which}function n(n){n&&3===t(n)||($PageHelper.byClassName(r).remove(),$PageHelper.queryAll(o).each(function(t,a){var r=$PageHelper.get(a),o=r.parent();o.hasClass("open")&&(n&&"click"===n.type&&/input|textarea/i.test(n.target.tagName)&&o[0].contains(n.target)||(o.trigger(n=e("hide.bs.dropdown")),n.defaultPrevented||(r.attr("aria-expanded","false"),o.removeClass("open").trigger(e("hidden.bs.dropdown"))))).}))}function a(){$PageHelper.queryAll(o).each(function(e,t){t._msaDataCache=t._msaDataCache||{},t._msaDataCache["bs.dropdown"]=new i(t)})}var r=".dropdown-backdrop",o='[data-toggle="dropdown"]',i=function(){function a(e){var t=this;this.element=e,$PageHelper.get(this.element).on("click.bs.dropdown",function(e){return t.toggle(e)}).on("keydown.bs.dropdown",function(e){return t.keydown(e)}),$PageHelper.byClassName("dropdow
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                        Category:dropped
                                                        Size (bytes):621
                                                        Entropy (8bit):7.673946009263606
                                                        Encrypted:false
                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 110674
                                                        Category:downloaded
                                                        Size (bytes):19995
                                                        Entropy (8bit):7.9805569589072585
                                                        Encrypted:false
                                                        SSDEEP:384:ekqQ8rNFEhCgMyL2iww6oIR8mWG4UbcFII2WstkFpzpxTd:9CGEiL/w7R81UgFIWs6FfxTd
                                                        MD5:E7CA24DC3A47160C9AF0D45E48F1F911
                                                        SHA1:C689E79B895A18C9F1334D6EFF56744AE22739B6
                                                        SHA-256:ABB85C399C274734C689156024267ECE39C2B96D82C752065C9A649A8ABB4C42
                                                        SHA-512:1B6C6E386B8AE1202E7699B2A56C7573EF44661C7C4977B0A9E261C576066EC3C536EA94C7A4CBB5D70EBEF2405AD71AA1E3A10C2A9340C69831DB53E2FCCABD
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_dxlgfz8kx1amwm8vpguk7w2.css
                                                        Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:dropped
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 48381
                                                        Category:downloaded
                                                        Size (bytes):14053
                                                        Entropy (8bit):7.985533374029445
                                                        Encrypted:false
                                                        SSDEEP:384:tkDXYRcWVIMLm5R/Zsrk74D6ql+HV0ZBSPUpeXh7RyPLyK9:tkjYmWVIMLm5R/ZUs4G0mR7RyPeQ
                                                        MD5:255249B9C5FA39C21FF80F1BCA914B30
                                                        SHA1:9F5065D21999A5E79114477EBDC5B9A690869E64
                                                        SHA-256:57F004E5509CC2AA3D4917194D71598715748F9B0D2DFC3E2EC421B5354B5823
                                                        SHA-512:8D22507BF1289E7AB17AE262DC2B28D5BAFBE73CFC72E4A4805A9F6760013AE19564944A35D8BD64522CC7F75B1D267BB4CB72385F3BF77281888FBE085D88F5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_9rx-kmbsmdm6rixjlx4bhq2.js
                                                        Preview:...........}.r#G..._Q.9..W...|........ ..`S.IF...Y.@.\Uh6.j...o..^y.........GfV...)i4.zb.E....'.+Of.a.....{/......_z.........A .u.Y.wQ|Z.A.....VT...,.=~..Y...3....._...N...e. ........V.C).....G../...........,.|~.C<..]@.e.....2...........v.Aq...w..w.........X..b../r#W...J.....s.H.#..L..B.......%.7...x8..w.z.u......:.b1..OQ.........i...<...._{Q......D.N.p<.`Bh..B..?.....$..^...............=...p....K......Y/..........ziZ..u......'f8.hBSz_........MA.*..Xo.....].>.{..........._..........j.|T-.......%....X...m.x3@..L...+..b..=g........@............f.....K...f........s?X:.K7.[.....M._>a.!a...4pW.}..c.wju......S..hN.P../...,..S'.N,.....h.iDMk.3{.........!f.:.._.+..hV/8L..7.>_....X ..+.Q.....e......,Z#....sg..r....q...."..`.8..!.).......FqXl...(..9.`.....o>..^l..@F.Vg`9.Y .f.sW....e.0C....2I`$s...G...c.EM....3..|....E..AhO]z........a..].r.$.:s.~....p*.5]...D..s.k{...e.k....o.;..|.k=..@e$......u....:.Xx....CW...:..Fd&Z...g.Ij.v...........y.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1593)
                                                        Category:downloaded
                                                        Size (bytes):55205
                                                        Entropy (8bit):5.34363371459978
                                                        Encrypted:false
                                                        SSDEEP:1536:W4T2X3LAFWlpcHVCQ1OcpDJ3twt/IuIcoYK:W4T2X3BCNdwt/DIfYK
                                                        MD5:6B90111A6247A4471A9E73903DBA9AE0
                                                        SHA1:FAE6581C7C89D99AF03CFE3E3C1464952942B013
                                                        SHA-256:67885352DC13EA6E8A29E38AAD9510F2795BB25F675AB2A9D33EB08742CE23AA
                                                        SHA-512:7B53DEFD8CCACD757EE9A8083DBA79A167B6E01CEA1E1907EF4345668E508513BC1E1DE4B7F7A4269F2DBB1C4F9F2CC9DB7937255D2F819249764386ABCB2E27
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/accountcorepackage_a5ARGmJHpEcannOQPbqa4A2.js?v=1
                                                        Preview:!function(){function e(){}function t(t){var n=d.Animations;return!n||e.$forcejQuery||t?!1:n.Enabled||!1}function n(e,t,n){if($B.IE){try{e[0].style.removeAttribute("filter")}catch(i){}}o(e,t,n)}function o(e,t,n){e&&(t?(e.show(),e.css("opacity","1")):(e.css("opacity","0"),e.hide())),n&&n()}function i(e,t,n){setTimeout(function(){o(e,t,n)},0)}function a(){var e=$PageHelper.byId("identityBanner");return e&&e.length>0?e:null}function r(){var e,t=document.createElement("div"),n={"animation":"animationend","OAnimation":"oAnimationEnd","MozAnimation":"animationend","WebkitAnimation":"webkitAnimationEnd"};.for(var o in n){if(void 0!==t.style[o]){return e=n[o],n[o]}}return""}function l(t,n){var o=$PageHelper.byId("inner");if(o.length>0){if(!t){return void o.removeClass("zero-opacity")}o.hasClass("zero-opacity")?(o.one(e.animationEndEventName,function(){o.removeClass("zero-opacity"),n&&n()}),o.addClass("fade-in-lightbox")):n&&n()}}function s(){var e=!1,t=["Webkit","Moz","O"],n=document.createElem
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:downloaded
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/images/favicon.ico?v=2
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:dropped
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:downloaded
                                                        Size (bytes):2672
                                                        Entropy (8bit):6.640973516071413
                                                        Encrypted:false
                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 21, 2023 02:09:41.167776108 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.167887926 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.168070078 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.175138950 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.175185919 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.180366039 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.180454969 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.180608034 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.183954000 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.183989048 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.202130079 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.202194929 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.202366114 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.258502960 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.332751989 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.347256899 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.347306013 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.347379923 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.349803925 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.349860907 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.349925995 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.356977940 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.357017994 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.366414070 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.366446972 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.368554115 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.368570089 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.376317024 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.376369953 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.382105112 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.382150888 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.382190943 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.432723999 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.464534998 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.465235949 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.465280056 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.466772079 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.466816902 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.466937065 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.467133999 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.467997074 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.468096972 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.473550081 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.473579884 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.473853111 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.473895073 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.474932909 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.475039959 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.475332975 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.475420952 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.476495028 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.476583004 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.765607119 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.786751986 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.786787987 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.788754940 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.788822889 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.788877964 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.788947105 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.968290091 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.968341112 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.968647003 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.968662977 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.968981981 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.969011068 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.969198942 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.969213963 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.969221115 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.969252110 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.970026970 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.970041037 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.970659971 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.970700979 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.970916033 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.971131086 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.971157074 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.985349894 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.985399008 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.985687017 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.987032890 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:42.006246090 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:42.006367922 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:42.006383896 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:42.006504059 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:42.006567955 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:42.010507107 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:42.010535002 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:42.025206089 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:42.025290012 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:42.025310040 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:42.025497913 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:42.025561094 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:42.029577971 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:42.029617071 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:42.044198990 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:42.044239044 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:42.044291973 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:42.044325113 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:42.117348909 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:42.117885113 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:42.144682884 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:42.144704103 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:42.145194054 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:42.145231962 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:42.346250057 CET49707443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:42.346301079 CET44349707192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:42.346386909 CET49707443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:42.346755028 CET49707443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:42.346769094 CET44349707192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:42.862569094 CET44349707192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:42.864896059 CET49707443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:42.864919901 CET44349707192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:42.866373062 CET44349707192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:42.866455078 CET49707443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:42.869086981 CET49707443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:42.869093895 CET44349707192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:42.869353056 CET44349707192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:42.869518042 CET49707443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:42.869534016 CET44349707192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:42.951304913 CET49707443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:43.229827881 CET44349707192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:43.229940891 CET44349707192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:43.230021954 CET49707443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:43.233318090 CET49707443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:43.233344078 CET44349707192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:43.249952078 CET49708443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:43.250014067 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:43.250129938 CET49708443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:43.251140118 CET49708443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:43.251166105 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:43.646878958 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:43.647358894 CET49708443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:43.647391081 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:43.648108006 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:43.649058104 CET49708443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:43.649085999 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:43.649225950 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:43.649259090 CET49708443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:43.649270058 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:43.748713970 CET49708443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:44.028336048 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:44.028382063 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:44.028397083 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:44.028480053 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:44.028510094 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:44.028527021 CET49708443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:44.028546095 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:44.028570890 CET49708443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:44.028592110 CET49708443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:44.170866966 CET49708443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:44.170916080 CET44349708192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:44.884639025 CET49709443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:44.884701967 CET44349709192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:44.884829044 CET49709443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:44.885319948 CET49709443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:44.885346889 CET44349709192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:45.281939030 CET44349709192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:45.323061943 CET49709443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:45.323106050 CET44349709192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:45.324592113 CET44349709192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:45.340554953 CET49709443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:45.340600967 CET44349709192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:45.340975046 CET44349709192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:45.341008902 CET49709443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:45.341032982 CET44349709192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:45.546679974 CET49709443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:45.674772024 CET44349709192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:45.674906015 CET44349709192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:45.674997091 CET49709443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:45.677592993 CET49709443192.168.2.7192.232.251.178
                                                        Mar 21, 2023 02:09:45.677632093 CET44349709192.232.251.178192.168.2.7
                                                        Mar 21, 2023 02:09:51.481692076 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:51.481785059 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:51.481909037 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:55.066395044 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:55.066441059 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:55.239586115 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.239655018 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.239729881 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.240343094 CET49723443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.240380049 CET4434972379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.240433931 CET49723443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.240709066 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.240732908 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.240915060 CET49723443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.240935087 CET4434972379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.338263988 CET4434972379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.338557005 CET49723443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.338589907 CET4434972379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.339931965 CET4434972379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.340012074 CET49723443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.346064091 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.362380028 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.362415075 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.364905119 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.365045071 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.365343094 CET49723443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.365371943 CET4434972379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.365601063 CET4434972379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.367247105 CET49723443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.367271900 CET4434972379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.367403030 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.367419958 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.367604017 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.458206892 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.458234072 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.480196953 CET49723443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.482865095 CET4434972379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.558707952 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.580156088 CET49723443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.580179930 CET4434972379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.669169903 CET49723443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.669331074 CET4434972379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.669421911 CET49723443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.672928095 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.672952890 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.811096907 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.812834024 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.812977076 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.813002110 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.844047070 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.844212055 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.844237089 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.849787951 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.849971056 CET4434972279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.850100994 CET49722443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.960851908 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.960928917 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:55.961018085 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.961312056 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:55.961353064 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.029665947 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.030292034 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.030329943 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.031724930 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.031822920 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.034024954 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.034050941 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.034210920 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.034492016 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.034521103 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.080194950 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.137850046 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.138262987 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.138374090 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.138408899 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.180205107 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.180243969 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.234973907 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.235152960 CET4434972479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.235246897 CET49724443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.240864992 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.240910053 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.241024971 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.241348028 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.241364002 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.316575050 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.316987038 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.317023993 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.319350958 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.319497108 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.319957018 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.319972992 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.320211887 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.320466995 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.320508003 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.458446980 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.477929115 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.510499954 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.510516882 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.510586023 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.510618925 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.510813951 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.510854006 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.510873079 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.510915995 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.510932922 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.510950089 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.510970116 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.543082952 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.543107033 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.543188095 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.543207884 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.543229103 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.543246031 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.543313980 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.543401957 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.543924093 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.543956041 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.544086933 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.544086933 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.544131994 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.544207096 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.544737101 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.544779062 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.544856071 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.544895887 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.544938087 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.544961929 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.578228951 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.578306913 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.578417063 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.578474045 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.578497887 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.578526020 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.578594923 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.578660011 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.578670025 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.578680038 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.578739882 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.578753948 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.578802109 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.578828096 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.578882933 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.578898907 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.578918934 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.578922987 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.578938961 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.578974009 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.578994036 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.578999043 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.579019070 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.579030991 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.579068899 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.579088926 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.579098940 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.579116106 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.579133987 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.579138041 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.579170942 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.579173088 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.579195976 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.579219103 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.579981089 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.579999924 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.580077887 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.582880020 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.582973003 CET4434972579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.583059072 CET49725443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.736550093 CET49726443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.736608982 CET4434972679.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.736699104 CET49726443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.736947060 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.736980915 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.737090111 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.737410069 CET49726443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.737437010 CET4434972679.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.737894058 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.737916946 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.738677025 CET49728443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.738765955 CET4434972879.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.738850117 CET49728443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.740183115 CET49728443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.740235090 CET4434972879.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.827529907 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.827940941 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.827970982 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.828701973 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.829241991 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.829262972 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.829387903 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.829830885 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.829849958 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.833292961 CET4434972879.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.833642006 CET49728443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.833702087 CET4434972879.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.837050915 CET4434972879.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.837160110 CET49728443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.838366985 CET49728443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.838396072 CET4434972879.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.838541985 CET4434972879.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.844733953 CET4434972679.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.848701000 CET49726443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.848722935 CET4434972679.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.850850105 CET4434972679.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.850980043 CET49726443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.851711988 CET49726443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.851721048 CET4434972679.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.851856947 CET4434972679.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.852332115 CET49726443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.852348089 CET4434972679.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.880292892 CET49728443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.880325079 CET4434972879.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.959284067 CET49726443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.959331989 CET4434972679.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.963584900 CET49726443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.963884115 CET4434972679.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:56.963979006 CET49726443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:56.980309963 CET49728443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.050513983 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.051662922 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.051733971 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.051757097 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.086141109 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.086159945 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.086316109 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.086339951 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.086451054 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.119957924 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.120017052 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.120115042 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.120137930 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.120153904 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.121598005 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.121654987 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.121718884 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.121737957 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.121772051 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.122212887 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.122262001 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.122303963 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.122315884 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.122333050 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.153131008 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.153168917 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.153259993 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.153283119 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.153311014 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.153714895 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.153738976 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.153798103 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.153811932 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.153825045 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.156179905 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.156213045 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.156339884 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.156361103 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.156374931 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.156500101 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.156523943 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.156563997 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.156573057 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.156675100 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.156907082 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.156933069 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.156991959 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.157001972 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.157030106 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.157294989 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.157331944 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.157375097 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.157383919 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.157416105 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.186161041 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.186213017 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.186269045 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.186316013 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.186337948 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.186367035 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.186418056 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.186439991 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.186455011 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.186501980 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.186922073 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.186997890 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.187009096 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.187033892 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.187058926 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.206923962 CET49735443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.206995010 CET4434973579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.207086086 CET49735443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.207367897 CET49735443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.207395077 CET4434973579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.242238045 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.242309093 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.242528915 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.243043900 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.243083000 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.280303001 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.280348063 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.287019968 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.287174940 CET4434972779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.287281990 CET49727443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.291657925 CET4434973579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.292797089 CET49735443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.292838097 CET4434973579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.294137955 CET4434973579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.294254065 CET49735443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.296169043 CET49735443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.296188116 CET4434973579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.296325922 CET4434973579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.296930075 CET49735443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.296986103 CET4434973579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.321360111 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.322745085 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.322772980 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.326453924 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.327100039 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.352570057 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.352596045 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.353055000 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.353924036 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.353944063 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.376614094 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.376665115 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.376779079 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.376821995 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.376844883 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.376977921 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.380328894 CET49735443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.393943071 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.394006014 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.394165039 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.394180059 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.394180059 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.394224882 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.394315004 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.394315004 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.394547939 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.394593954 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.394665003 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.394699097 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.394756079 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.394820929 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.400453091 CET4434973579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.411483049 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.411536932 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.411705971 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.411706924 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.411740065 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.411768913 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.411883116 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.411983013 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.412122965 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.412168026 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.412199974 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.412199974 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.412226915 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.412291050 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.412291050 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.412341118 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.412467003 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.412695885 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.422728062 CET49736443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.422765017 CET4434973613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.480326891 CET49735443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.480370998 CET4434973579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.484668970 CET49735443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.484889984 CET4434973579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:57.484987974 CET49735443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:57.537216902 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.537277937 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.537362099 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.537625074 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.537652016 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.591020107 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.591077089 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.591164112 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.591552973 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.591573954 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.593000889 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.593064070 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.593183041 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.593723059 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.593766928 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.601247072 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.601315975 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.601409912 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.601814032 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.601831913 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.625227928 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.625626087 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.625694990 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.627506018 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.627621889 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.628235102 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.628249884 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.628379107 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.628520012 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.628550053 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.648293018 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.648365021 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.648463964 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.648528099 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.648538113 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.648559093 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.648602962 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.648637056 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.674223900 CET49739443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.674278021 CET4434973913.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.687376976 CET49743443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.687436104 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.687516928 CET49743443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.687810898 CET49743443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.687834024 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.707659960 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.708026886 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.708067894 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.709543943 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.709681988 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.710215092 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.710237026 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.710386038 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.710396051 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.710412979 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.731246948 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.731281042 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.731412888 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.731439114 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.731458902 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.731467962 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.731504917 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.731528044 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.733166933 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.735064030 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.735104084 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.735424042 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.736138105 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.736174107 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.736649990 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.736748934 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.737611055 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.737622023 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.737741947 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.737797976 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.737806082 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.738565922 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.738717079 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.739207029 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.739238977 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.739389896 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.739511967 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.739525080 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.752275944 CET49740443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.752305984 CET4434974013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.759304047 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.759350061 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.759460926 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.759521961 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.759556055 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.759568930 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.759602070 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.759603024 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.759650946 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.759671926 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.759691000 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.759691954 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.759759903 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.759759903 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.759773970 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.759875059 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.760040045 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.765501022 CET49741443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.765532017 CET4434974113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.776746988 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.776802063 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.776890993 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.776930094 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.776949883 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.777103901 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.777215958 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.783253908 CET49742443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.783293962 CET4434974213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.800323009 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.800786972 CET49743443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.800849915 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.801529884 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.802109003 CET49743443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.802153111 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.802295923 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.802352905 CET49743443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.802380085 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.823271990 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.823309898 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.823486090 CET49743443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.823524952 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.823546886 CET49743443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.823590040 CET49743443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.854521036 CET49745443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.854604959 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.854754925 CET49745443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.855451107 CET49745443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.855488062 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.857137918 CET49746443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.857217073 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.857307911 CET49746443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.857574940 CET49746443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.857609034 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.859002113 CET49747443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.859076023 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.859178066 CET49747443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.859467030 CET49747443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.859510899 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.863691092 CET49743443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.863751888 CET4434974313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.926836014 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.953345060 CET49745443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.953394890 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.955117941 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.955739975 CET49745443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.955785036 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.955828905 CET49745443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.955843925 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.955965996 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.975507975 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.975703001 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.977114916 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.977264881 CET49745443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.977310896 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.977410078 CET49745443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.977562904 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.977571011 CET49746443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.977612019 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.977638006 CET49745443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.978115082 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.984993935 CET49747443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.985063076 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.986418009 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.986527920 CET49747443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.987232924 CET49746443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.987267017 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.987380028 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.987807035 CET49747443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.987823963 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.987967014 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.992062092 CET49746443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.992084026 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.992172956 CET49747443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.992213011 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:57.993376970 CET49745443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:57.993422985 CET4434974513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.012881994 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.012933016 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.013103008 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.013103962 CET49746443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.013170004 CET49746443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.013839960 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.013957024 CET49747443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.014002085 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.014184952 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.014266968 CET49747443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.473010063 CET49746443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.473072052 CET4434974613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.474054098 CET49751443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.474109888 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.474188089 CET49751443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.475120068 CET49752443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.475192070 CET4434975213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.475294113 CET49752443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.475526094 CET49751443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.475574970 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.475754976 CET49752443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.475819111 CET4434975213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.478842020 CET49747443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.478878021 CET4434974713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.505592108 CET49753443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:58.505645037 CET4434975379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:58.505744934 CET49753443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:58.506083965 CET49753443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:58.506108046 CET4434975379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:58.568422079 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.570497036 CET4434975213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.572814941 CET49751443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.572864056 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.573052883 CET49752443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.573090076 CET4434975213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.574018955 CET4434975213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.574188948 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.575294971 CET49752443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.575350046 CET4434975213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.575489044 CET4434975213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.576415062 CET49751443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.576459885 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.576726913 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.576770067 CET49752443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.576807022 CET4434975213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.576896906 CET49751443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.576922894 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.585385084 CET4434975379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:58.585814953 CET49753443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:58.585853100 CET4434975379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:58.588695049 CET4434975379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:58.588852882 CET49753443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:58.589461088 CET49753443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:58.589478016 CET4434975379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:58.589648962 CET4434975379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:58.589879036 CET49753443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:58.589910984 CET4434975379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:58.596101999 CET4434975213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.596292973 CET4434975213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.596422911 CET49752443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.597184896 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.597229004 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.597313881 CET49751443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.597351074 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.597376108 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.597434998 CET49751443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.615418911 CET49752443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.615473986 CET4434975213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.617691994 CET49751443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:58.617734909 CET4434975113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:58.758780956 CET49753443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:58.758824110 CET4434975379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:58.842092037 CET49753443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:58.842499971 CET4434975379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:09:58.842600107 CET49753443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:09:59.940284014 CET49754443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:59.940330982 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:59.940412045 CET49754443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:59.940814972 CET49754443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:59.940834999 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:59.945430994 CET49755443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:59.945466042 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:59.945564032 CET49755443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:59.945815086 CET49755443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:59.945832968 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:59.947259903 CET49756443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:59.947340965 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:09:59.947422028 CET49756443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:59.947662115 CET49756443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:09:59.947701931 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.017992973 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.018685102 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.023597956 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.025026083 CET49756443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.025077105 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.025434017 CET49755443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.025461912 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.025820971 CET49754443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.025860071 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.026340961 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.026719093 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.027403116 CET49755443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.027430058 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.027596951 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.027923107 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.028034925 CET49756443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.028281927 CET49754443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.028307915 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.028429031 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.035291910 CET49756443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.035325050 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.035435915 CET49755443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.035459995 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.035536051 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.035543919 CET49754443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.035567999 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.035629034 CET49756443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.035660982 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.055927992 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.055962086 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.056067944 CET49755443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.056102037 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.056128025 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.056193113 CET49755443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.056612968 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.056647062 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.056706905 CET49754443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.056723118 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.056788921 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.056808949 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.056859016 CET49756443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.056893110 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.056902885 CET49754443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.056902885 CET49754443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.056919098 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.056978941 CET49756443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.161504030 CET49756443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.161576986 CET4434975613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.162921906 CET49755443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.162970066 CET4434975513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.163990021 CET49754443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.164027929 CET4434975413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.426294088 CET49757443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.426402092 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.426515102 CET49757443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.426862001 CET49757443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.426902056 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.494831085 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.511054993 CET49757443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.511127949 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.512054920 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.513724089 CET49757443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.513773918 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.513916016 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.514942884 CET49757443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.514971018 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.535631895 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.535689116 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.535803080 CET49757443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.535850048 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.535927057 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:00.535994053 CET49757443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.540560007 CET49757443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:00.540591955 CET4434975713.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.777311087 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.777367115 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.777467966 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.777771950 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.777792931 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.848933935 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.849327087 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.849380970 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.850061893 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.850788116 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.850830078 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.850944996 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.851043940 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.851066113 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.852658033 CET49781443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.852713108 CET4434978113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.852797985 CET49781443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.853096008 CET49781443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.853122950 CET4434978113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.873106956 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.873198986 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.873243093 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.873338938 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.873390913 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.873413086 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.873456001 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.890435934 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.890471935 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.890556097 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.890625000 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.890661001 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.890682936 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.890769005 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.890836000 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.898281097 CET49780443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.898341894 CET4434978013.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.919879913 CET4434978113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.942796946 CET49781443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.942867994 CET4434978113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.943742990 CET4434978113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.944226027 CET49781443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.944267988 CET4434978113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.944385052 CET4434978113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.944509029 CET49781443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.944530010 CET4434978113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.963751078 CET4434978113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.963867903 CET4434978113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.963932991 CET49781443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.970141888 CET49781443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.970168114 CET4434978113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.989629984 CET49782443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.989707947 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:08.989805937 CET49782443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.991080046 CET49782443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:08.991123915 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:09.065634012 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:09.087076902 CET49782443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:09.087116957 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:09.089817047 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:09.101418972 CET49782443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:09.101452112 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:09.101650000 CET49782443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:09.101656914 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:09.101749897 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:09.123589039 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:09.123656988 CET49782443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:09.123677969 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:09.124037981 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:09.124124050 CET49782443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:09.187177896 CET49782443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:09.187177896 CET49782443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:09.187239885 CET4434978213.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:09.187330008 CET49782443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:17.616424084 CET49791443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:17.616480112 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.616558075 CET49791443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:17.617186069 CET49791443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:17.617212057 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.689248085 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.689646959 CET49791443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:17.689685106 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.690927982 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.691590071 CET49791443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:17.691612959 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.691757917 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.691899061 CET49791443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:17.691931963 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.731935978 CET49791443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:17.924722910 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.924776077 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.924936056 CET49791443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:17.924962997 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.925476074 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:17.925611019 CET49791443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:17.928354025 CET49791443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:17.928380966 CET4434979113.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.259651899 CET49793443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.259732008 CET4434979313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.259865999 CET49793443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.260423899 CET49794443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.260520935 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.260622978 CET49794443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.260827065 CET49793443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.260865927 CET4434979313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.261085033 CET49794443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.261125088 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.372912884 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.373373032 CET49794443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.373404980 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.374217033 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.374876022 CET49794443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.374898911 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.375026941 CET49794443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.375036955 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.375093937 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.377680063 CET4434979313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.378109932 CET49793443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.378213882 CET4434979313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.379479885 CET4434979313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.380059958 CET49793443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.380101919 CET4434979313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.380230904 CET4434979313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.380270958 CET49793443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.380290985 CET4434979313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.395926952 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.396054983 CET49794443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.396100998 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.396133900 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.396194935 CET49794443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.398421049 CET49794443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.398459911 CET4434979413.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.402182102 CET4434979313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.402317047 CET49793443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.404067993 CET49795443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.404138088 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.404252052 CET49795443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.405308008 CET49795443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.405349016 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.405816078 CET49793443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.405864000 CET4434979313.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.412005901 CET49796443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.412080050 CET4434979613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.412184000 CET49796443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.412477970 CET49796443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.412504911 CET4434979613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.480477095 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.480845928 CET49795443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.480907917 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.482011080 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.483939886 CET49795443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.483994961 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.484113932 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.484117031 CET49795443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.484133959 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.487565994 CET4434979613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.487941980 CET49796443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.488013029 CET4434979613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.488838911 CET4434979613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.489379883 CET49796443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.489425898 CET4434979613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.489583015 CET4434979613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.489603996 CET49796443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.489629030 CET4434979613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.506081104 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.506274939 CET49795443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.506319046 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.506767035 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.506936073 CET49795443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.509320021 CET49795443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.509361029 CET4434979513.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.510524035 CET4434979613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:18.510704994 CET49796443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.519613981 CET49796443192.168.2.713.107.237.60
                                                        Mar 21, 2023 02:10:18.519676924 CET4434979613.107.237.60192.168.2.7
                                                        Mar 21, 2023 02:10:20.852721930 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:20.852812052 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:20.852936983 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:20.853766918 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:20.853846073 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:20.853931904 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:20.854054928 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:20.854104996 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:20.854310989 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:20.854348898 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:20.961575031 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:20.962198973 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:20.962249041 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:20.964987040 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:20.965060949 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:20.968460083 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.011967897 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.105161905 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.105206013 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.105552912 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.105591059 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.105947018 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.105951071 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.105990887 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.108820915 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.108989954 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.112046003 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.112075090 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.112412930 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.146987915 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.147042036 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.152988911 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.153042078 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.188026905 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.192994118 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.503134966 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.532970905 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.533127069 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.533154964 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.534333944 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.534358978 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.534404039 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.534424067 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.534442902 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.534473896 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.534493923 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.534509897 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.534526110 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.534559965 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.534584045 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.561453104 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.561486959 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.561532974 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.561652899 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.561691999 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.561862946 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.561896086 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.561991930 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.562006950 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.562064886 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.590068102 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.590111017 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.590262890 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.590291023 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.590363026 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.590501070 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.590543032 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.590598106 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.590614080 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.590657949 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.590675116 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.590929031 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.590976954 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.591056108 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.591073990 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.591104984 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.591137886 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.591336012 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.591375113 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.591453075 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.591470957 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.591492891 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.591532946 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.591644049 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.591715097 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.591722012 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.591737032 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.591778994 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.591809988 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.591954947 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.591998100 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.592087030 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.592102051 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.592142105 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.592264891 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.605884075 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.605937004 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.606034040 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.606940031 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.606966019 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.620579004 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.620681047 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.620718002 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.620749950 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.620779037 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.659761906 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.659878969 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.660051107 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.660551071 CET49807443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.660593033 CET44349807152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.660702944 CET49807443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.660800934 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.660834074 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.660973072 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.661004066 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.661407948 CET49807443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.661432981 CET44349807152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.661485910 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.661628008 CET4434980479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.661710978 CET49804443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:21.668474913 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.668546915 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.668673038 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.669039011 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.669074059 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.670010090 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.670044899 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.670121908 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.670478106 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.670496941 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.671375990 CET49810443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.671442032 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.671530962 CET49810443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.671785116 CET49810443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.671818972 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.774715900 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.775083065 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.775196075 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.777070045 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.777175903 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.780235052 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.780271053 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.780500889 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.780503035 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.780528069 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.803214073 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.803231955 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.803231955 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.803364038 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.803386927 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.803484917 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.803606033 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.803632021 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.803684950 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.803708076 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.803729057 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.803741932 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.805238962 CET44349807152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.806046009 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.806159973 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.809334993 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.809351921 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.809715986 CET49807443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.809762955 CET44349807152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.809799910 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.809925079 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.809938908 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.809983969 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.812140942 CET44349807152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.812268019 CET49807443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.812915087 CET49807443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.812927008 CET44349807152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.813102961 CET49807443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.813116074 CET44349807152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.813154936 CET44349807152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.823014021 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.823071003 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.823214054 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.823259115 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.823287010 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.823431015 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.823451996 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.823532104 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.823558092 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.823574066 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.823944092 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.823968887 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.824038982 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.824067116 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.824089050 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.824423075 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.824479103 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.824553967 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.824572086 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.824697971 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.824723005 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.825391054 CET49806443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.825428963 CET44349806152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.831439972 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.831471920 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.831510067 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.831676960 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.831708908 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.831736088 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.831855059 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.831871033 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.831881046 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.831990004 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.832046986 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.833463907 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.834242105 CET44349807152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.834362030 CET44349807152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.834367037 CET49807443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.834423065 CET49807443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.835978031 CET49810443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.836013079 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.836158991 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.836204052 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.837585926 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.837697029 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.838028908 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.838155985 CET49810443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.840611935 CET49810443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.840643883 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.840760946 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.847858906 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.847882986 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.848064899 CET49810443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.848092079 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.848119974 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.848153114 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.848181963 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.855031013 CET49807443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.855063915 CET44349807152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.855612993 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.856146097 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.856179953 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.858426094 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.858520985 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.859146118 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.859158993 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.859289885 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.859354019 CET49805443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.859375000 CET44349805152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.860059977 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.860081911 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.868545055 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.868659019 CET49810443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.868690014 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.868721008 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.868753910 CET49810443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.868779898 CET49810443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.870678902 CET49810443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.870721102 CET44349810152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.871035099 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.871062994 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.871148109 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.871174097 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.871249914 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.871500969 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.871546030 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.871599913 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.871624947 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.871654034 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.891175985 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.891273022 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.891398907 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.891438007 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.891472101 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.891513109 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.891536951 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.891565084 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.891622066 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.892124891 CET49808443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.892157078 CET44349808152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.892643929 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.892676115 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.892764091 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.892790079 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.892863989 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.893043041 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.893110991 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.893126011 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.893136978 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.893188000 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.899969101 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.900052071 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.900166988 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.902215958 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.902261019 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.912493944 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.912556887 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.912647963 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.912674904 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.912708998 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.912899017 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.912964106 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.912997007 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.913009882 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.913048029 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.913912058 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.914026022 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.914134979 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.914150000 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.914175034 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.914259911 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.921340942 CET49809443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.921369076 CET44349809152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.945581913 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.945635080 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.945729971 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.946003914 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.946023941 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.946816921 CET49813443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.946868896 CET44349813152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.947148085 CET49813443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.947417021 CET49813443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.947458029 CET44349813152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.982212067 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.982639074 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.982712984 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.983434916 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.985071898 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.985115051 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.985230923 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:21.985394001 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:21.985418081 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.019403934 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.019689083 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.019750118 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.019823074 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.019871950 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.019901037 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.019941092 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.020025969 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.020114899 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.020153046 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.020174026 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.020205021 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.020250082 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.035281897 CET44349813152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.036837101 CET49813443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.036879063 CET44349813152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.038130999 CET44349813152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.038285971 CET49813443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.038734913 CET49813443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.038760900 CET44349813152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.038862944 CET44349813152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.038898945 CET49813443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.038913012 CET44349813152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.039732933 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.039794922 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.039869070 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.039915085 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.039941072 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.039999008 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.040029049 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.040182114 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.040205956 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.040298939 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.040299892 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.040366888 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.045808077 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.074841976 CET44349813152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.074945927 CET44349813152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.075045109 CET49813443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.075084925 CET49813443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.081726074 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.081763983 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.082868099 CET49811443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.082914114 CET44349811152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.082951069 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.083775997 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.083797932 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.083966017 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.084392071 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.084403992 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.106220961 CET49813443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.106287003 CET44349813152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.107132912 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.107311010 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.107383966 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.107430935 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.107455969 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.107476950 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.107512951 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.107520103 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.107570887 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.107584953 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.107608080 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.107640982 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.107649088 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.107672930 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.107680082 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.107703924 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.107736111 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.120352030 CET49814443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.120433092 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.120559931 CET49814443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.121341944 CET49814443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.121371984 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.126960993 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.127000093 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.127068043 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.127121925 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.127206087 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.127327919 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.127350092 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.127379894 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.127639055 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.148073912 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.148106098 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.148171902 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.148250103 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.148273945 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.148297071 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.148341894 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.148374081 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.153739929 CET49812443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.153768063 CET44349812152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.180532932 CET49815443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.180618048 CET44349815152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.180723906 CET49815443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.180958986 CET49815443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.180979967 CET44349815152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.195554972 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.195946932 CET49814443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.196007967 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.196957111 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.197482109 CET49814443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.197525024 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.197613955 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.197756052 CET49814443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.197777987 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.209510088 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.209573030 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.209599972 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.209610939 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.232738972 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.232865095 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.233021975 CET49814443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.233026981 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.233094931 CET49814443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.245667934 CET49814443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.245707989 CET44349814152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.260937929 CET44349815152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.261269093 CET49815443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.261285067 CET44349815152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.261827946 CET44349815152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.262358904 CET49815443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.262377024 CET44349815152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.262485981 CET44349815152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.262501001 CET49815443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.262509108 CET44349815152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.297916889 CET44349815152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.298135042 CET49815443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.300173044 CET49815443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.300206900 CET44349815152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.311472893 CET49818443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.311534882 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.311651945 CET49818443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.311934948 CET49818443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.311964989 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.364633083 CET49819443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.364701986 CET44349819152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.364784002 CET49819443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.365628004 CET49820443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.365773916 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.365897894 CET49820443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.366208076 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.366270065 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.366354942 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.366436958 CET49819443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.366460085 CET44349819152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.366913080 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.366976023 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.367050886 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.367119074 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.367156982 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.367258072 CET49820443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.367300034 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.367417097 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.367446899 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.368386984 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.368422985 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.368489981 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.369059086 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.369119883 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.369191885 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.369271994 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.369301081 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.369570017 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.369601011 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.370018005 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.370045900 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.370126009 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.370673895 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.370743036 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.370816946 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.370946884 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.370966911 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.371428967 CET49827443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.371462107 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.371526957 CET49827443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.371721029 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.371752024 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.372065067 CET49827443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.372092009 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.546586990 CET44349819152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.547756910 CET49819443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.547790051 CET44349819152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.548638105 CET44349819152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.549252033 CET49819443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.549276114 CET44349819152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.549417973 CET49819443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.549426079 CET44349819152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.549443007 CET44349819152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.562197924 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.562532902 CET49818443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.562562943 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.563412905 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.563877106 CET49818443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.563894987 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.564083099 CET49818443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.564095974 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.564377069 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.566998005 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.567256927 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.567297935 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.569202900 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.569293976 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.569747925 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.569762945 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.569911957 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.570101023 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.570123911 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.571259022 CET44349819152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.571329117 CET49819443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.573841095 CET49819443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.573859930 CET44349819152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.586930037 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.586947918 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.587106943 CET49818443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.587150097 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.587235928 CET49818443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.588896036 CET49818443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.588933945 CET44349818152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.592791080 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.593266964 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.593285084 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.594546080 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.595066071 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.595083952 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.595314026 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.595325947 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.595355034 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.597496986 CET49832443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.597538948 CET44349832152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.597620010 CET49832443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.597934961 CET49832443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.597955942 CET44349832152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.611068964 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.636153936 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.658061028 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.659154892 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.659271002 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.659298897 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.671211004 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.671638012 CET49827443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.671674013 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.672631025 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.673290968 CET49827443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.673316956 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.673542023 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.674051046 CET49827443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.674063921 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.676693916 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.677102089 CET49820443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.677133083 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.679183960 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.679266930 CET49820443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.680191040 CET49820443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.680210114 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.680423975 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.680497885 CET49820443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.680517912 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.684231043 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.684544086 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.684592962 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.687726021 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.687854052 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.689748049 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.691113949 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.691171885 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.691481113 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.691505909 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.691924095 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.692058086 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.692086935 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.692123890 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.693627119 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.693742990 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.694266081 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.694289923 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.694506884 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.694523096 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.694571018 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.694663048 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.694735050 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.694808960 CET49827443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.694833040 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.694855928 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.694899082 CET49827443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.696491003 CET49827443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.696513891 CET44349827152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.697419882 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.697719097 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.697762966 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.698472023 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.698755980 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.698790073 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.699038029 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.699050903 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.699213982 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.699307919 CET4434980379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.699373960 CET49803443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.699717999 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.699816942 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.700589895 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.700608015 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.700778008 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.700826883 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.700841904 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.701045990 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.701163054 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.701199055 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.701220989 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.701297045 CET49820443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.701354027 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.701392889 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.701459885 CET49820443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.701459885 CET49820443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.701808929 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.701828957 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.701971054 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.702811956 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.702843904 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.708720922 CET49834443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.708776951 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.708884001 CET49834443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.709914923 CET49834443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.709947109 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.715296030 CET49820443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.715354919 CET44349820152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.725236893 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.725269079 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.725404024 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.725433111 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.725532055 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.725604057 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.725653887 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.725709915 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.725727081 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.725754976 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.732045889 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.735064983 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.735105038 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.744349957 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.745496988 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.745532990 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.745624065 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.745650053 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.745682001 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.746052980 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.746078014 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.746136904 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.746162891 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.746187925 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.746679068 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.746717930 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.746792078 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.746819973 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.746838093 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.746862888 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.746881962 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.746910095 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.746958017 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.747220993 CET49826443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.747247934 CET44349826152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.764419079 CET44349832152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.764810085 CET49832443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.764859915 CET44349832152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.765839100 CET44349832152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.766494989 CET49832443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.766532898 CET44349832152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.766644955 CET49832443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.766653061 CET44349832152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.766727924 CET44349832152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.775183916 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.781239033 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.781708956 CET49834443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.781750917 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.782274961 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.783332109 CET49834443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.783368111 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.783468008 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.783894062 CET49834443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.783931971 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.783983946 CET49834443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.783998966 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.800110102 CET44349832152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.800266027 CET44349832152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.800283909 CET49832443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.800342083 CET49832443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.802438974 CET49832443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:22.802479982 CET44349832152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.815198898 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.816535950 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.816654921 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.816765070 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.816795111 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.848762035 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.848777056 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.848807096 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.848861933 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.848908901 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.848927021 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.848948002 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.848980904 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.848990917 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.849029064 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.849062920 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.857072115 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.857104063 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.875886917 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.878921032 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.878966093 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.879157066 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.879200935 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.879312992 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.879334927 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.879630089 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.879782915 CET4434982379.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.879868031 CET49823443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.880147934 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.880234957 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.880444050 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.882349968 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.882390976 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.889049053 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.889081955 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.900165081 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.900307894 CET4434982279.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.900382042 CET49822443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.900721073 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.900846958 CET4434982579.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.900924921 CET49825443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.908797979 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.908818960 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.908935070 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.908991098 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.916547060 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.943376064 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.943413973 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.943589926 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.943649054 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.943681002 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.950118065 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.952008009 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.985135078 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:22.985193014 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:22.993113041 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.020257950 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.020288944 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.021735907 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.024374008 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.024435043 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.024815083 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.025094032 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.025238037 CET49839443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.025316000 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.025413036 CET49839443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.025778055 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.025805950 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.026021957 CET49839443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.026047945 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.051168919 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.051471949 CET4434982179.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.051606894 CET49821443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.052870035 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.053527117 CET4434982479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.053626060 CET49824443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.090812922 CET49841443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:23.090878010 CET44349841152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.091092110 CET49841443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:23.091403961 CET49841443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:23.091424942 CET44349841152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.102164030 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.102572918 CET49839443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.102602959 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.103420019 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.103878975 CET49839443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.103893995 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.104036093 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.104285002 CET49839443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.104304075 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.154877901 CET44349841152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.173753023 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.200361967 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.200570107 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.200635910 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.200704098 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.200721979 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.205368042 CET49841443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:23.251782894 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.281348944 CET49841443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:23.281393051 CET44349841152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.282114029 CET44349841152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.282946110 CET49841443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:23.282982111 CET44349841152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.283081055 CET44349841152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.283138037 CET49841443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:23.283149958 CET44349841152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.287072897 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.287298918 CET4434983779.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.287429094 CET49837443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.303472996 CET44349841152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.303581953 CET44349841152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.303649902 CET49841443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:23.303689003 CET49841443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:23.305110931 CET49841443192.168.2.7152.199.21.175
                                                        Mar 21, 2023 02:10:23.305147886 CET44349841152.199.21.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.325432062 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.326141119 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.326268911 CET49839443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.326308966 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.329034090 CET49839443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.329176903 CET4434983979.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.329354048 CET49839443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.404299974 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.405777931 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.405953884 CET49834443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.405987978 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.409307957 CET49834443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:23.409451008 CET4434983479.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:23.409571886 CET49834443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:27.049673080 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:10:27.049721003 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:10:41.139192104 CET49868443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:10:41.139285088 CET44349868142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:10:41.139375925 CET49868443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:10:41.139996052 CET49868443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:10:41.140028000 CET44349868142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:10:41.196029902 CET44349868142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:10:41.196415901 CET49868443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:10:41.196477890 CET44349868142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:10:41.197071075 CET44349868142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:10:41.197853088 CET49868443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:10:41.197900057 CET44349868142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:10:41.198004007 CET44349868142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:10:41.249353886 CET49868443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:10:41.828501940 CET4434972879.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:41.828615904 CET4434972879.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:41.828665018 CET49728443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:43.277406931 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:10:43.277517080 CET49728443192.168.2.779.132.132.175
                                                        Mar 21, 2023 02:10:43.277549982 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:10:43.277555943 CET4434972879.132.132.175192.168.2.7
                                                        Mar 21, 2023 02:10:43.277636051 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:10:51.224895954 CET44349868142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:10:51.224987030 CET44349868142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:10:51.225038052 CET49868443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:10:52.428181887 CET49868443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:10:52.428253889 CET44349868142.250.203.100192.168.2.7
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 21, 2023 02:09:40.986890078 CET5658853192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:40.988617897 CET6032653192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:40.989475965 CET5083553192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:41.016868114 CET53603268.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:41.018052101 CET53508358.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:41.028327942 CET53565888.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:41.167776108 CET5050553192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:41.185621023 CET53505058.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:42.153958082 CET5333653192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:42.345017910 CET53533368.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:55.169188976 CET6139253192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:55.225716114 CET53613928.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:55.868789911 CET5210453192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:55.944636106 CET53521048.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:56.962042093 CET5900653192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:57.250650883 CET5878453192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:57.272130013 CET53587848.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:10:20.767214060 CET5419253192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:10:20.850285053 CET53541928.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:10:21.627135992 CET6111153192.168.2.78.8.8.8
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Mar 21, 2023 02:09:40.986890078 CET192.168.2.78.8.8.80x3aaaStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:40.988617897 CET192.168.2.78.8.8.80xdf22Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:40.989475965 CET192.168.2.78.8.8.80x9333Standard query (0)allured.omeda.comA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:41.167776108 CET192.168.2.78.8.8.80x19fdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:42.153958082 CET192.168.2.78.8.8.80x1daeStandard query (0)bloodspoint.comA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:55.169188976 CET192.168.2.78.8.8.80xd2a4Standard query (0)login.ac-formationfrance.frA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:55.868789911 CET192.168.2.78.8.8.80x20ebStandard query (0)www.ac-formationfrance.frA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:56.962042093 CET192.168.2.78.8.8.80xbe14Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.250650883 CET192.168.2.78.8.8.80x4880Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:20.767214060 CET192.168.2.78.8.8.80xb8d7Standard query (0)account.ac-formationfrance.frA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.627135992 CET192.168.2.78.8.8.80x7676Standard query (0)acctcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Mar 21, 2023 02:09:41.016868114 CET8.8.8.8192.168.2.70xdf22No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:09:41.016868114 CET8.8.8.8192.168.2.70xdf22No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:41.018052101 CET8.8.8.8192.168.2.70x9333No error (0)allured.omeda.com204.180.130.161A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:41.028327942 CET8.8.8.8192.168.2.70x3aaaNo error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:41.185621023 CET8.8.8.8192.168.2.70x19fdNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:42.345017910 CET8.8.8.8192.168.2.70x1daeNo error (0)bloodspoint.com192.232.251.178A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:55.225716114 CET8.8.8.8192.168.2.70xd2a4No error (0)login.ac-formationfrance.fr79.132.132.175A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:55.944636106 CET8.8.8.8192.168.2.70x20ebNo error (0)www.ac-formationfrance.fr79.132.132.175A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:56.993017912 CET8.8.8.8192.168.2.70xbe14No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.209630013 CET8.8.8.8192.168.2.70xf51eNo error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.209630013 CET8.8.8.8192.168.2.70xf51eNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.209630013 CET8.8.8.8192.168.2.70xf51eNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.272130013 CET8.8.8.8192.168.2.70x4880No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.272130013 CET8.8.8.8192.168.2.70x4880No error (0)cs1100.wpc.omegacdn.net152.199.23.37A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:20.850285053 CET8.8.8.8192.168.2.70xb8d7No error (0)account.ac-formationfrance.fr79.132.132.175A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.595160961 CET8.8.8.8192.168.2.70xbda0No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.595160961 CET8.8.8.8192.168.2.70xbda0No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.642581940 CET8.8.8.8192.168.2.70x7195No error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.642581940 CET8.8.8.8192.168.2.70x7195No error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.642581940 CET8.8.8.8192.168.2.70x7195No error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.647852898 CET8.8.8.8192.168.2.70xc243No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.647852898 CET8.8.8.8192.168.2.70xc243No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.648758888 CET8.8.8.8192.168.2.70x7676No error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.648758888 CET8.8.8.8192.168.2.70x7676No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.648758888 CET8.8.8.8192.168.2.70x7676No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                        • accounts.google.com
                                                        • clients2.google.com
                                                        • allured.omeda.com
                                                        • bloodspoint.com
                                                        • https:
                                                          • login.ac-formationfrance.fr
                                                          • aadcdn.msauth.net
                                                          • account.ac-formationfrance.fr
                                                          • acctcdn.msauth.net
                                                        • www.ac-formationfrance.fr
                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        0192.168.2.749698142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:41 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                        Host: accounts.google.com
                                                        Connection: keep-alive
                                                        Content-Length: 1
                                                        Origin: https://www.google.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:41 UTC0OUTData Raw: 20
                                                        Data Ascii:
                                                        2023-03-21 01:09:42 UTC3INHTTP/1.1 200 OK
                                                        Content-Type: application/json; charset=utf-8
                                                        Access-Control-Allow-Origin: https://www.google.com
                                                        Access-Control-Allow-Credentials: true
                                                        X-Content-Type-Options: nosniff
                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                        Date: Tue, 21 Mar 2023 01:09:42 GMT
                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                        Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-_T2Y5K4ycgTFLKanIgIX1A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                        Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                        Server: ESF
                                                        X-XSS-Protection: 0
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2023-03-21 01:09:42 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                        2023-03-21 01:09:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        1192.168.2.749703142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:41 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                        Host: clients2.google.com
                                                        Connection: keep-alive
                                                        X-Goog-Update-Interactivity: fg
                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                        X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:42 UTC1INHTTP/1.1 200 OK
                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-aExzNrVv_BLKGuvYP-Kk8Q' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                        Pragma: no-cache
                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                        Date: Tue, 21 Mar 2023 01:09:41 GMT
                                                        Content-Type: text/xml; charset=UTF-8
                                                        X-Daynum: 5922
                                                        X-Daystart: 65381
                                                        X-Content-Type-Options: nosniff
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 1; mode=block
                                                        Server: GSE
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Accept-Ranges: none
                                                        Vary: Accept-Encoding
                                                        Connection: close
                                                        Transfer-Encoding: chunked
                                                        2023-03-21 01:09:42 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 32 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 36 35 33 38 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5922" elapsed_seconds="65381"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                        2023-03-21 01:09:42 UTC3INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                        2023-03-21 01:09:42 UTC3INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        10192.168.2.74972779.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:56 UTC181OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true HTTP/1.1
                                                        Host: login.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; fpc=ApkgMQuXPhtBvgJMrvqiO3Q; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7WevrE4NEP0H8kYwstYojjPcBIa-mFc4Aw9SzSP_JTVoccqeO92kLQhCgUMazajcv_SOsIKIId46dveNbJZb0ZSoZiPOz8EZFMpqUMd70E5Q1ugG5Pfzs9htsMGtoa6YSeKvqKOrkEmz-astx622dMUiAtlF4lcbmArFolhqRetjJusuFCv7a9ZxXaJLWvop0gk0iCJYBDBH8moixwwYO0SCzMKQRokDqdsUgcCTV1fK1gAggAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                        2023-03-21 01:09:57 UTC186INHTTP/1.1 200 OK
                                                        2023-03-21 01:09:57 UTC186INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                        Data Ascii: Cache-Control: no-store, no-cache
                                                        2023-03-21 01:09:57 UTC186INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:09:57 UTC186INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                        Data Ascii: Content-Type: text/html; charset=utf-8
                                                        2023-03-21 01:09:57 UTC186INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 30 39 3a 35 36 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:09:56 GMT
                                                        2023-03-21 01:09:57 UTC186INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                        Data Ascii: Expires: -1
                                                        2023-03-21 01:09:57 UTC186INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 70 72 65 63 6f 6e 6e 65 63 74 3b 20 63 72 6f 73 73 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin
                                                        2023-03-21 01:09:57 UTC186INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 0d 0a
                                                        Data Ascii: Link: <https://aadcdn.msauth.net>; rel=dns-prefetch
                                                        2023-03-21 01:09:57 UTC186INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 0d 0a
                                                        Data Ascii: Link: <https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                        2023-03-21 01:09:57 UTC186INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                        Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        2023-03-21 01:09:57 UTC186INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                        Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        2023-03-21 01:09:57 UTC186INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                        Data Ascii: Pragma: no-cache
                                                        2023-03-21 01:09:57 UTC186INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                        2023-03-21 01:09:57 UTC186INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 64 65 6e 74 69 74 79 2e 6e 65 6c 2e 6d 65 61 73 75 72 65 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 61 70 69 2f 72 65 70 6f 72 74 3f 63 61 74 49 64 3d 47 57 2b 65 73 74 73 66 64 2b 64 75 62 32 22 7d 5d 7d 0d 0a
                                                        Data Ascii: Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
                                                        2023-03-21 01:09:57 UTC186INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 62 75 69 64 3d 30 2e 41 54 73 41 4d 65 5f 4e 2d 42 36 6a 53 6b 75 54 35 46 39 58 48 70 45 6c 57 6c 74 45 5a 55 66 47 4d 72 42 4a 67 2d 59 64 6b 33 5a 53 64 73 6f 42 41 41 41 2e 41 51 41 42 41 41 45 41 41 41 44 2d 2d 44 4c 41 33 56 4f 37 51 72 64 64 67 4a 67 37 57 65 76 72 77 49 76 2d 58 6a 73 62 79 30 63 2d 4e 49 5a 38 75 50 5a 4e 55 33 76 48 61 67 7a 50 33 76 64 66 57 4e 2d 70 64 6d 50 47 66 7a 6f 71 42 5a 46 65 71 67 43 69 32 74 30 45 58 34 75 55 45 72 47 53 4b 79 38 70 46 45 61 66 6a 62 6b 31 45 53 50 6d 65 37 4f 68 44 70 6d 73 37 6d 56 5f 6c 41 48 78 56 37 64 6d 35 6e 5a 5f 46 56 6f 67 41 41 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 32 30 20 41 70 72 20 32 30 32 33 20 30 31 3a 30 39 3a 35
                                                        Data Ascii: Set-Cookie: buid=0.ATsAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrwIv-Xjsby0c-NIZ8uPZNU3vHagzP3vdfWN-pdmPGfzoqBZFeqgCi2t0EX4uUErGSKy8pFEafjbk1ESPme7OhDpms7mV_lAHxV7dm5nZ_FVogAA; Path=/; Expires=Thu, 20 Apr 2023 01:09:5
                                                        2023-03-21 01:09:57 UTC187INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 65 73 63 74 78 3d 50 41 51 41 42 41 41 45 41 41 41 44 2d 2d 44 4c 41 33 56 4f 37 51 72 64 64 67 4a 67 37 57 65 76 72 34 31 54 6a 78 61 54 64 6d 7a 33 2d 37 42 42 54 44 73 6e 48 61 58 4a 53 62 73 56 33 71 67 58 59 4d 66 32 73 4a 44 63 4f 57 59 31 54 44 6d 32 41 6c 46 57 61 4d 54 39 33 54 6f 5f 45 6e 79 54 77 6c 4b 45 4e 5f 41 39 74 73 32 4a 30 5f 64 44 4b 43 72 4c 6a 71 50 43 4d 58 4e 46 6b 41 6a 45 46 50 62 68 4d 70 63 41 42 79 6c 6c 59 4b 70 78 45 35 44 56 64 42 48 55 4e 61 51 30 58 64 6a 65 57 68 34 68 61 53 61 4b 57 79 58 45 68 41 43 73 54 69 74 68 44 61 4f 58 5f 6d 6b 68 72 73 6b 73 47 70 6e 4b 47 49 36 64 53 6c 5a 4e 55 30 48 36 4a 30 78 44 64 4b 64 4d 4f 32 6a 57 57 44 38 49 31 74 2d 75 61 6d 57 45 6d 70 73 4c 76
                                                        Data Ascii: Set-Cookie: esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7Wevr41TjxaTdmz3-7BBTDsnHaXJSbsV3qgXYMf2sJDcOWY1TDm2AlFWaMT93To_EnyTwlKEN_A9ts2J0_dDKCrLjqPCMXNFkAjEFPbhMpcAByllYKpxE5DVdBHUNaQ0XdjeWh4haSaKWyXEhACsTithDaOX_mkhrsksGpnKGI6dSlZNU0H6J0xDdKdMO2jWWD8I1t-uamWEmpsLv
                                                        2023-03-21 01:09:57 UTC187INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 66 70 63 3d 41 70 6b 67 4d 51 75 58 50 68 74 42 76 67 4a 4d 72 76 71 69 4f 33 53 38 41 65 37 41 41 51 41 41 41 4f 54 36 71 74 73 4f 41 41 41 41 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 32 30 20 41 70 72 20 32 30 32 33 20 30 31 3a 30 39 3a 35 36 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: fpc=ApkgMQuXPhtBvgJMrvqiO3S8Ae7AAQAAAOT6qtsOAAAA; Path=/; Expires=Thu, 20 Apr 2023 01:09:56 GMT; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:57 UTC187INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 78 2d 6d 73 2d 67 61 74 65 77 61 79 2d 73 6c 69 63 65 3d 65 73 74 73 66 64 3b 20 50 61 74 68 3d 2f 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:57 UTC187INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:09:57 UTC187INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                        Data Ascii: Vary: Accept-Encoding
                                                        2023-03-21 01:09:57 UTC187INData Raw: 58 2d 44 6e 73 2d 50 72 65 66 65 74 63 68 2d 43 6f 6e 74 72 6f 6c 3a 20 6f 6e 0d 0a
                                                        Data Ascii: X-Dns-Prefetch-Control: on
                                                        2023-03-21 01:09:57 UTC187INData Raw: 58 2d 4d 73 2d 43 6c 69 74 65 6c 65 6d 3a 20 31 2c 30 2c 30 2c 2c 0d 0a
                                                        Data Ascii: X-Ms-Clitelem: 1,0,0,,
                                                        2023-03-21 01:09:57 UTC187INData Raw: 58 2d 4d 73 2d 45 73 74 73 2d 53 65 72 76 65 72 3a 20 32 2e 31 2e 31 34 39 33 39 2e 34 20 2d 20 57 45 55 4c 52 31 20 50 72 6f 64 53 6c 69 63 65 73 0d 0a
                                                        Data Ascii: X-Ms-Ests-Server: 2.1.14939.4 - WEULR1 ProdSlices
                                                        2023-03-21 01:09:57 UTC188INData Raw: 58 2d 4d 73 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 39 66 34 39 39 65 63 39 2d 30 34 35 32 2d 34 37 32 35 2d 39 39 31 63 2d 66 34 61 61 36 61 34 62 33 37 30 30 0d 0a
                                                        Data Ascii: X-Ms-Request-Id: 9f499ec9-0452-4725-991c-f4aa6a4b3700
                                                        2023-03-21 01:09:57 UTC188INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:09:57 UTC188INData Raw: 33 32 61 30 62 0d 0a
                                                        Data Ascii: 32a0b
                                                        2023-03-21 01:09:57 UTC188INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20
                                                        Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html dir="ltr" class="" lang="en"><head> <title>Sign in to your account</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
                                                        2023-03-21 01:09:57 UTC204INData Raw: 57 63 43 56 2d 52 76 65 54 41 78 48 5a 61 4e 36 57 63 36 58 7a 4a 53 43 4d 38 36 4b 4f 68 44 58 38 39 4a 4d 30 6b 70 66 64 43 50 34 76 5a 76 70 37 6f 54 4f 52 56 79 57 6a 52 77 57 63 68 78 42 49 70 59 56 76 6f 35 39 69 45 37 47 45 67 57 6e 54 38 4f 33 39 4c 58 6b 61 33 58 68 51 43 65 52 56 57 64 4c 77 79 58 71 73 67 51 6d 7a 4d 54 42 65 47 75 58 34 74 6a 48 48 4a 52 61 64 68 75 77 43 6d 67 52 48 33 36 78 4f 38 7a 43 34 4d 73 6e 46 4b 2d 6c 54 58 39 46 4a 4f 53 72 71 44 2d 4b 77 49 46 46 77 42 52 33 66 4e 5f 62 72 68 43 59 42 31 7a 78 73 61 4e 44 59 76 69 46 65 59 6f 73 4c 37 42 6a 41 7a 73 4e 64 58 4d 64 79 72 4a 45 41 5c 75 30 30 32 36 75 69 5f 6c 6f 63 61 6c 65 73 3d 65 6e 2d 55 53 5c 75 30 30 32 36 78 2d 63 6c 69 65 6e 74 2d 53 4b 55 3d 49 44 5f 4e 45
                                                        Data Ascii: WcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA\u0026ui_locales=en-US\u0026x-client-SKU=ID_NE
                                                        2023-03-21 01:09:57 UTC220INData Raw: 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 6c 3d 2d 31 21 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 45 64 67 65 22 29 7d 7d 72 65 74 75 72 6e 20 6c 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 0a 76 61 72 20 72 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 2c 74 3d 72 3e 2d 31 3f 72 3a 65 2e 6c 65 6e 67 74 68 2c 6e 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2e 22 2c 74 29 3b 72 65 74 75 72 6e 20 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 2c 6e 2b 76 2e 6c 65 6e 67 74 68 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 76 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 72 3d 65 28 29 3b 72 65 74 75 72 6e 28 72 2e 6c 6f 61 64 65 72 7c 7c 7b 7d 29 2e 73 6c 52 65 70 6f 72 74 46 61 69 6c 75 72 65 7c 7c 72 2e 73 6c 52 65 70 6f 72 74 46 61 69
                                                        Data Ascii: vigator.userAgent;l=-1!==r.indexOf("Edge")}}return l}function o(e){var r=e.indexOf("?"),t=r>-1?r:e.length,n=e.lastIndexOf(".",t);return e.substring(n,n+v.length).toLowerCase()===v}function a(){var r=e();return(r.loader||{}).slReportFailure||r.slReportFai
                                                        2023-03-21 01:09:57 UTC236INData Raw: 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 63 69 72 63 6c 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 73 72 2d 6f 6e 6c 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 20
                                                        Data Ascii: o -webkit-focus-ring-color}figure{margin:0}img{vertical-align:middle}.img-responsive{display:block;max-width:100%;height:auto}.img-circle{border-radius:50%}.sr-only{position:absolute;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,
                                                        2023-03-21 01:09:57 UTC252INData Raw: 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 31 33 2c 2e 63 6f 6c 2d 6d 64 2d 31 34 2c 2e 63 6f 6c 2d 6d 64 2d 31 35 2c 2e 63 6f 6c 2d 6d 64 2d 31 36 2c 2e 63 6f 6c 2d 6d 64 2d 31 37 2c 2e 63 6f 6c 2d 6d 64 2d 31 38 2c 2e 63 6f 6c 2d 6d 64 2d 31 39 2c 2e 63 6f 6c 2d 6d 64 2d 32 30 2c 2e 63 6f 6c 2d 6d 64 2d 32 31 2c 2e 63 6f 6c 2d 6d 64 2d 32 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 33 2c 2e 63 6f 6c 2d 6d 64 2d 32 34 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 77 69 64 74 68 3a 34 2e 31 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 32 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 33 7b 77 69 64 74 68 3a 31 32 2e 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 34 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d
                                                        Data Ascii: ol-md-12,.col-md-13,.col-md-14,.col-md-15,.col-md-16,.col-md-17,.col-md-18,.col-md-19,.col-md-20,.col-md-21,.col-md-22,.col-md-23,.col-md-24{float:left}.col-md-1{width:4.16667%}.col-md-2{width:8.33333%}.col-md-3{width:12.5%}.col-md-4{width:16.66667%}.col-
                                                        2023-03-21 01:09:57 UTC268INData Raw: 65 72 72 6f 72 2c 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73 2d 65 72 72 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2e 68 61 73 2d 65 72 72 6f 72 2c 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73 2d 65 72 72 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 2e 68 61 73 2d 65 72 72 6f 72 2c 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73 2d 65 72 72 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 2e 68 61 73 2d 65 72 72 6f 72 2c 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 68 61 73
                                                        Data Ascii: error,.form-group.has-error input[type="datetime-local"],input[type="datetime-local"].has-error,.form-group.has-error input[type="email"],input[type="email"].has-error,.form-group.has-error input[type="month"],input[type="month"].has-error,.form-group.has
                                                        2023-03-21 01:09:57 UTC284INData Raw: 6f 6c 69 64 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 64 72 6f 70 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2c 2e 6e 61 76 62 61 72 2d 66 69 78 65 64 2d 62 6f 74 74 6f 6d 20 2e 64 72 6f 70 64 6f 77 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 74 6f 70 3a 61 75 74 6f 3b 62 6f 74 74 6f 6d 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6e 61 76 62 61 72 2d 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6e 61 76 62 61 72 2d 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 6c 65 66 74 7b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 61 75 74 6f 7d 7d 5b 64 61 74 61 2d
                                                        Data Ascii: olid;content:""}.dropup .dropdown-menu,.navbar-fixed-bottom .dropdown .dropdown-menu{top:auto;bottom:100%;margin-bottom:1px}@media (min-width:768px){.navbar-right .dropdown-menu{right:0;left:auto}.navbar-right .dropdown-menu-left{left:0;right:auto}}[data-
                                                        2023-03-21 01:09:57 UTC300INData Raw: 64 65 49 6e 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 64 69 76 2e 6c 69 6e 6b 73 20 61 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 64 69 76 2e 6c 69 6e 6b 73 20 61 2e 66 69 72 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 62 6f 64 79 2e 63 62 7b 63 6f 6c 6f 72 3a 23 31 62 31 62 31 62 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 66 61 64 65 49 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 20 31 73 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 20 31 73 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 20 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 49 6e 20 31 73
                                                        Data Ascii: deIn{from{opacity:0}to{opacity:1}}div.links a{margin-left:16px;margin-right:16px}div.links a.first{padding-left:0}body.cb{color:#1b1b1b;text-align:left}.fadeIn{-webkit-animation:fadeIn 1s;-moz-animation:fadeIn 1s;-o-animation:fadeIn 1s;animation:fadeIn 1s
                                                        2023-03-21 01:09:57 UTC316INData Raw: 3a 36 30 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 61 70 70 49 6e 66 6f 50 6f 70 4f 76 65 72 20 2e 62 75 74 74 6f 6e 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 70 78 7d 2e 61 70 70 2d 69 6e 66 6f 2d 73 74 61 74 75 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 7d 2e 61 70 70 2d 69 6e 66 6f 2d 62 61 64 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 74 74 6f 6d 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 31 70 78 3b 77 69 64 74 68 3a 31 31 70 78 7d 2e 61 70 70 49 6e 66 6f 56 65 72 69 66 69 65 64 50 75 62 6c 69 73 68 65 72 53 74 61 74 75 73 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 2e 6e 6f 2d 6f 75 74 6c 69 6e 65 7b 6f 75 74 6c
                                                        Data Ascii: :600;font-weight:bold}.appInfoPopOver .button{float:right;padding-right:2px;padding-left:2px}.app-info-status{font-size:11px}.app-info-badge{position:relative;bottom:1px;height:11px;width:11px}.appInfoVerifiedPublisherStatus{color:#0067b8}.no-outline{outl
                                                        2023-03-21 01:09:57 UTC332INData Raw: 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 27 62 75 74 74 6f 6e 27 5d 2e 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 27 73 75 62 6d 69 74 27 5d 2e 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 27 72 65 73 65 74 27 5d 2e 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 74 6e 2d 67 6f 6f 67 6c 65 2e 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 77 69 6e 64 6f 77 54 65 78 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 77 69 6e 64 6f 77 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 69 67 68 6c 69 67 68 74 3b 63 6f 6c 6f 72 3a 68 69 67 68 6c 69 67 68 74 54 65 78 74 3b 74 65 78 74 2d
                                                        Data Ascii: y:focus,input[type='button'].secondary:focus,input[type='submit'].secondary:focus,input[type='reset'].secondary:focus,.btn.btn-google.secondary:focus{outline:1px solid windowText;border:1px solid window;background-color:highlight;color:highlightText;text-
                                                        2023-03-21 01:09:57 UTC348INData Raw: 53 70 6c 69 74 74 65 72 5f 41 61 64 54 69 6c 65 5f 54 69 74 6c 65 3d 22 57 6f 72 6b 20 6f 72 20 73 63 68 6f 6f 6c 20 61 63 63 6f 75 6e 74 22 2c 65 2e 43 54 5f 48 52 44 5f 53 54 52 5f 53 70 6c 69 74 74 65 72 5f 41 61 64 54 69 6c 65 5f 48 69 6e 74 3d 22 43 72 65 61 74 65 64 20 62 79 20 79 6f 75 72 20 49 54 20 64 65 70 61 72 74 6d 65 6e 74 22 2c 65 2e 43 54 5f 48 52 44 5f 53 54 52 5f 53 70 6c 69 74 74 65 72 5f 4d 73 61 54 69 6c 65 5f 54 69 74 6c 65 3d 22 50 65 72 73 6f 6e 61 6c 20 61 63 63 6f 75 6e 74 22 2c 65 2e 43 54 5f 48 52 44 5f 53 54 52 5f 53 70 6c 69 74 74 65 72 5f 4d 73 61 54 69 6c 65 5f 48 69 6e 74 3d 22 43 72 65 61 74 65 64 20 62 79 20 79 6f 75 22 2c 65 2e 43 54 5f 48 52 44 5f 53 54 52 5f 52 65 64 69 72 65 63 74 5f 54 69 74 6c 65 3d 22 54 61 6b 69
                                                        Data Ascii: Splitter_AadTile_Title="Work or school account",e.CT_HRD_STR_Splitter_AadTile_Hint="Created by your IT department",e.CT_HRD_STR_Splitter_MsaTile_Title="Personal account",e.CT_HRD_STR_Splitter_MsaTile_Hint="Created by you",e.CT_HRD_STR_Redirect_Title="Taki
                                                        2023-03-21 01:09:57 UTC364INData Raw: 65 4c 69 6e 6b 22 3e 52 65 6e 61 6d 65 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 20 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 2e 3c 2f 61 3e 27 2c 65 2e 43 54 5f 53 54 52 5f 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 5f 54 65 78 74 3d 27 54 68 69 73 20 73 69 74 65 20 75 73 65 73 20 63 6f 6f 6b 69 65 73 20 66 6f 72 20 61 6e 61 6c 79 74 69 63 73 2c 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 63 6f 6e 74 65 6e 74 20 61 6e 64 20 61 64 73 2e c2 a0 42 79 20 63 6f 6e 74 69 6e 75 69 6e 67 20 74 6f 20 62 72 6f 77 73 65 20 74 68 69 73 20 73 69 74 65 2c 20 79 6f 75 20 61 67 72 65 65 20 74 6f 20 74 68 69 73 20 75 73 65 2e 20 3c 61 20 68 72 65 66 3d 22 23 22 20 69 64 3d 22 6d 73 63 63 4c 65 61 72 6e 4d 6f 72 65 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 3c 2f 61 3e 27 2c 65
                                                        Data Ascii: eLink">Rename your personal Microsoft account.</a>',e.CT_STR_CookieBanner_Text='This site uses cookies for analytics, personalized content and ads.By continuing to browse this site, you agree to this use. <a href="#" id="msccLearnMore">Learn more</a>',e
                                                        2023-03-21 01:09:57 UTC380INData Raw: 69 63 65 49 73 4e 6f 74 57 6f 72 6b 70 6c 61 63 65 4a 6f 69 6e 65 64 3a 22 35 30 31 32 39 22 2c 44 65 76 69 63 65 49 73 4e 6f 74 57 6f 72 6b 70 6c 61 63 65 4a 6f 69 6e 65 64 46 6f 72 4d 61 6d 41 70 70 3a 22 35 30 31 32 39 31 22 2c 44 65 76 69 63 65 4e 6f 74 43 6f 6d 70 6c 69 61 6e 74 3a 22 35 33 30 30 30 22 2c 44 65 76 69 63 65 4e 6f 74 43 6f 6d 70 6c 69 61 6e 74 42 72 6f 77 73 65 72 4e 6f 74 53 75 70 70 6f 72 74 65 64 3a 22 35 33 30 30 30 31 22 2c 44 65 76 69 63 65 4e 6f 74 43 6f 6d 70 6c 69 61 6e 74 44 65 76 69 63 65 43 6f 6d 70 6c 69 61 6e 74 52 65 71 75 69 72 65 64 3a 22 35 33 30 30 30 32 22 2c 44 65 76 69 63 65 4e 6f 74 43 6f 6d 70 6c 69 61 6e 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 52 65 71 75 69 72 65 64 3a 22 35 33 30 30 30 33 22 2c 44
                                                        Data Ascii: iceIsNotWorkplaceJoined:"50129",DeviceIsNotWorkplaceJoinedForMamApp:"501291",DeviceNotCompliant:"53000",DeviceNotCompliantBrowserNotSupported:"530001",DeviceNotCompliantDeviceCompliantRequired:"530002",DeviceNotCompliantDeviceManagementRequired:"530003",D
                                                        2023-03-21 01:09:57 UTC390INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:09:57 UTC390INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:09:57 UTC390INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        11192.168.2.74972679.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:56 UTC183OUTGET /favicon.ico HTTP/1.1
                                                        Host: login.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; fpc=ApkgMQuXPhtBvgJMrvqiO3Q; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7WevrE4NEP0H8kYwstYojjPcBIa-mFc4Aw9SzSP_JTVoccqeO92kLQhCgUMazajcv_SOsIKIId46dveNbJZb0ZSoZiPOz8EZFMpqUMd70E5Q1ugG5Pfzs9htsMGtoa6YSeKvqKOrkEmz-astx622dMUiAtlF4lcbmArFolhqRetjJusuFCv7a9ZxXaJLWvop0gk0iCJYBDBH8moixwwYO0SCzMKQRokDqdsUgcCTV1fK1gAggAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                        2023-03-21 01:09:56 UTC185INHTTP/1.1 404 Not Found
                                                        2023-03-21 01:09:56 UTC185INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a
                                                        Data Ascii: Cache-Control: private
                                                        2023-03-21 01:09:56 UTC185INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:09:56 UTC185INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 30 39 3a 35 35 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:09:55 GMT
                                                        2023-03-21 01:09:56 UTC185INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                        Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        2023-03-21 01:09:56 UTC185INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                        Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        2023-03-21 01:09:56 UTC185INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                        2023-03-21 01:09:56 UTC185INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 64 65 6e 74 69 74 79 2e 6e 65 6c 2e 6d 65 61 73 75 72 65 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 61 70 69 2f 72 65 70 6f 72 74 3f 63 61 74 49 64 3d 47 57 2b 65 73 74 73 66 64 2b 61 6d 73 32 22 7d 5d 7d 0d 0a
                                                        Data Ascii: Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
                                                        2023-03-21 01:09:56 UTC186INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 78 2d 6d 73 2d 67 61 74 65 77 61 79 2d 73 6c 69 63 65 3d 65 73 74 73 66 64 3b 20 50 61 74 68 3d 2f 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:56 UTC186INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:09:56 UTC186INData Raw: 58 2d 4d 73 2d 45 73 74 73 2d 53 65 72 76 65 72 3a 20 32 2e 31 2e 31 34 39 33 39 2e 34 20 2d 20 57 45 55 4c 52 32 20 50 72 6f 64 53 6c 69 63 65 73 0d 0a
                                                        Data Ascii: X-Ms-Ests-Server: 2.1.14939.4 - WEULR2 ProdSlices
                                                        2023-03-21 01:09:56 UTC186INData Raw: 58 2d 4d 73 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 37 30 39 62 61 30 30 38 2d 64 37 63 34 2d 34 37 33 37 2d 38 66 31 30 2d 66 35 30 34 64 30 33 65 35 66 30 30 0d 0a
                                                        Data Ascii: X-Ms-Request-Id: 709ba008-d7c4-4737-8f10-f504d03e5f00
                                                        2023-03-21 01:09:56 UTC186INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:09:56 UTC186INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:09:56 UTC186INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        12192.168.2.74973579.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:57 UTC390OUTGET /Me.htm?v=3 HTTP/1.1
                                                        Host: login.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                        Purpose: prefetch
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATsAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrwIv-Xjsby0c-NIZ8uPZNU3vHagzP3vdfWN-pdmPGfzoqBZFeqgCi2t0EX4uUErGSKy8pFEafjbk1ESPme7OhDpms7mV_lAHxV7dm5nZ_FVogAA; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7Wevr41TjxaTdmz3-7BBTDsnHaXJSbsV3qgXYMf2sJDcOWY1TDm2AlFWaMT93To_EnyTwlKEN_A9ts2J0_dDKCrLjqPCMXNFkAjEFPbhMpcAByllYKpxE5DVdBHUNaQ0XdjeWh4haSaKWyXEhACsTithDaOX_mkhrsksGpnKGI6dSlZNU0H6J0xDdKdMO2jWWD8I1t-uamWEmpsLv6OGVeabTsHZVDZCU72y0lt9QiYDu-L9Wn8lS4pcUAghvb2MeGIu3xtT2PF2mESnshYF7hnKCGAPG9BhPIctsFvgYCKvjndogAA; fpc=ApkgMQuXPhtBvgJMrvqiO3S8Ae7AAQAAAOT6qtsOAAAA
                                                        2023-03-21 01:09:57 UTC457INHTTP/1.1 404 Not Found
                                                        2023-03-21 01:09:57 UTC457INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a
                                                        Data Ascii: Cache-Control: private
                                                        2023-03-21 01:09:57 UTC457INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:09:57 UTC457INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 30 39 3a 35 36 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:09:56 GMT
                                                        2023-03-21 01:09:57 UTC457INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                        Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        2023-03-21 01:09:57 UTC457INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                        Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        2023-03-21 01:09:57 UTC457INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                        2023-03-21 01:09:57 UTC457INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 64 65 6e 74 69 74 79 2e 6e 65 6c 2e 6d 65 61 73 75 72 65 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 61 70 69 2f 72 65 70 6f 72 74 3f 63 61 74 49 64 3d 47 57 2b 65 73 74 73 66 64 2b 64 75 62 32 22 7d 5d 7d 0d 0a
                                                        Data Ascii: Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
                                                        2023-03-21 01:09:57 UTC457INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 78 2d 6d 73 2d 67 61 74 65 77 61 79 2d 73 6c 69 63 65 3d 65 73 74 73 66 64 3b 20 50 61 74 68 3d 2f 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:57 UTC457INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:09:57 UTC457INData Raw: 58 2d 4d 73 2d 45 73 74 73 2d 53 65 72 76 65 72 3a 20 32 2e 31 2e 31 34 39 33 39 2e 34 20 2d 20 57 45 55 4c 52 32 20 50 72 6f 64 53 6c 69 63 65 73 0d 0a
                                                        Data Ascii: X-Ms-Ests-Server: 2.1.14939.4 - WEULR2 ProdSlices
                                                        2023-03-21 01:09:57 UTC457INData Raw: 58 2d 4d 73 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 32 35 63 31 61 32 65 31 2d 34 34 32 65 2d 34 35 34 31 2d 38 36 32 34 2d 35 65 63 64 32 33 64 64 30 30 30 30 0d 0a
                                                        Data Ascii: X-Ms-Request-Id: 25c1a2e1-442e-4541-8624-5ecd23dd0000
                                                        2023-03-21 01:09:57 UTC457INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:09:57 UTC457INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:09:57 UTC457INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        13192.168.2.74973613.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:57 UTC392OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_-744lsPEROI34IEVhVkOXg2.js HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        Origin: https://login.ac-formationfrance.fr
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:57 UTC393INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 114531
                                                        Content-Type: application/x-javascript
                                                        Content-Encoding: gzip
                                                        Content-MD5: gGKGoPeNCCRzZcnPMbqn/Q==
                                                        Last-Modified: Wed, 01 Mar 2023 21:22:30 GMT
                                                        ETag: 0x8DB1A9B10E72A6F
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 6756464f-601e-0015-792f-57005b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0lUkYZAAAAAAzn+Hj8umHQJXOlZdblw8kRlJBMjMxMDUwNDE4MDMxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 05QMZZAAAAADe0y7dfiHkQ7vn2EDcicpTRlJBMzFFREdFMDQxMgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:57 GMT
                                                        Connection: close
                                                        2023-03-21 01:09:57 UTC394INData Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd 6b 5b e3 48 92 30 fa fd fc 0a a3 99 c3 58 83 70 f9 8a 8d 68 35 6b 0c 54 79 1a 30 83 a1 bb 67 29 86 47 96 d2 46 8d 90 bc 92 cc 65 8c f7 b7 9f 88 c8 4c 29 25 cb 54 d5 ec 9e f7 79 de de d9 c2 ca 8c bc 45 46 46 46 44 46 46 7e fa eb d6 ff 53 f9 6b 65 f7 fb ff ab 8c af fb 57 d7 95 d1 69 e5 fa cb f0 ea b8 72 09 5f ff a8 5c 8c ae 87 83 93 ef af 07 1b c5 ff bf 7e f0 e2 ca d4 f3 59 05 fe 4e ec 98 b9 95 30 a8 84 51 c5 0b 9c 30 9a 87 91 9d b0 b8 f2 04 ff 46 9e ed 57 a6 51 f8 54 49 1e 58 65 1e 85 7f 30 27 89 2b be 17 27 50 68 c2 fc f0 a5 52 85 ea 22 b7 72 69 47 c9 5b 65 78 a9 d7 a0 7e 06 b5 79 33 2f 80 d2 4e 38 7f 83 df 0f 49 25 08 13 cf 61 15 3b 70 a9 36 1f 3e 82 98 55 16 81 cb a2 ca cb 83 e7 3c 54 ce 3d 27 0a e3 70 9a 54 22 e6 30
                                                        Data Ascii: k[H0Xph5kTy0g)GFeL)%TyEFFFDFF~SkeWir_\~YN0Q0FWQTIXe0'+'PhR"riG[ex~y3/N8I%a;p6>U<T='pT"0
                                                        2023-03-21 01:09:57 UTC409INData Raw: b4 f5 d3 73 27 5b ee 8e 25 3f d0 42 5c 76 d4 0e 98 21 38 f8 cb 2d 56 81 c1 0c 07 ed 42 a2 32 7d e9 d8 31 93 d8 30 05 fa f9 74 38 fa 01 65 06 3c d2 ba 59 e4 1d 8e 7e 28 30 e2 e8 a6 86 0b 53 e3 05 26 7c b5 69 a6 28 0e 19 b2 70 5a 80 43 8a 21 9b 74 3a 23 8d ce bc 26 8c 78 61 cf 77 2c 41 82 91 75 7b 67 68 b7 bc 40 85 6c 72 77 68 d9 10 c7 fd ea c2 16 cc 01 43 6f bd 41 4b fa 12 cd af 21 e0 4a f8 60 71 2b 6c 78 90 ec 58 0d 3d ba 4d ee 2c 9c a8 04 f0 f2 fe 2e 1a 97 a6 3c ab 6e a1 af 8b 38 a6 d4 6e ef 34 13 3a 05 3f 80 dc 77 b0 7b 91 30 73 1b 22 01 98 14 fe 8a 77 34 00 d5 6e b5 0c 40 d3 31 0d 57 95 15 1b f6 0a 6d 42 38 39 6b b3 0e a9 3a ef 30 4e 5a 59 97 d7 68 17 00 61 14 74 9e 8d 23 f1 2c 9e 80 13 8d 3e 16 78 1b a3 ca a7 d4 d3 77 aa 34 00 d8 b9 4d f8 3f 7d 47 78
                                                        Data Ascii: s'[%?B\v!8-VB2}10t8e<Y~(0S&|i(pZC!t:#&xaw,Au{gh@lrwhCoAK!J`q+lxX=M,.<n8n4:?w{0s"w4n@1WmB89k:0NZYhat#,>xw4M?}Gx
                                                        2023-03-21 01:09:57 UTC425INData Raw: a0 a8 a2 96 0c d1 72 5a 3d 8d 50 db b5 7c fb 72 5d df a2 94 dd ac 6d da e9 5f be 69 bf b7 46 e7 9b 15 b0 bc 41 37 1d b1 19 fb 55 a9 36 3f 7a da 8b 39 bb eb 94 1e 69 12 2f f3 71 8c ae 56 5f cb 61 fe f5 7d 52 5e e6 71 51 17 60 96 1e 39 6b 98 c9 19 c5 85 71 4b 36 21 6d 31 f1 b9 c7 68 bc 64 a3 91 20 81 5f 25 37 5d 09 39 4d cb 16 38 47 54 13 42 83 47 0e 35 e9 d5 55 12 d7 f5 97 f2 cc 09 3d 18 8d 2b 5b f4 1b ed 6a d1 0e a7 8a 29 93 70 00 f1 20 13 d8 36 68 76 d2 25 6d 6a 86 0d 2c 1d 18 ca 4e 92 e3 06 41 87 e1 9f 9a 1d 11 3d f0 26 49 f2 c5 76 fa 18 b5 e6 e2 42 6c cd 74 9c 96 b7 f6 0a f9 e2 ca 7c 6d f5 67 a8 46 6f 2b 47 0e db 09 db 28 7c 8f 9a 52 44 98 57 87 75 d1 0c 8e ae 8d 00 06 4f 56 b2 1a d6 31 bc 1a 93 97 82 0d af 26 b3 d2 72 d8 09 a5 3a de 0b 52 08 66 25 11
                                                        Data Ascii: rZ=P|r]m_iFA7U6?z9i/qV_a}R^qQ`9kqK6!m1hd _%7]9M8GTBG5U=+[j)p 6hv%mj,NA=&IvBlt|mgFo+G(|RDWuOV1&r:Rf%
                                                        2023-03-21 01:09:57 UTC441INData Raw: 2e 87 ed 1b 23 88 9c f7 5b c4 8d 8e 35 8c 05 48 1e b3 be 13 f3 bd 13 f6 c2 7a db a8 f5 12 6b 6c 8c eb ed b7 10 83 57 2a a5 27 a4 c2 9b 0f 43 9d 3c a2 9b 01 6e d6 94 b7 fd 51 ab bc c9 14 94 ea 02 a7 93 33 ef 53 5d 48 ca 2a a6 0a 49 b1 52 83 60 f6 3d 1d 0e 83 c1 75 4b ef e7 f0 0c 16 5e 1c 0a af 84 4f c3 3a 13 b7 a2 5a ab a0 aa 34 e2 13 e5 b0 0a 7e 72 45 7a 91 20 13 30 9f 2b 28 a7 cc 6d 63 36 32 ef d3 10 89 96 4f 43 46 71 5c b8 b3 56 07 76 d9 81 1b cc 8d 7c 30 ca 09 4d 7e b7 f3 23 ae 99 1f 3b ea a8 22 c9 01 1e 69 c3 84 c0 6f 20 49 d8 8c a1 83 ba c5 04 33 0d 0a 12 ad a5 8b 03 11 a8 2f 5d 5b 83 84 7d 60 d0 48 eb b8 70 7f 6d 8e 32 b9 ba a9 4a 18 3f 0d bd a8 09 c5 e6 01 48 5c 85 51 48 62 d1 00 0d 85 84 2a 3e c4 f1 88 43 52 f2 d1 8f 97 b1 9d 41 4f 1c 47 61 88 2d
                                                        Data Ascii: .#[5HzklW*'C<nQ3S]H*IR`=uK^O:Z4~rEz 0+(mc62OCFq\Vv|0M~#;"io I3/][}`Hpm2J?H\QHb*>CRAOGa-
                                                        2023-03-21 01:09:57 UTC457INData Raw: bc 0e fd ec da ea 88 87 21 14 58 58 ee 4d d9 e4 1b 6a f2 e5 cc b6 de a0 8d b6 19 28 a4 31 82 2a 1d 70 4f f0 e6 ad 6f 09 74 35 3d 11 40 23 d5 ab 51 83 49 44 5c 1c b1 ce 62 86 28 6a 3c f9 f1 5d 6c 23 f0 75 22 00 4c 18 5b a3 81 72 a6 79 71 1c 85 71 c6 27 fa 4d 03 16 5f 05 2c df ba 21 22 69 b9 d6 d1 e1 c9 a9 45 58 3c c6 7b 3f 8b fd d7 ec 6d 07 99 80 93 8e 1a 32 15 64 af 01 ef 2f 8a 74 64 35 f8 13 1a f1 28 f4 ad 15 a3 82 65 9c 21 68 64 52 ad 99 af 30 5d 7a 8f 2b 9a 6b a1 6b cc c6 da 65 0e cc 8b 23 c1 81 92 d0 d4 b6 89 d3 d1 f3 54 99 1e 0b 18 5b 7f 10 5d 10 c3 53 06 47 58 77 38 a2 9f 4c 59 77 58 83 cf c0 e1 88 a7 a3 d4 cc 12 4f 47 58 11 4c 23 6e ec c8 0d c3 50 ed 12 1c fe 30 9c 62 dc b1 43 e6 7b ba 48 45 ab 9e ea 0b e1 3a 8d 57 fa 42 08 65 e4 b6 58 58 9b ce 5e
                                                        Data Ascii: !XXMj(1*pOot5=@#QID\b(j<]l#u"L[ryqq'M_,!"iEX<{?m2d/td5(e!hdR0]z+kke#T[]SGXw8LYwXOGXL#nP0bC{HE:WBeXX^
                                                        2023-03-21 01:09:57 UTC473INData Raw: 00 ee 92 51 52 ba e9 79 86 15 47 a1 eb 07 2c 92 4e 28 98 e7 c2 6f e2 82 9b d7 04 e0 2f 6d 1f c8 a0 7d 6d b4 67 01 28 f2 18 9c 15 e8 0e 21 4c 17 de df 75 d9 00 86 9c 03 62 37 2d 97 f2 1b 22 21 5c e1 71 f8 fc 30 7e 62 ce 30 e9 d7 e5 83 70 19 49 3f b4 23 cc 82 25 3c 13 ee 9c 70 3d 23 70 6c 13 94 ea 51 70 ff 7a 00 ac 25 f7 68 5b 75 44 0b e6 c0 0d e8 d5 a3 4d fe 21 07 69 89 10 88 ba 66 fb c6 d2 37 61 11 0a 3a a7 25 f4 2c da fc 47 19 42 02 8e 83 84 93 87 69 bf 26 00 da 01 03 d2 77 5c 13 82 87 87 68 d1 87 9d eb 3a 70 4f e1 2a b0 c0 bb ee 08 e0 26 0a 98 e5 96 19 31 a8 34 23 32 7d 16 c1 17 f1 0c 11 0b d8 94 e0 8b 6b 02 b0 97 8e c1 03 b8 ba 01 dc 0d 98 39 24 85 30 bf 21 b0 e3 82 35 30 f9 d7 04 e0 2c 65 e8 f9 4c 3a 76 e4 b2 d0 8a b9 eb 63 4a 1c 11 39 90 b1 f0 6b 84
                                                        Data Ascii: QRyG,N(o/m}mg(!Lub7-"!\q0~b0pI?#%<p=#plQpz%h[uDM!if7a:%,GBi&w\h:pO*&14#2}k9$0!50,eL:vcJ9k
                                                        2023-03-21 01:09:57 UTC489INData Raw: eb 8d ec 16 cb eb 25 98 58 fe 70 6e cb ac 09 16 b1 55 13 dc 7e f6 e2 87 27 4f 1f 2b 7f 4e a7 5e 2c 1b 7c c1 9b ab 71 fe f5 7d 22 f8 41 bf 4b e1 8d 74 e9 ab 53 11 be 3c b9 bd d9 c4 bb 75 21 f2 82 fb b9 6e dd ef 4d 48 a2 45 bb 2a 0f a7 33 ee 52 2d 2c 6c d4 bc 3c 1f ef cb 03 5a a7 ce de 1c c9 ff e6 d4 fd 17 71 7f 5b 9e cd a5 c9 90 57 13 ff 3a 67 59 87 ea 7e 55 e1 89 e2 b0 fc b4 92 45 3f 8e 5e e1 ae a0 44 dd 14 26 77 ca d7 54 bd ad 90 90 fc eb 48 7f 33 3f fc 4b 3d da 18 c6 59 21 a1 58 1e a4 a0 49 e5 f6 6e 76 be ea c3 b7 fc dc 3e 45 3d f8 aa df 97 75 61 07 1c d5 90 f0 90 16 2e d6 a9 90 8e 4e 7b ec e5 38 6e af a6 6a 99 bd 5a 5f 1a f9 35 08 74 28 25 e8 84 e5 1c 72 e8 68 c9 d2 b2 a8 b2 9a 4c cf 13 d2 b5 1d df b4 3c d7 72 6d 16 d9 cc 71 f1 2e 96 9e 60 96 3d 3f 4a
                                                        Data Ascii: %XpnU~'O+N^,|q}"AKtS<u!nMHE*3R-,l<Zq[W:gY~UE?^D&wTH3?K=Y!XInv>E=ua.N{8njZ_5t(%rhL<rmq.`=?J
                                                        2023-03-21 01:09:57 UTC505INData Raw: bf 42 ef 31 6f 55 08 98 70 b8 5c 66 61 12 8a 2c 86 68 a7 e3 32 ca 90 db da 3b 55 88 c3 50 d3 5d 1a f9 34 14 ef ff 72 43 10 2e 5c cd 37 d3 39 6e b2 08 0b 6e 56 c9 b4 52 33 b4 69 e8 b3 5c 96 e4 0e cb 92 cc 93 24 b7 31 49 32 cf 47 ec 4c a3 5c 3e e2 2c 46 8b 9b 4b 05 9c a8 a9 80 a1 63 9a c5 32 9c 13 6e f1 1f 9f 06 2c 12 17 e6 c0 83 9b fc 2c 97 57 27 94 b3 b1 64 3d 4d 31 f6 be ff 12 28 3c f2 0e b6 e3 5e 9b 6e 81 7e be a4 b7 53 13 a1 c5 7e 28 89 6b df fc 52 1e b6 bc 26 62 a4 ea 23 8d b3 e6 15 02 20 e7 e2 2b 3a 6a 4c 63 df c3 15 30 6d b9 1a c7 9c 85 cb c7 98 36 ef df bd 6e d8 cd 56 48 f3 4d 62 7c 3d c2 7f c7 e8 5b e2 54 5d 60 37 51 df 8c 2b 3a 59 50 d5 f3 8b fb 53 b7 51 8f dd cf 6c 90 7a f3 99 4f a3 90 c5 c9 fd 82 b4 6e 08 2a 80 30 2d 33 1e 9b 28 8d b3 d4 21 0d
                                                        Data Ascii: B1oUp\fa,h2;UP]4rC.\79nnVR3i\$1I2GL\>,FKc2n,,W'd=M1(<^n~S~(kR&b# +:jLc0m6nVHMb|=[T]`7Q+:YPSQlzOn*0-3(!


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        14192.168.2.74973913.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:57 UTC506OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:57 UTC507INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 17174
                                                        Content-Type: image/x-icon
                                                        Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                        Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                        ETag: 0x8D8731230C851A6
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: e8cb86b5-701e-0058-6dba-550c51000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0+rcUZAAAAAD0eduxOnvIQLTLBYnS3Uh0RlJBMjMxMDUwNDE4MDMxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 05QMZZAAAAACqPFgPK846QII4ej9po/CjRlJBMzFFREdFMDkxNQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:56 GMT
                                                        Connection: close
                                                        2023-03-21 01:09:57 UTC508INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                        Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                        2023-03-21 01:09:57 UTC523INData Raw: 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6
                                                        Data Ascii: ( @{L"PN


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        15192.168.2.74974013.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:57 UTC525OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:57 UTC525INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 17174
                                                        Content-Type: image/x-icon
                                                        Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                        Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                        ETag: 0x8D8731230C851A6
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 66de67a8-d01e-0042-7536-5bb266000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0Yn0YZAAAAAC6xUE/q96qTJKpURPWq5ZpRlJBMjMxMDUwNDE4MDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 05QMZZAAAAABCQhavc3UrTLIYFkrmUA2ARlJBMzFFREdFMDQwNwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:56 GMT
                                                        Connection: close
                                                        2023-03-21 01:09:57 UTC526INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                        Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                        2023-03-21 01:09:57 UTC541INData Raw: 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6
                                                        Data Ascii: ( @{L"PN


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        16192.168.2.74974213.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:57 UTC543OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6d0f034edc7f959d3b0d.js HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:57 UTC544INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 32199
                                                        Content-Type: application/x-javascript
                                                        Content-Encoding: gzip
                                                        Content-MD5: OQp8wyezCVBxxlQ0oNEkXg==
                                                        Last-Modified: Tue, 28 Feb 2023 01:22:38 GMT
                                                        ETag: 0x8DB192A47FA95B3
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 2a899646-301e-004c-659f-57107b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0+McUZAAAAAASveez8zRfTp7d2It+wm7NRlJBMjMxMDUwNDE3MDI5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 05QMZZAAAAACrQDMla0y7Rq4O91kTNWVSRlJBMzFFREdFMDkwNwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:56 GMT
                                                        Connection: close
                                                        2023-03-21 01:09:57 UTC545INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd eb 7a db 48 92 28 f8 7f 9e 82 e2 56 ab 00 13 a4 48 ea 62 99 24 c4 b1 5d ae 1e cf ba 6c 1f db d5 73 fa c8 2c 7f 10 99 94 50 86 00 36 2e b6 d5 22 e7 d9 37 22 f2 0e 24 29 d9 e5 ee e9 dd ed af cb 22 12 89 bc 44 46 46 46 44 c6 e5 e0 c1 de bf b5 1e b4 ba f7 ff 5f eb ed bb c7 6f de b5 5e fd dc 7a f7 1f cf df fc d4 7a 0d 4f 7f 6d bd 7c f5 ee f9 d3 67 f7 6f 07 3b c5 ff de 5d c5 45 6b 19 27 ac 05 7f 2f a2 82 2d 5a 59 da ca f2 56 9c ce b3 7c 95 e5 51 c9 8a d6 35 fc 9b c7 51 d2 5a e6 d9 75 ab bc 62 ad 55 9e fd ce e6 65 d1 4a e2 a2 84 8f 2e 58 92 7d 6e 79 d0 5c be 68 bd 8e f2 f2 a6 f5 fc b5 df 83 f6 19 b4 16 5f c6 29 7c 3d cf 56 37 f0 fb aa 6c a5 59 19 cf 59 2b 4a 17 d4 5a 02 0f 69 c1 5a 55 ba 60 79 eb f3 55 3c bf 6a fd 12 cf f3 ac
                                                        Data Ascii: zH(VHb$]ls,P6."7"$)"DFFFD_o^zzOm|go;]Ek'/-ZYV|Q5QZubUeJ.X}ny\h_)|=V7lYY+JZiZU`yU<j
                                                        2023-03-21 01:09:57 UTC580INData Raw: 99 e5 f1 25 46 83 0e e5 48 64 81 3d 10 59 2a c6 11 c8 61 e0 c2 50 47 94 b6 99 3f 63 c6 9e 5e b4 58 48 08 e4 94 9f 40 0e af e8 c1 1e 7e 06 00 32 20 93 cb 24 1e b9 98 1f 8d 3e ae 0d 9b da 95 6b 4c 39 de 63 1f c4 07 5d 04 7d 42 91 4a d8 56 88 cc a8 84 0c 3f 67 e8 0f 2f 9a 2f e0 74 45 c6 f8 ad 59 c3 cb 83 82 46 4a 39 7f 35 ce e8 99 38 70 c4 44 69 b5 58 94 1f d3 7c 23 a1 27 77 47 ee d8 3d f2 5d 6c bd 43 78 8a 37 63 d7 9e 12 fc e0 87 4f bc 84 49 98 4b 0b 17 b1 50 14 19 5f c7 7d b0 b7 0b 81 32 f7 65 53 26 34 09 e6 d4 42 4c 0b 22 5a 90 99 0c f9 be 54 4b 61 96 f1 b5 f0 6b bb 95 8a 6f 2d 64 1f f1 dc bb 41 0d d5 47 32 c5 6e 60 22 e4 88 0f 06 c3 e1 f3 af 6c bc 34 5f 8b af f9 6c 46 79 80 c3 1a c5 1b df 5e dc 3a 12 b8 53 be 08 b4 a9 d3 40 6e ad 6b e0 68 ed 3d ba ad cb
                                                        Data Ascii: %FHd=Y*aPG?c^XH@~2 $>kL9c]}BJV?g//tEYFJ958pDiX|#'wG=]lCx7cOIKP_}2eS&4BL"ZTKako-dAG2n`"l4_lFy^:S@nkh=
                                                        2023-03-21 01:09:57 UTC596INData Raw: 55 5b 5d 3c 09 6a 6e 9c 35 5f 02 bd c9 f5 2f 5c 38 ce 6e 9d f6 66 41 d1 01 06 a1 53 ab 7c e6 56 de e8 9a c0 eb 54 45 2d 12 82 e2 d5 64 16 b6 79 95 a6 f3 36 91 c8 cc be 77 fa ef 2c 24 33 6f 64 f1 08 4b 4a d1 c9 f5 5c e4 da 14 84 67 6f 59 21 63 8e 93 fd a4 9d df d9 69 e1 77 1a 6c 02 f0 3b bb 4d 7e c7 4b 5a 6c 3d fa b5 b4 15 fc 04 f3 12 31 06 18 77 1d 8b aa 8b a5 78 5c 6a e6 4f 5d 57 a3 5d 15 c9 1b e8 de 62 91 1a 83 77 34 94 77 29 97 f8 29 fa f1 09 20 ff b3 e8 e1 63 2d 51 ec 86 fa 5a af 95 f5 a0 62 e3 d9 90 be e0 92 05 96 d4 f0 4d e9 4c bd be 95 20 e5 1f 29 15 ac e4 b5 9b 1c 84 a3 5e 78 4c eb 07 d7 e7 26 6d 15 e3 4e 07 5d ac e2 36 d3 92 f5 d9 8f 4f 16 8b f2 27 18 4b 28 c6 68 ad 85 32 ab 7a 2e 74 3f e1 a4 a0 21 91 1a 55 cc 9d 8b 09 1e d8 1f a8 e5 e0 7f d2 e0
                                                        Data Ascii: U[]<jn5_/\8nfAS|VTE-dy6w,$3odKJ\goY!ciwl;M~KZl=1wx\jO]W]bw4w)) c-QZbML )^xL&mN]6O'K(h2z.t?!U


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        17192.168.2.74974113.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:57 UTC543OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_dxlgfz8kx1amwm8vpguk7w2.css HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                        Purpose: prefetch
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:57 UTC560INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 19995
                                                        Content-Type: text/css
                                                        Content-Encoding: gzip
                                                        Content-MD5: 58ok3DpHFgya8NReSPH5EQ==
                                                        Last-Modified: Wed, 15 Feb 2023 01:53:02 GMT
                                                        ETag: 0x8DB0EF75F96875A
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 5a066a23-001e-0097-08bc-55010a000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0k7oUZAAAAAB31r0MqqXZRJuuY/avJi+fRlJBMjMxMDUwNDE4MDQ1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 05QMZZAAAAABzd2em6RXwQ5VKpDYvjxTNRlJBMzFFREdFMDkxNAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:56 GMT
                                                        Connection: close
                                                        2023-03-21 01:09:57 UTC561INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 73 e3 36 b2 e8 f7 f9 15 5c a7 52 3b ce 4a 8c 48 3d 2d 57 52 3b 99 cc 26 3e 67 5e 35 33 d9 47 a5 52 5b b4 44 59 3c 43 89 ba 24 65 8f 57 47 ff fd e2 8d 06 d0 20 29 8f b3 d9 7b 2b 27 67 13 0b dd 6c 00 dd 8d 06 1a e8 06 be fe ea 0f c1 f3 62 77 5f 66 37 eb 3a 78 fa fc 3c 78 95 2d ca a2 2a 56 35 29 2f 77 45 99 d4 59 b1 0d 83 67 79 1e 30 a4 2a 28 d3 2a 2d 6f d3 65 18 7c f5 f5 d7 5f fd e1 49 bf fb ff 05 ef 3f 3c 7b f7 21 78 f3 97 e0 c3 8f 57 ef be 0f de 92 5f ff 08 5e bf f9 70 f5 fc 45 d0 99 ca 93 27 1f d6 59 15 ac b2 3c 0d c8 7f af 93 2a 5d 06 c5 36 28 ca 20 db 2e 44 ab d3 2a d8 90 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 f4 21 cf aa 9a 7c 74 9d e6 c5 5d f0 94 90 2b 97 c1 db a4 ac ef 83 ab b7 e7 61 f0 81 e0 16
                                                        Data Ascii: }ks6\R;JH=-WR;&>g^53GR[DY<C$eWG ){+'glbw_f7:x<x-*V5)/wEYgy0*(*-oe|_I?<{!xW_^pE'Y<*]6( .D*Y:ve?!|t]+a
                                                        2023-03-21 01:09:57 UTC576INData Raw: 8d 39 f3 8f 3c 63 d1 2a 2c d3 2a 25 65 f0 2a c7 21 c8 58 c0 2f 2d e3 97 63 b7 a4 93 c1 67 70 06 f6 16 07 bf b7 9b 5f 39 2f ee 6d d5 57 b8 f2 d6 23 56 5b e6 64 62 b3 89 48 c7 44 40 ac 8b 12 82 6c 7a 5c c7 f4 9f 96 fe 0c cf 79 63 c5 45 b2 fa 4e 59 d1 58 57 59 54 63 11 b5 97 8d 45 92 a5 45 63 85 a6 3c b4 b1 ce cb 2b 6a f7 4b 2d 63 8c 4b 17 b9 2a b1 1e ee 68 d2 73 79 df d3 b9 a3 aa c8 97 1f 8b 22 c0 04 59 14 41 74 15 c2 3b 5a 66 75 4b a4 d5 66 a0 4a b0 d8 50 2b 04 d0 d6 ad 06 75 6b 41 43 ba e8 55 c3 c1 60 bc 4c 26 6e 9f b4 c6 19 64 a0 f6 21 80 d6 3e f9 b5 b2 05 0d eb 93 4f 5b 79 9f 1e a6 8c 7d 1e cf dc 03 77 34 cb c1 26 7e a1 a3 0d 81 a9 e1 86 c0 e4 78 03 95 19 dc f7 94 9b 0d c2 20 ad 02 68 68 68 1b 1e 26 02 71 8b b5 e1 a4 a0 a7 c9 e6 8d ae 15 59 38 a4 4f c3
                                                        Data Ascii: 9<c*,*%e*!X/-cgp_9/mW#V[dbHD@lz\ycENYXWYTcEEc<+jK-cK*hsy"YAt;ZfuKfJP+ukACU`L&nd!>O[y}w4&~x hhh&qY8O


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        18192.168.2.74974313.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:57 UTC597OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_9rx-kmbsmdm6rixjlx4bhq2.js HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                        Purpose: prefetch
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:57 UTC597INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 14053
                                                        Content-Type: application/x-javascript
                                                        Content-Encoding: gzip
                                                        Content-MD5: JVJJucX6OcIf+A8bypFLMA==
                                                        Last-Modified: Thu, 02 Mar 2023 02:19:39 GMT
                                                        ETag: 0x8DB1AC4939D6440
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: e4733a2f-001e-0013-651a-57fa57000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0UcsUZAAAAAC/e2XvGmi1QJ6sRq1Y9/8uRlJBMjMxMDUwNDE4MDM3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 05QMZZAAAAACSAZzXDWiRS6hUDcC0bkzcRlJBMzFFREdFMDMxNQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:57 GMT
                                                        Connection: close
                                                        2023-03-21 01:09:57 UTC598INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d cb 72 23 47 b6 d8 de 5f 51 03 39 a6 9b 57 d5 10 1e 7c a2 05 f5 05 01 b0 89 db 20 00 01 60 53 0a 49 46 14 81 04 59 d3 40 15 5c 55 68 36 86 6a c7 ec bc b8 0b 6f ed 9d 17 5e 79 e9 8d f7 fe 94 89 b8 fe 0e 9f 47 66 56 d6 03 00 29 69 34 f7 7a 62 a2 45 e4 e3 e4 c9 93 27 cf 2b 4f 66 fd 61 be f6 a6 91 eb 7b 2f c5 c1 a3 fa db f2 5f 7a 07 8f ee fc a5 fb 83 f7 d3 41 20 a2 75 e0 59 f8 77 51 7c 5a f9 41 14 be fe e8 04 56 54 c7 a2 fa a3 2c ab 3d 7e b6 dd 59 cd b3 17 be 33 13 b3 da 1f ca 9f 5f cb ae 02 bb 4e 9d c5 e2 65 a4 20 d8 91 1d ff ed 1f c0 0f ee 56 ff 43 29 ae f8 8c c3 b8 f5 47 0d c8 2f 2e eb c2 f6 8b d3 ba 0b ff ae ea 85 82 ed bf 2c 1d 7c 7e f9 43 3c 0d db b7 5d 40 fe 65 e5 80 b0 f4 ea ee cb 32 c0 87 ff 1c 1d d8 01 fc e7 f8 c0
                                                        Data Ascii: }r#G_Q9W| `SIFY@\Uh6jo^yGfV)i4zbE'+Ofa{/_zA uYwQ|ZAVT,=~Y3_Ne VC)G/.,|~C<]@e2


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        19192.168.2.74974513.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:57 UTC612OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_acf6fa8e3cf2ed1f4a24.js HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:57 UTC613INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 5530
                                                        Content-Type: application/x-javascript
                                                        Content-Encoding: gzip
                                                        Content-MD5: RiTl/DRDayD2iHRM6kSPAA==
                                                        Last-Modified: Tue, 28 Feb 2023 01:22:39 GMT
                                                        ETag: 0x8DB192A480172EE
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: b2ba4399-801e-0037-0841-5bc76c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0b30YZAAAAAC5l3ltjzCSRLdX727D66ChRlJBMjMxMDUwNDE3MDMxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 05QMZZAAAAAAzG2L1IvqeTZYLdOZm9h+yRlJBMzFFREdFMDQwNwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:56 GMT
                                                        Connection: close
                                                        2023-03-21 01:09:57 UTC614INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ad 5b 7d 77 da c6 d2 ff ff 7e 0a a1 db 43 a4 9b b5 6c a7 6d da 8b ab fa 38 bc 24 b4 76 ec 1a dc b7 24 87 23 d0 02 8a 85 a4 6a 85 6d 6a f8 ee cf 6f 76 f5 06 08 ec f4 b9 39 8e 41 bb b3 b3 b3 b3 f3 3e f2 e1 7f 6a ff d2 fe a3 1d 3c ff 9f d6 eb 9f 5d f7 b5 cb 8e d6 7f d7 bd 6e 69 57 78 fa 43 7b 7f d9 ef 36 db cf c7 43 9b d2 ff fe d4 13 da d8 f3 b9 86 cf a1 23 b8 ab 85 81 16 c6 9a 17 8c c2 38 0a 63 27 e1 42 9b e1 77 ec 39 be 36 8e c3 99 96 4c b9 16 c5 e1 67 3e 4a 84 e6 7b 22 c1 a2 21 f7 c3 7b cd 00 ba d8 d5 ae 9c 38 59 68 dd 2b d3 02 7e 0e 6c de c4 0b b0 7a 14 46 0b 7c 9f 26 5a 10 26 de 88 6b 4e e0 4a 6c 3e 1e 02 c1 b5 79 e0 f2 58 bb 9f 7a a3 a9 76 e1 8d e2 50 84 e3 44 8b f9 88 7b 77 d8 44 cc 31 be be 05 d3 9c 98 6b 82 27 da 38 8c
                                                        Data Ascii: [}w~Clm8$v$#jmjov9A>j<]niWxC{6C#8c'Bw96Lg>J{"!{8Yh+~lzF|&Z&kNJl>yXzvPD{wD1k'8


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        2192.168.2.749699204.180.130.161443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:41 UTC1OUTGET /pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576 HTTP/1.1
                                                        Host: allured.omeda.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:42 UTC5INHTTP/1.1 302
                                                        Strict-Transport-Security: max-age=31536000
                                                        X-Content-Type-Options: nosniff
                                                        Location: https://bloodspoint.com/cincinnatiparanormal576
                                                        Content-Language: en-US
                                                        Content-Length: 0
                                                        Date: Mon, 20 Mar 2023 18:09:42 PDT
                                                        Server: Apache
                                                        Connection: close
                                                        Set-Cookie: JSESSIONID=C83957003A28F52E0E6F7908E6728C6A; Path=/pnf; Secure; HttpOnly; Secure


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        20192.168.2.74974613.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:57 UTC619OUTGET /shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:58 UTC620INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 2672
                                                        Content-Type: image/gif
                                                        Content-MD5: Fm3lNHEmUlOrOkVt7+baIw==
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:37 GMT
                                                        ETag: 0x8D79B83739984DD
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 3aa72ffa-c01e-001f-4afd-560e4e000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0ZlEWZAAAAABpE986X0rORIgERAVgFD3vRlJBMjMxMDUwNDE3MDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 05QMZZAAAAACp88bZDltWQq9tCnjHcTVsRlJBMzFFREdFMDkxMAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:57 GMT
                                                        Connection: close
                                                        2023-03-21 01:09:58 UTC621INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                        Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        21192.168.2.74974713.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:57 UTC620OUTGET /shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:58 UTC624INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 3620
                                                        Content-Type: image/gif
                                                        Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                        ETag: 0x8D79B8373B17F89
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: e4207dfb-f01e-0004-66f5-5a9b7b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0ihQYZAAAAAC0RWBBYUi4SKdWKUX+CRGiRlJBMjMxMDUwNDE4MDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 05QMZZAAAAACKF0TMNz++Sbo3bGaitTYwRlJBMzFFREdFMDkwOAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:57 GMT
                                                        Connection: close
                                                        2023-03-21 01:09:58 UTC625INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                        Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        22192.168.2.74975213.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:58 UTC628OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:58 UTC632INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 673
                                                        Content-Type: image/svg+xml
                                                        Content-Encoding: gzip
                                                        Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                        Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                        ETag: 0x8D7B0071D86E386
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 64810c4c-d01e-007e-0237-5b676e000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0iGwYZAAAAABLWm/7hCGqQbw9kD+CCKeARlJBMjMxMDUwNDE3MDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 05gMZZAAAAACASNr0QKTdS7D+g7jwRlg5RlJBMzFFREdFMDQyMQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:58 GMT
                                                        Connection: close
                                                        2023-03-21 01:09:58 UTC633INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                        Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        23192.168.2.74975113.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:58 UTC629OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:58 UTC633INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 1435
                                                        Content-Type: image/svg+xml
                                                        Content-Encoding: gzip
                                                        Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                        ETag: 0x8D79B8373CB2849
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 31d0b15b-101e-0026-2005-595c4c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0pr0UZAAAAAB/QzdQHW8JSa2f4sAOtHpZRlJBMjMxMDUwNDE3MDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 05gMZZAAAAADH4qnZLDOFR6zHlgfYpXTmRlJBMzFFREdFMDMxMAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:57 GMT
                                                        Connection: close
                                                        2023-03-21 01:09:58 UTC634INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                        Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        24192.168.2.74975379.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:58 UTC630OUTGET /Me.htm?v=3 HTTP/1.1
                                                        Host: login.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: iframe
                                                        Referer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATsAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrwIv-Xjsby0c-NIZ8uPZNU3vHagzP3vdfWN-pdmPGfzoqBZFeqgCi2t0EX4uUErGSKy8pFEafjbk1ESPme7OhDpms7mV_lAHxV7dm5nZ_FVogAA; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7Wevr41TjxaTdmz3-7BBTDsnHaXJSbsV3qgXYMf2sJDcOWY1TDm2AlFWaMT93To_EnyTwlKEN_A9ts2J0_dDKCrLjqPCMXNFkAjEFPbhMpcAByllYKpxE5DVdBHUNaQ0XdjeWh4haSaKWyXEhACsTithDaOX_mkhrsksGpnKGI6dSlZNU0H6J0xDdKdMO2jWWD8I1t-uamWEmpsLv6OGVeabTsHZVDZCU72y0lt9QiYDu-L9Wn8lS4pcUAghvb2MeGIu3xtT2PF2mESnshYF7hnKCGAPG9BhPIctsFvgYCKvjndogAA; fpc=ApkgMQuXPhtBvgJMrvqiO3S8Ae7AAQAAAOT6qtsOAAAA; brcap=0
                                                        2023-03-21 01:09:58 UTC636INHTTP/1.1 404 Not Found
                                                        2023-03-21 01:09:58 UTC636INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a
                                                        Data Ascii: Cache-Control: private
                                                        2023-03-21 01:09:58 UTC636INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:09:58 UTC636INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 30 39 3a 35 37 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:09:57 GMT
                                                        2023-03-21 01:09:58 UTC636INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                        Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        2023-03-21 01:09:58 UTC636INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                        Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        2023-03-21 01:09:58 UTC636INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                        2023-03-21 01:09:58 UTC636INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 64 65 6e 74 69 74 79 2e 6e 65 6c 2e 6d 65 61 73 75 72 65 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 61 70 69 2f 72 65 70 6f 72 74 3f 63 61 74 49 64 3d 47 57 2b 65 73 74 73 66 64 2b 64 75 62 32 22 7d 5d 7d 0d 0a
                                                        Data Ascii: Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
                                                        2023-03-21 01:09:58 UTC636INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 78 2d 6d 73 2d 67 61 74 65 77 61 79 2d 73 6c 69 63 65 3d 65 73 74 73 66 64 3b 20 50 61 74 68 3d 2f 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:58 UTC636INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:09:58 UTC636INData Raw: 58 2d 4d 73 2d 45 73 74 73 2d 53 65 72 76 65 72 3a 20 32 2e 31 2e 31 34 39 33 39 2e 34 20 2d 20 4e 45 55 4c 52 31 20 50 72 6f 64 53 6c 69 63 65 73 0d 0a
                                                        Data Ascii: X-Ms-Ests-Server: 2.1.14939.4 - NEULR1 ProdSlices
                                                        2023-03-21 01:09:58 UTC636INData Raw: 58 2d 4d 73 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 36 62 39 36 61 66 66 64 2d 30 32 65 32 2d 34 63 64 34 2d 62 36 63 30 2d 34 32 63 33 36 35 62 35 30 30 30 30 0d 0a
                                                        Data Ascii: X-Ms-Request-Id: 6b96affd-02e2-4cd4-b6c0-42c365b50000
                                                        2023-03-21 01:09:58 UTC636INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:09:58 UTC636INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:09:58 UTC636INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        25192.168.2.74975513.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:00 UTC636OUTGET /shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:00 UTC638INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 2672
                                                        Content-Type: image/gif
                                                        Content-MD5: Fm3lNHEmUlOrOkVt7+baIw==
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:37 GMT
                                                        ETag: 0x8D79B83739984DD
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 3aa72ffa-c01e-001f-4afd-560e4e000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0ZlEWZAAAAABpE986X0rORIgERAVgFD3vRlJBMjMxMDUwNDE3MDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 06AMZZAAAAADh9eUiY41yQbv+NB7A6/aGRlJBMzFFREdFMDkxMQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:10:00 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:00 UTC638INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                        Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        26192.168.2.74975613.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:00 UTC637OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:00 UTC645INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 673
                                                        Content-Type: image/svg+xml
                                                        Content-Encoding: gzip
                                                        Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                        Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                        ETag: 0x8D7B0071D86E386
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 64810c4c-d01e-007e-0237-5b676e000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0iGwYZAAAAABLWm/7hCGqQbw9kD+CCKeARlJBMjMxMDUwNDE3MDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 06AMZZAAAAADOKr9KcqAzSYYoV2tGNk5hRlJBMzFFREdFMDQwOAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:59 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:00 UTC646INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                        Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        27192.168.2.74975413.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:00 UTC637OUTGET /shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:00 UTC641INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 3620
                                                        Content-Type: image/gif
                                                        Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                        ETag: 0x8D79B8373B17F89
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: e4207dfb-f01e-0004-66f5-5a9b7b000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0ihQYZAAAAAC0RWBBYUi4SKdWKUX+CRGiRlJBMjMxMDUwNDE4MDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 06AMZZAAAAABUOSMkNsbQTbrkkDjg0I7oRlJBMzFFREdFMDkxNwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:59 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:00 UTC642INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                        Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        28192.168.2.74975713.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:00 UTC647OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:00 UTC647INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 1435
                                                        Content-Type: image/svg+xml
                                                        Content-Encoding: gzip
                                                        Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                        ETag: 0x8D79B8373CB2849
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 31d0b15b-101e-0026-2005-595c4c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0pr0UZAAAAAB/QzdQHW8JSa2f4sAOtHpZRlJBMjMxMDUwNDE3MDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 06AMZZAAAAACfg10CtkaxT6G0uCqGV92pRlJBMzFFREdFMDkxNQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:09:59 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:00 UTC648INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                        Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        29192.168.2.74978013.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:08 UTC650OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_12d145c6db04e5f655d1.js HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:08 UTC650INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 35822
                                                        Content-Type: application/x-javascript
                                                        Content-Encoding: gzip
                                                        Content-MD5: UGdLnNjQ2ANqAZtcyoAOCg==
                                                        Last-Modified: Tue, 28 Feb 2023 01:22:40 GMT
                                                        ETag: 0x8DB192A489F53AB
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 73cef225-501e-004a-6854-5bea77000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0nLIYZAAAAABXQBLECQ1KRaHlLoeG4SyPRlJBMjMxMDUwNDE3MDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 08AMZZAAAAAC7+o8BeIBZQbb0PQdHRkmpRlJBMzFFREdFMDQyMgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:10:08 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:08 UTC651INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 79 7f db 38 b2 28 fa ff fd 14 b6 a6 c7 11 db b4 2c 6a 97 6d c6 e3 78 e9 64 a6 bb 93 93 a5 e7 cc c8 ea 0c 45 41 12 db 14 29 93 94 97 c4 9e cf fe aa 0a 3b 29 67 39 e7 9e 7b df ef bd cc 34 4d 14 0a 85 42 01 28 14 0a 05 6a ff c7 ed ff b5 f5 e3 d6 de b7 ff db 7a f7 fe e4 ed fb ad d7 17 5b ef 5f be 7a 7b b6 f5 06 52 ff d8 fa f5 f5 fb 57 a7 e7 df 4e 07 2b c5 ff de 2f a2 7c 6b 16 c5 6c 0b fe 4e 82 9c 4d b7 d2 64 2b cd b6 a2 24 4c b3 55 9a 05 05 cb b7 96 f0 cc a2 20 de 9a 65 e9 72 ab 58 b0 ad 55 96 fe c1 c2 22 df 8a a3 bc 80 42 13 16 a7 b7 5b 75 20 97 4d b7 de 04 59 71 bf f5 ea 8d d3 00 fa 0c a8 45 f3 28 81 d2 61 ba ba 87 f7 45 b1 95 a4 45 14 b2 ad 20 99 12 b5 18 12 49 ce b6 d6 c9 94 65 5b b7 8b 28 5c 6c fd 12 85 59 9a a7 b3 62
                                                        Data Ascii: y8(,jmxdEA);)g9{4MB(jz[_z{RWN+/|klNMd+$LU erXU"B[u MYqE(aEE Ie[(\lYb
                                                        2023-03-21 01:10:08 UTC666INData Raw: 9b 60 c6 46 8f d7 ac 8c 2b 8f f2 95 71 45 49 50 09 d2 51 13 48 80 1c 0e 5d 91 96 8d a7 2b 05 b9 15 0b db 15 10 65 c2 0f 08 60 d8 ec 03 89 61 5f 98 c9 85 a5 74 47 51 df e2 a7 d9 0e e9 15 3f c1 24 e9 53 33 99 f5 65 7b af 27 60 89 0d b8 93 cb 2c 59 d8 ef ca 3b 4e 42 2a 01 c9 a9 97 57 3e a2 88 17 2b 44 57 f4 c8 a8 7a f7 d2 fc f5 2b e2 69 61 fe fe d5 90 70 34 c6 80 63 a8 7c 1a 94 78 e8 bc f1 93 ec 94 b3 f1 ba 76 f9 f4 ba 2d 61 9b 9c a7 44 66 b3 e1 43 59 f6 b7 dd e9 26 62 be 10 bf f3 83 03 f0 5d 34 57 5f 7c 24 fb 26 37 00 a1 02 cc 24 a4 25 21 37 36 44 9f be f1 a4 11 90 1d 70 88 3a 52 6f 8b f4 75 09 a0 3e 43 cd 44 5a 4e 04 da 11 9a df 99 9b 8a b4 ba 60 39 e3 00 15 6a 4d c7 1f 00 30 97 84 0e 07 99 5f 84 23 d6 cb 9f 7f a0 ef ae f2 9f e3 92 43 8d 7a 16 c1 1b 07 e5
                                                        Data Ascii: `F+qEIPQH]+e`a_tGQ?$S3e{'`,Y;NB*W>+DWz+iap4c|xv-aDfCY&b]4W_|$&7$%!76Dp:Rou>CDZN`9jM0_#Cz
                                                        2023-03-21 01:10:08 UTC682INData Raw: 83 77 98 de cd d8 c7 f6 31 2f 64 c4 c6 ff f4 8b 6c 1c a6 f9 ee 6e 5a e4 58 33 d6 05 1d a6 71 41 55 54 d3 76 4c a3 15 a9 b7 77 90 b6 1b fb cb 9b 1c bf de 62 3b cb 28 81 01 dc 8d 17 f9 b4 78 18 87 d0 fd af 63 7f 7d 37 6d 60 24 64 c6 74 d1 bc dc 63 48 35 39 43 9e e6 13 04 92 19 aa 13 e9 f6 f8 52 f0 a1 dc 76 13 cf b4 4f 36 73 15 b2 3d 25 a9 69 6d 6e f5 c5 cc 0c 0b 3a da 3c 51 44 fb 2e 0b d2 3a a3 a4 19 2e aa 72 b9 d2 67 56 8c 6f 39 63 4d 19 9d 07 47 46 9d 77 60 8c 61 ad 7f cc 32 e0 c2 5e 5b b8 7f 45 8b 87 4f 5b fb e8 53 42 f4 e4 28 87 d3 c7 da 3f 6a bc 76 42 e7 75 a3 77 f4 da d9 22 2e cf 66 01 c3 65 40 5c 3c 5e e8 fb 3b 7e 65 c5 70 05 d5 b3 04 42 db 54 cb c9 3d 0f 20 77 7e 4c ba 6d 8c 6e 29 ba 86 5f 5c 84 0d 3d ed 99 ed b7 de 11 74 04 98 b8 72 a7 67 7d e2 fb
                                                        Data Ascii: w1/dlnZX3qAUTvLwb;(xc}7m`$dtcH59CRvO6s=%imn:<QD.:.rgVo9cMGFw`a2^[EO[SB(?jvBuw".fe@\<^;~epBT= w~Lmn)_\=trg}


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        3192.168.2.749707192.232.251.178443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:42 UTC5OUTGET /cincinnatiparanormal576 HTTP/1.1
                                                        Host: bloodspoint.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:43 UTC6INHTTP/1.1 301 Moved Permanently
                                                        Date: Tue, 21 Mar 2023 01:09:43 GMT
                                                        Server: Apache
                                                        Location: https://bloodspoint.com/cincinnatiparanormal576/
                                                        Content-Length: 256
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        2023-03-21 01:09:43 UTC6INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 6f 64 73 70 6f 69 6e 74 2e 63 6f 6d 2f 63 69 6e 63 69 6e 6e 61 74 69 70 61 72 61 6e 6f 72 6d 61 6c 35 37 36 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://bloodspoint.com/cincinnatiparanormal576/">here</a>.</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        30192.168.2.74978113.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:08 UTC686OUTGET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:08 UTC687INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 621
                                                        Content-Type: image/svg+xml
                                                        Content-Encoding: gzip
                                                        Content-MD5: R2FAVxfpONfnQAuxVxXbHg==
                                                        Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                        ETag: 0x8D8852A7FA6B761
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: a0a8b2d7-e01e-0021-4af7-558d42000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0IkEYZAAAAACEgOMu/IMVRJ1PkstcCUOWRlJBMjMxMDUwNDE3MDI1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 08AMZZAAAAABeysxXS+8XRoaUf6897vYeRlJBMzFFREdFMDQwOQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:10:08 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:08 UTC688INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                        Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        31192.168.2.74978213.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:09 UTC689OUTGET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:09 UTC689INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 621
                                                        Content-Type: image/svg+xml
                                                        Content-Encoding: gzip
                                                        Content-MD5: R2FAVxfpONfnQAuxVxXbHg==
                                                        Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                        ETag: 0x8D8852A7FA6B761
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: a0a8b2d7-e01e-0021-4af7-558d42000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0IkEYZAAAAACEgOMu/IMVRJ1PkstcCUOWRlJBMjMxMDUwNDE3MDI1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 08QMZZAAAAAAImN0MGqVDRJT0dz9BlxszRlJBMzFFREdFMDQxMAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:10:08 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:09 UTC690INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                        Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        32192.168.2.74979113.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:17 UTC690OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_692805b9cf8ba57ffb13.js HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:17 UTC691INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 1663
                                                        Content-Type: application/x-javascript
                                                        Content-Encoding: gzip
                                                        Content-MD5: RjxzChx9QUR2+vlVVTNG1Q==
                                                        Last-Modified: Tue, 28 Feb 2023 01:22:40 GMT
                                                        ETag: 0x8DB192A4893BBE8
                                                        X-Cache: TCP_MISS
                                                        x-ms-request-id: ae93ce73-d01e-003a-6c91-5b1877000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0+QMZZAAAAABR390GPCVpR72wIQEC6UmCRlJBMjMxMDUwNDE3MDUxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 0+QMZZAAAAABaFcll+VfsQKBCzeqfr5LFRlJBMzFFREdFMDQxMgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:10:17 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:17 UTC692INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e5 57 ed 53 db 36 18 ff de bf 42 78 1f 48 8a ed 24 84 bc 90 36 bb 6b 81 0e ba 52 72 24 eb 6e 07 5c 4e b6 e5 58 60 4b 3e 49 4e c8 80 ff 7d 8f 14 3b c4 21 74 b4 bd dd 6d 37 ee 88 13 e9 79 f9 3d 2f bf 47 72 ed f5 d6 2b f4 1a 39 2f ff 43 c3 d1 bb f3 11 3a fb 80 46 c7 27 e7 87 68 00 bf fe 40 9f cf 46 27 07 47 2f b7 a3 9d ea ff 51 44 25 0a 69 4c 10 3c 3d 2c 49 80 38 43 5c 20 ca 7c 2e 52 2e b0 22 12 25 f0 29 28 8e 51 28 78 82 54 44 50 2a f8 35 f1 95 44 31 95 0a 94 3c 12 f3 19 aa 80 39 11 a0 01 16 6a 8e 4e 06 55 17 ec 13 b0 46 27 94 81 b6 cf d3 39 7c 8f 14 62 5c 51 9f 20 cc 02 63 2d 86 1f 4c 12 94 b1 80 08 34 8b a8 1f a1 53 ea 0b 2e 79 a8 90 20 3e a1 53 70 22 33 58 2f bb b0 11 16 04 49 a2 50 c8 85 8a 16 38 5c 34 d4 92 b9 55 69 dc 2c
                                                        Data Ascii: WS6BxH$6kRr$n\NX`K>IN};!tm7y=/Gr+9/C:F'h@F'G/QD%iL<=,I8C\ |.R."%)(Q(xTDP*5D1<9jNUF'9|b\Q c-L4S.y >Sp"3X/IP8\4Ui,


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        33192.168.2.74979413.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:18 UTC694OUTGET /shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:18 UTC695INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 628
                                                        Content-Type: image/svg+xml
                                                        Content-Encoding: gzip
                                                        Content-MD5: b2jpiB3xj44lGrV9V4Yjmw==
                                                        Last-Modified: Sat, 31 Oct 2020 02:21:09 GMT
                                                        ETag: 0x8D87D43A145A2CC
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 42980607-e01e-0059-5acb-552753000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 09coUZAAAAABjWQvREztVR5rFaZix2JmPRlJBMjMxMDUwNDE4MDI3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 0+gMZZAAAAAAcQR1SgU1aSp2e4kZ/4J75RlJBMzFFREdFMDMxNgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:10:17 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:18 UTC696INData Raw: 1f 8b 08 00 00 00 00 00 04 00 6d 94 4d 6f db 30 0c 86 ff 8a e1 5d 25 46 d4 97 a5 36 09 90 9d 72 58 af 3b f4 e6 26 69 1d c0 5d 8b 26 48 5a 0c fd ef 23 25 ba cb d6 42 f1 e3 98 34 c5 57 24 93 f9 e1 f4 d0 bc 3e 8e bf 0e 8b 76 38 1e 9f af 66 b3 f3 f9 0c 67 07 4f 2f 0f 33 6b 8c 99 d1 1b 6d 73 de 6f 8f c3 a2 f5 a9 6d 86 dd fe 61 38 d6 ef a7 fd ee fc fd e9 75 d1 9a c6 34 3e d1 a7 5d ce b7 bb fb c3 72 7e 38 be 8d bb 25 f4 bf ef f7 e3 78 f5 6d 17 79 5d bf c3 9d 18 bc e1 75 fd 3e 9f d5 37 e7 b3 1a b7 d9 bf 6c c6 5d b3 19 fb 03 69 ea db 66 43 db 5b 4f f7 b7 7a 7f 29 b7 d9 72 fe dc 1f 87 e9 bd bb b6 d9 2e da 1b 67 21 28 f4 2b 04 9f ad aa 34 b4 50 39 af 30 40 f8 e9 12 84 e2 f6 aa 52 dc 1c e8 cd a0 b1 fb c2 8b 5e 71 dc 49 5b f7 95 37 94 a4 83 87 d4 b9 51 3b 1d 07 0b 36
                                                        Data Ascii: mMo0]%F6rX;&i]&HZ#%B4W$>v8fgO/3kmsoma8u4>]r~8%xmy]u>7l]ifC[Oz)r.g!(+4P90@R^qI[7Q;6


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        34192.168.2.74979313.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:18 UTC694OUTGET /shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:18 UTC696INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 254
                                                        Content-Type: image/svg+xml
                                                        Content-Encoding: gzip
                                                        Content-MD5: hHpCErmbkHbuOTKLJM0wrw==
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:39 GMT
                                                        ETag: 0x8D79B8374511AB4
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 69afe8d1-b01e-002c-050d-595259000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 09coUZAAAAADj8tgUuqFJQJp9a+U13iyXRlJBMjMxMDUwNDE3MDE5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 0+gMZZAAAAACiQDcjt2TFTZisHcinbRyPRlJBMzFFREdFMDkxNQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:10:17 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:18 UTC697INData Raw: 1f 8b 08 00 00 00 00 00 04 00 6d 50 cb 6e c3 20 10 fc 15 44 af 78 59 30 06 5c d9 96 d2 7b 7f 20 37 cb a1 06 c9 79 c8 46 21 fd fb 9a 90 f6 54 0d 9a 59 98 59 ad 96 6e bb cf e4 71 5e 2e 5b 4f 7d 8c b7 77 ce 53 4a 90 6a b8 ae 33 97 88 c8 f7 04 25 29 9c a2 ef a9 b2 94 78 17 66 1f 4b 7d 0f 2e 7d 5c 1f 3d 45 82 44 d9 fd d0 a1 8b 21 2e 6e 18 b7 cd c5 ad e3 e5 d6 4d 61 9d 16 47 a6 3d 2b 15 25 d3 77 d1 b5 c8 57 58 96 9e be 39 9d 41 f9 d0 dd c6 e8 c9 a9 a7 9f a2 06 a5 58 ad bd 80 56 8e 16 b4 62 4f 42 26 32 0c 48 cb b0 98 02 a1 31 35 7b 09 66 54 1a 1a dd 56 2d 18 23 98 01 6d 0b e5 66 ac 0c b4 56 32 3c fc d3 c7 7e c7 1e cf 0a 6c 25 34 d4 f2 d0 80 d1 ec 49 65 b8 54 4c 36 39 96 df f4 8b b1 98 16 76 57 b4 fb b0 e3 df 76 0a 33 f2 76 f9 4f 87 1f 7d d7 81 14 7b 01 00 00
                                                        Data Ascii: mPn DxY0\{ 7yF!TYYnq^.[O}wSJj3%)xfK}.}\=ED!.nMaG=+%wWX9AXVbOB&2H15{fTV-#mfV2<~l%4IeTL69vWv3vO}{


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        35192.168.2.74979513.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:18 UTC698OUTGET /shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:18 UTC698INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 628
                                                        Content-Type: image/svg+xml
                                                        Content-Encoding: gzip
                                                        Content-MD5: b2jpiB3xj44lGrV9V4Yjmw==
                                                        Last-Modified: Sat, 31 Oct 2020 02:21:09 GMT
                                                        ETag: 0x8D87D43A145A2CC
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 862df06e-001e-0047-2424-5b356c000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 0UbMYZAAAAACW8rScpNyUSpfkPDy/pBEtRlJBMjMxMDUwNDE4MDI5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 0+gMZZAAAAADm/CbzAN7oRqOuKKp8b+2ORlJBMzFFREdFMDQxNAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:10:18 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:18 UTC699INData Raw: 1f 8b 08 00 00 00 00 00 04 00 6d 94 4d 6f db 30 0c 86 ff 8a e1 5d 25 46 d4 97 a5 36 09 90 9d 72 58 af 3b f4 e6 26 69 1d c0 5d 8b 26 48 5a 0c fd ef 23 25 ba cb d6 42 f1 e3 98 34 c5 57 24 93 f9 e1 f4 d0 bc 3e 8e bf 0e 8b 76 38 1e 9f af 66 b3 f3 f9 0c 67 07 4f 2f 0f 33 6b 8c 99 d1 1b 6d 73 de 6f 8f c3 a2 f5 a9 6d 86 dd fe 61 38 d6 ef a7 fd ee fc fd e9 75 d1 9a c6 34 3e d1 a7 5d ce b7 bb fb c3 72 7e 38 be 8d bb 25 f4 bf ef f7 e3 78 f5 6d 17 79 5d bf c3 9d 18 bc e1 75 fd 3e 9f d5 37 e7 b3 1a b7 d9 bf 6c c6 5d b3 19 fb 03 69 ea db 66 43 db 5b 4f f7 b7 7a 7f 29 b7 d9 72 fe dc 1f 87 e9 bd bb b6 d9 2e da 1b 67 21 28 f4 2b 04 9f ad aa 34 b4 50 39 af 30 40 f8 e9 12 84 e2 f6 aa 52 dc 1c e8 cd a0 b1 fb c2 8b 5e 71 dc 49 5b f7 95 37 94 a4 83 87 d4 b9 51 3b 1d 07 0b 36
                                                        Data Ascii: mMo0]%F6rX;&i]&HZ#%B4W$>v8fgO/3kmsoma8u4>]r~8%xmy]u>7l]ifC[Oz)r.g!(+4P90@R^qI[7Q;6


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        36192.168.2.74979613.107.237.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:18 UTC698OUTGET /shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg HTTP/1.1
                                                        Host: aadcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:18 UTC700INHTTP/1.1 200 OK
                                                        Cache-Control: public, max-age=31536000
                                                        Content-Length: 254
                                                        Content-Type: image/svg+xml
                                                        Content-Encoding: gzip
                                                        Content-MD5: hHpCErmbkHbuOTKLJM0wrw==
                                                        Last-Modified: Fri, 17 Jan 2020 19:28:39 GMT
                                                        ETag: 0x8D79B8374511AB4
                                                        X-Cache: TCP_HIT
                                                        x-ms-request-id: 69afe8d1-b01e-002c-050d-595259000000
                                                        x-ms-version: 2009-09-19
                                                        x-ms-lease-status: unlocked
                                                        x-ms-blob-type: BlockBlob
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        X-Azure-Ref-OriginShield: 09coUZAAAAADj8tgUuqFJQJp9a+U13iyXRlJBMjMxMDUwNDE3MDE5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                        X-Azure-Ref: 0+gMZZAAAAAAI0vV3py9DQbaEN47J9ixjRlJBMzFFREdFMDMxNwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                        Date: Tue, 21 Mar 2023 01:10:17 GMT
                                                        Connection: close
                                                        2023-03-21 01:10:18 UTC701INData Raw: 1f 8b 08 00 00 00 00 00 04 00 6d 50 cb 6e c3 20 10 fc 15 44 af 78 59 30 06 5c d9 96 d2 7b 7f 20 37 cb a1 06 c9 79 c8 46 21 fd fb 9a 90 f6 54 0d 9a 59 98 59 ad 96 6e bb cf e4 71 5e 2e 5b 4f 7d 8c b7 77 ce 53 4a 90 6a b8 ae 33 97 88 c8 f7 04 25 29 9c a2 ef a9 b2 94 78 17 66 1f 4b 7d 0f 2e 7d 5c 1f 3d 45 82 44 d9 fd d0 a1 8b 21 2e 6e 18 b7 cd c5 ad e3 e5 d6 4d 61 9d 16 47 a6 3d 2b 15 25 d3 77 d1 b5 c8 57 58 96 9e be 39 9d 41 f9 d0 dd c6 e8 c9 a9 a7 9f a2 06 a5 58 ad bd 80 56 8e 16 b4 62 4f 42 26 32 0c 48 cb b0 98 02 a1 31 35 7b 09 66 54 1a 1a dd 56 2d 18 23 98 01 6d 0b e5 66 ac 0c b4 56 32 3c fc d3 c7 7e c7 1e cf 0a 6c 25 34 d4 f2 d0 80 d1 ec 49 65 b8 54 4c 36 39 96 df f4 8b b1 98 16 76 57 b4 fb b0 e3 df 76 0a 33 f2 76 f9 4f 87 1f 7d d7 81 14 7b 01 00 00
                                                        Data Ascii: mPn DxY0\{ 7yF!TYYnq^.[O}wSJj3%)xfK}.}\=ED!.nMaG=+%wWX9AXVbOB&2H15{fTV-#mfV2<~l%4IeTL69vWv3vO}{


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        37192.168.2.74980479.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:21 UTC701OUTGET /password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US HTTP/1.1
                                                        Host: account.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Sec-Fetch-Site: same-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://login.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A
                                                        2023-03-21 01:10:21 UTC703INHTTP/1.1 200 OK
                                                        2023-03-21 01:10:21 UTC703INData Raw: 41 6d 73 65 72 76 65 72 3a 20 57 43 55 58 58 58 58 46 44 30 30 30 30 37 33 0d 0a
                                                        Data Ascii: Amserver: WCUXXXXFD000073
                                                        2023-03-21 01:10:21 UTC703INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                        Data Ascii: Cache-Control: no-cache, no-store
                                                        2023-03-21 01:10:21 UTC703INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:10:21 UTC703INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                        Data Ascii: Content-Type: text/html; charset=utf-8
                                                        2023-03-21 01:10:21 UTC703INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 30 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:10:20 GMT
                                                        2023-03-21 01:10:21 UTC703INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                        Data Ascii: Expires: -1
                                                        2023-03-21 01:10:21 UTC703INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 63 63 74 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 70 72 65 63 6f 6e 6e 65 63 74 3b 20 63 72 6f 73 73 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Link: <https://acctcdn.msauth.net>; rel=preconnect; crossorigin
                                                        2023-03-21 01:10:21 UTC703INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 63 63 74 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 70 72 65 63 6f 6e 6e 65 63 74 3b 20 63 72 6f 73 73 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Link: <https://acctcdn.msauth.net>; rel=preconnect; crossorigin
                                                        2023-03-21 01:10:21 UTC703INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 63 63 74 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 0d 0a
                                                        Data Ascii: Link: <https://acctcdn.msauth.net>; rel=dns-prefetch
                                                        2023-03-21 01:10:21 UTC704INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 63 63 74 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 3e 3b 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 0d 0a
                                                        Data Ascii: Link: <https://acctcdn.msftauth.net>; rel=dns-prefetch
                                                        2023-03-21 01:10:21 UTC704INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 63 63 74 63 64 6e 6d 73 66 74 75 73 77 65 32 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 3e 3b 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 0d 0a
                                                        Data Ascii: Link: <https://acctcdnmsftuswe2.azureedge.net>; rel=dns-prefetch
                                                        2023-03-21 01:10:21 UTC704INData Raw: 4c 69 6e 6b 3a 20 3c 68 74 74 70 73 3a 2f 2f 61 63 63 74 63 64 6e 76 7a 65 75 6e 6f 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 3e 3b 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 0d 0a
                                                        Data Ascii: Link: <https://acctcdnvzeuno.azureedge.net>; rel=dns-prefetch
                                                        2023-03-21 01:10:21 UTC704INData Raw: 50 33 70 3a 20 43 41 4f 20 44 53 50 20 43 4f 52 20 41 44 4d 61 20 44 45 56 20 43 4f 4e 6f 20 54 45 4c 6f 20 43 55 52 20 50 53 41 20 50 53 44 20 54 41 49 20 49 56 44 6f 20 4f 55 52 20 53 41 4d 20 42 55 53 20 44 45 4d 20 4e 41 56 20 53 54 41 20 55 4e 49 20 43 4f 4d 20 49 4e 54 20 50 48 59 20 4f 4e 4c 20 46 49 4e 20 50 52 45 20 50 55 52 0d 0a
                                                        Data Ascii: P3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                                        2023-03-21 01:10:21 UTC704INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                        Data Ascii: Pragma: no-cache
                                                        2023-03-21 01:10:21 UTC704INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                        2023-03-21 01:10:21 UTC704INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6d 6b 74 3d 65 6e 2d 55 53 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: mkt=en-US; Path=/; Domain=ac-formationfrance.fr; Expires=Thu, 21 Mar 2024 00:00:00 GMT; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:10:21 UTC704INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6d 6b 74 31 3d 65 6e 2d 55 53 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: mkt1=en-US; Path=/; Domain=ac-formationfrance.fr; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:10:21 UTC704INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 49 50 54 3d 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 63 63 6f 75 6e 74 2e 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 3b 20 45 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 32 30 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 31 20 47 4d 54 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: IPT=; Path=/; Domain=account.ac-formationfrance.fr; Expires=Mon, 20 Mar 2023 01:10:21 GMT; Secure; SameSite=None
                                                        2023-03-21 01:10:21 UTC704INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6d 6b 74 3d 65 6e 2d 55 53 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: mkt=en-US; Path=/; Domain=ac-formationfrance.fr; Expires=Thu, 21 Mar 2024 00:00:00 GMT; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:10:21 UTC704INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6d 6b 74 31 3d 65 6e 2d 55 53 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: mkt1=en-US; Path=/; Domain=ac-formationfrance.fr; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:10:21 UTC704INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 49 50 54 3d 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 63 63 6f 75 6e 74 2e 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 3b 20 45 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 32 30 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 31 20 47 4d 54 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: IPT=; Path=/; Domain=account.ac-formationfrance.fr; Expires=Mon, 20 Mar 2023 01:10:21 GMT; Secure; SameSite=None
                                                        2023-03-21 01:10:21 UTC705INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 61 6d 73 63 3d 54 75 39 67 61 48 77 32 6a 4c 58 7a 30 53 31 5a 5a 38 30 6d 43 30 71 30 72 53 50 45 30 50 43 64 57 66 62 4b 79 38 4c 4e 43 49 65 49 6a 76 31 51 36 52 62 62 77 4b 64 6b 6b 32 4d 5a 76 4d 63 4d 58 47 39 50 30 4b 44 6c 7a 61 47 53 55 72 64 32 6b 76 30 54 6a 4d 77 47 61 4c 2f 33 6d 6f 79 64 76 57 43 79 71 34 45 49 55 4f 6d 6c 67 31 4d 32 7a 53 37 79 77 43 6d 49 63 4f 62 63 43 54 78 38 78 39 51 49 49 6a 48 74 36 69 7a 33 7a 4e 4b 73 78 48 45 68 35 72 4e 2b 6c 67 52 2b 49 64 6f 72 65 5a 41 32 77 62 5a 65 42 70 76 6a 47 35 46 43 5a 58 34 5a 39 47 56 42 54 4c 48 64 41 4f 49 62 44 44 69 6c 33 4d 4c 57 64 35 7a 63 71 6e 62 62 44 50 53 44 63 74 34 56 4a 73 6f 6f 51 75 64 44 76 4f 42 6b 31 68 2b 48 4a 54 50 7a 30 49
                                                        Data Ascii: Set-Cookie: amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0I
                                                        2023-03-21 01:10:21 UTC705INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:10:21 UTC705INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                        Data Ascii: Vary: Accept-Encoding
                                                        2023-03-21 01:10:21 UTC705INData Raw: 58 2d 43 61 63 68 65 3a 20 43 4f 4e 46 49 47 5f 4e 4f 43 41 43 48 45 0d 0a
                                                        Data Ascii: X-Cache: CONFIG_NOCACHE
                                                        2023-03-21 01:10:21 UTC705INData Raw: 58 2d 44 6e 73 2d 50 72 65 66 65 74 63 68 2d 43 6f 6e 74 72 6f 6c 3a 20 6f 6e 0d 0a
                                                        Data Ascii: X-Dns-Prefetch-Control: on
                                                        2023-03-21 01:10:21 UTC705INData Raw: 58 2d 4d 73 2d 41 6d 73 65 72 76 65 72 3a 20 57 43 55 58 58 58 58 30 30 37 33 20 28 32 2e 30 2e 32 38 30 31 2e 30 29 0d 0a
                                                        Data Ascii: X-Ms-Amserver: WCUXXXX0073 (2.0.2801.0)
                                                        2023-03-21 01:10:21 UTC705INData Raw: 58 2d 4d 73 2d 41 6d 73 65 72 76 65 72 2d 54 6d 3a 20 31 38 37 6d 73 0d 0a
                                                        Data Ascii: X-Ms-Amserver-Tm: 187ms
                                                        2023-03-21 01:10:21 UTC705INData Raw: 58 2d 4d 73 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 38 32 61 37 33 33 33 64 2d 34 64 36 66 2d 34 38 63 62 2d 38 63 62 34 2d 32 61 66 63 61 62 31 63 36 62 62 37 0d 0a
                                                        Data Ascii: X-Ms-Request-Id: 82a7333d-4d6f-48cb-8cb4-2afcab1c6bb7
                                                        2023-03-21 01:10:21 UTC705INData Raw: 58 2d 4d 73 65 64 67 65 2d 52 65 66 3a 20 52 65 66 20 41 3a 20 38 32 41 37 33 33 33 44 34 44 36 46 34 38 43 42 38 43 42 34 32 41 46 43 41 42 31 43 36 42 42 37 20 52 65 66 20 42 3a 20 44 55 53 33 30 45 44 47 45 30 37 31 38 20 52 65 66 20 43 3a 20 32 30 32 33 2d 30 33 2d 32 31 54 30 31 3a 31 30 3a 32 31 5a 0d 0a
                                                        Data Ascii: X-Msedge-Ref: Ref A: 82A7333D4D6F48CB8CB42AFCAB1C6BB7 Ref B: DUS30EDGE0718 Ref C: 2023-03-21T01:10:21Z
                                                        2023-03-21 01:10:21 UTC705INData Raw: 58 2d 55 61 2d 43 6f 6d 70 61 74 69 62 6c 65 3a 20 49 45 3d 65 64 67 65 2c 20 63 68 72 6f 6d 65 3d 31 0d 0a
                                                        Data Ascii: X-Ua-Compatible: IE=edge, chrome=1
                                                        2023-03-21 01:10:21 UTC705INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:21 UTC705INData Raw: 32 37 39 33 37 0d 0a
                                                        Data Ascii: 27937
                                                        2023-03-21 01:10:21 UTC705INData Raw: 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6d 5f 75 6c 22 20 64 69 72 3d 22 6c 74 72 22 20 73 74 79 6c 65 3d 22 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 74 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e
                                                        Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html lang="en" xml:lang="en" class="m_ul" dir="ltr" style=""> <head> <link rel="preconnect" href="https://acctcdn.msauth.net" crossorigin><link rel="precon
                                                        2023-03-21 01:10:21 UTC721INData Raw: 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 74 2e 70 75 73 68 28 75 28 6e 5b 72 5d 2c 5b 5d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 65 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 75 28 6e 5b 72 5d 2c 5b 5d 29 3b 0a 6e 5b 72 2b 31 5d 26 26 28 6f 2e 73 69 67 6e 61 74 75 72 65 2b 3d 22 40 22 2b 6e 5b 72 2b 31 5d 2c 72 2b 2b 29 2c 74 2e 70 75 73 68 28 6f 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 69 66 28 21 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 74 72 79 7b 69 66 28 65 2e 73 74 61 63 6b 29 7b 72 65 74 75 72 6e 20 73 28 65 2e 73 74 61 63 6b 29 7d 69 66 28 65 2e 65
                                                        Data Ascii: r<n.length;r++){t.push(u(n[r],[]))}return t}function c(e){for(var t=[],n=e.split("\n"),r=0;r<n.length;r++){var o=u(n[r],[]);n[r+1]&&(o.signature+="@"+n[r+1],r++),t.push(o)}return t}function l(e){if(!e){return null}try{if(e.stack){return s(e.stack)}if(e.e
                                                        2023-03-21 01:10:21 UTC737INData Raw: 73 61 66 65 5f 22 3d 3d 3d 65 2e 73 75 62 73 74 72 28 30 2c 37 29 26 26 28 65 3d 65 2e 73 75 62 73 74 72 28 37 29 29 2c 6f 5b 65 5d 3d 74 7d 29 2c 74 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 2b 22 5c 6e 22 7d 72 65 74 75 72 6e 20 74 26 26 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2f 67 2c 22 5c 5c 75 30 30 33 46 22 29 29 2c 74 0a 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74 2c 6e 29 7b 69 66 28 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 71 29 3e 3d 30 29 7b 74 72 79 7b 6e 28 65 29 7d 63 61 74 63 68 28 72 29 7b 70 28 65 2c 72 2c 22 4a 73 6f 6e 20 70 61 72 73 65 20 65 72 72 6f 72 22 2c 34 31 35 29 7d 7d 65 6c 73 65 7b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 51 29 3e 3d 30 26 26
                                                        Data Ascii: safe_"===e.substr(0,7)&&(e=e.substr(7)),o[e]=t}),t=JSON.stringify(o)+"\n"}return t&&(t=t.replace(/\?/g,"\\u003F")),t}function E(e,t,n){if(t.toLowerCase().indexOf(q)>=0){try{n(e)}catch(r){p(e,r,"Json parse error",415)}}else{t.toLowerCase().indexOf(Q)>=0&&
                                                        2023-03-21 01:10:21 UTC753INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 6e 65 77 20 65 2e 77 4c 69 76 65 2e 43 6f 72 65 2e 44 61 74 61 52 65 71 75 65 73 74 28 74 2c 6e 2c 72 2c 63 2c 6c 2c 6f 2c 61 2c 69 2c 75 2c 73 29 3b 66 2e 73 74 61 72 74 28 29 7d 29 7d 29 7d 76 61 72 20 72 3d 38 30 30 31 2c 6f 3d 38 30 30 32 2c 61 3d 65 2e 24 44 61 74 61 52 65 71 75 65 73 74 3d 65 2e 24 44 61 74 61 52 65 71 75 65 73 74 7c 7c 7b 7d 3b 61 2e 4a 73 6f 6e 3d 61 2e 4a 73 6f 6e 7c 7c 74 2c 61 2e 4a 73 6f 6e 41 73 79 6e 63 3d 61 2e 4a 73 6f 6e 41 73 79 6e 63 7c 7c 6e 2c 61 2e 41 70 69 45 72 72 6f 72 43 6f 64 65 73 3d 7b 22 47 65 6e 65 72 61 6c 45 72 72 6f 72 22 3a 22 36 30 30 30 22 2c 22 41 75 74 68 46 61 69 6c 75 72 65 22 3a 22 36 30 30 31 22 2c 22 49 6e 76 61 6c 69 64 41 72 67 73 22 3a 22 36 30 30
                                                        Data Ascii: nction(){var f=new e.wLive.Core.DataRequest(t,n,r,c,l,o,a,i,u,s);f.start()})})}var r=8001,o=8002,a=e.$DataRequest=e.$DataRequest||{};a.Json=a.Json||t,a.JsonAsync=a.JsonAsync||n,a.ApiErrorCodes={"GeneralError":"6000","AuthFailure":"6001","InvalidArgs":"600
                                                        2023-03-21 01:10:21 UTC769INData Raw: 69 6e 63 6f 72 72 65 63 74 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 22 65 72 72 6f 72 5f 31 31 33 38 22 3a 22 59 6f 75 72 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 38 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2e 20 50 6c 65 61 73 65 20 74 79 70 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 61 73 73 77 6f 72 64 2e 22 2c 22 65 72 72 6f 72 5f 31 31 33 39 22 3a 22 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 74 65 72 20 61 20 73 74 72 6f 6e 67 20 70 61 73 73 77 6f 72 64 2e 20 53 74 72 6f 6e 67 20 70 61 73 73 77 6f 72 64 73 20 63 6f 6e 74 61 69 6e 20 61 74 20 6c 65 61 73 74 20 38 20 63 68 61 72 61 63 74 65 72 73 2c 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 63 6f 6d 6d 6f 6e 20 77 6f 72 64 73
                                                        Data Ascii: incorrect. Please try again.","error_1138":"Your password must be at least 8 characters long. Please type a different password.","error_1139":"You need to enter a strong password. Strong passwords contain at least 8 characters, do not include common words
                                                        2023-03-21 01:10:21 UTC785INData Raw: 65 20 63 6f 64 65 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 22 69 6e 76 61 6c 69 64 43 6f 64 65 46 6f 72 6d 61 74 22 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 74 68 65 20 5c 75 30 30 37 62 30 5c 75 30 30 37 64 2d 64 69 67 69 74 20 63 6f 64 65 2e 20 54 68 65 20 63 6f 64 65 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 73 20 6e 75 6d 62 65 72 73 2e 22 2c 22 69 6e 76 61 6c 69 64 53 71 73 61 22 3a 22 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 79 6f 75 20 70 72 6f 76 69 64 65 64 20 66 6f 72 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 22 73 71 73 61 4c 69 6d 69 74 52 65 61 63 68 65
                                                        Data Ascii: e code and try again.","invalidCodeFormat":"Please enter the \u007b0\u007d-digit code. The code only contains numbers.","invalidSqsa":"This information must match the information you provided for your Microsoft account. Please try again.","sqsaLimitReache
                                                        2023-03-21 01:10:21 UTC801INData Raw: 30 30 32 62 31 5c 75 30 30 32 39 22 2c 22 4e 4f 22 3a 22 4e 6f 72 77 61 79 20 5c 75 32 30 30 66 5c 75 30 30 32 38 5c 75 32 30 30 65 5c 75 30 30 32 62 34 37 5c 75 30 30 32 39 22 2c 22 4f 4d 22 3a 22 4f 6d 61 6e 20 5c 75 32 30 30 66 5c 75 30 30 32 38 5c 75 32 30 30 65 5c 75 30 30 32 62 39 36 38 5c 75 30 30 32 39 22 2c 22 50 4b 22 3a 22 50 61 6b 69 73 74 61 6e 20 5c 75 32 30 30 66 5c 75 30 30 32 38 5c 75 32 30 30 65 5c 75 30 30 32 62 39 32 5c 75 30 30 32 39 22 2c 22 50 57 22 3a 22 50 61 6c 61 75 20 5c 75 32 30 30 66 5c 75 30 30 32 38 5c 75 32 30 30 65 5c 75 30 30 32 62 36 38 30 5c 75 30 30 32 39 22 2c 22 50 53 22 3a 22 50 61 6c 65 73 74 69 6e 69 61 6e 20 41 75 74 68 6f 72 69 74 79 20 5c 75 32 30 30 66 5c 75 30 30 32 38 5c 75 32 30 30 65 5c 75 30 30 32 62 39
                                                        Data Ascii: 002b1\u0029","NO":"Norway \u200f\u0028\u200e\u002b47\u0029","OM":"Oman \u200f\u0028\u200e\u002b968\u0029","PK":"Pakistan \u200f\u0028\u200e\u002b92\u0029","PW":"Palau \u200f\u0028\u200e\u002b680\u0029","PS":"Palestinian Authority \u200f\u0028\u200e\u002b9
                                                        2023-03-21 01:10:21 UTC817INData Raw: 45 76 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 50 61 67 65 48 65 6c 70 65 72 2e 62 79 49 64 28 27 6d 61 69 6e 63 6f 6e 74 65 6e 74 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 50 61 67 65 48 65 6c 70 65 72 2e 62 79 49 64 28 27 69 64 65 6e 74 69 74 79 50 61 67 65 42 61 6e 6e 65 72 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 50 61 67 65 48 65 6c 70 65 72 2e 62 79 43 6c 61 73 73 4e 61 6d 65 28 27 6c 6f 67 6f 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 50 61 67 65 48 65 6c 70 65 72 2e 62 79 43 6c 61 73 73 4e 61 6d 65 28 27 62 61 63 6b 67 72 6f 75 6e 64 2d 6c 6f 67 6f 2d 68 6f 6c 64 65 72 27 29 2e 68 69 64
                                                        Data Ascii: Evt) { $PageHelper.byId('maincontent').hide(); $PageHelper.byId('identityPageBanner').hide(); $PageHelper.byClassName('logo').hide(); $PageHelper.byClassName('background-logo-holder').hid
                                                        2023-03-21 01:10:21 UTC833INData Raw: 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 69 6e 2d 62 75 74 74 6f 6e 2d 70 69 6e 2d 62 6f 74 74 6f 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: </div> </div> </div> </div> <div class="win-button-pin-bottom"> <div class="position-buttons">
                                                        2023-03-21 01:10:21 UTC849INData Raw: 67 65 49 44 22 2c 74 68 69 73 2e 5f 73 65 72 76 65 72 50 61 67 65 49 44 2c 21 30 2c 22 64 61 74 61 22 29 2c 74 68 69 73 2e 73 65 74 28 22 50 61 67 65 4e 61 6d 65 22 2c 74 68 69 73 2e 5f 63 6c 69 65 6e 74 45 76 65 6e 74 73 43 6f 6e 66 69 67 2e 70 61 67 65 4e 61 6d 65 2c 21 30 2c 22 64 61 74 61 22 29 2c 74 68 69 73 2e 73 65 74 28 22 53 65 72 76 69 63 65 49 44 22 2c 74 68 69 73 2e 5f 73 65 72 76 69 63 65 49 44 2c 21 30 2c 22 64 61 74 61 22 29 2c 74 68 69 73 2e 73 65 74 28 22 69 64 22 2c 74 68 69 73 2e 5f 63 6c 69 65 6e 74 45 76 65 6e 74 73 43 6f 6e 66 69 67 2e 61 70 70 49 64 2c 21 30 2c 22 61 70 70 22 29 2c 74 68 69 73 2e 73 65 74 28 22 76 65 72 22 2c 74 68 69 73 2e 5f 63 6c 69 65 6e 74 45 76 65 6e 74 73 43 6f 6e 66 69 67 2e 73 65 72 76 65 72 44 65 74 61 69
                                                        Data Ascii: geID",this._serverPageID,!0,"data"),this.set("PageName",this._clientEventsConfig.pageName,!0,"data"),this.set("ServiceID",this._serviceID,!0,"data"),this.set("id",this._clientEventsConfig.appId,!0,"app"),this.set("ver",this._clientEventsConfig.serverDetai
                                                        2023-03-21 01:10:21 UTC864INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:21 UTC864INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:10:21 UTC864INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        38192.168.2.749806152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:21 UTC864OUTGET /converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1 HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        Origin: https://account.ac-formationfrance.fr
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:21 UTC864INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 574331
                                                        Cache-Control: public, max-age=604800
                                                        Content-MD5: XlkY6UOibS5AN710GAdhEA==
                                                        Content-Type: text/css
                                                        Date: Tue, 21 Mar 2023 01:10:21 GMT
                                                        Etag: 0x8DB246028932113
                                                        Last-Modified: Tue, 14 Mar 2023 07:46:01 GMT
                                                        Server: ECAcc (frc/4CC1)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 371788d9-f01e-0035-4358-560a5d000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 95910
                                                        Connection: close
                                                        2023-03-21 01:10:21 UTC865INData Raw: 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 2f 2a 21 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20
                                                        Data Ascii: /*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------This file is based on or incorporates material from the projects listed
                                                        2023-03-21 01:10:21 UTC881INData Raw: 2d 65 72 72 6f 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2e 68 61 73 2d 65 72 72 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 38 31 31 32 33 7d 69 6e 70 75 74 3a 3a 2d 6d 73 2d 63 6c 65 61 72 2c 69 6e 70 75 74 3a 3a 2d 6d 73 2d 72 65 76 65 61 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 7d 69 6e 70 75 74 3a 3a 2d 6d 73 2d 63 6c 65 61 72 3a 68 6f 76 65 72 2c 69 6e 70 75 74 3a 3a 2d 6d 73 2d 72 65 76 65 61 6c 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 38 64 37
                                                        Data Ascii: -error input[type="text"],input[type="text"].has-error{border-color:#e81123}input::-ms-clear,input::-ms-reveal{height:100%;padding:4px 8px;margin-right:-8px;margin-left:4px;color:rgba(0,0,0,0.6)}input::-ms-clear:hover,input::-ms-reveal:hover{color:#0078d7
                                                        2023-03-21 01:10:21 UTC897INData Raw: 22 2c
                                                        Data Ascii: ",
                                                        2023-03-21 01:10:21 UTC898INData Raw: 22 4d 69 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c 69 61 6e 20 42 61 69 74 69 22 2c 22 4d 56 20 42 6f 6c 69 22 2c 22 4d 79 61 6e 6d 61 72 20 54 65 78 74 22 2c 22 43 61 6d 62 72 69 61 20 4d 61 74 68 22 7d 2e 49 45 5f 4d 37 20 2e 63 5f 69 6e 6d 69 64 64 6c 65 5f 61 72 65 61 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 49 45 5f 4d 37 20 2e 72 6f 77 2c 2e 49 45 5f 4d 37 20 64 69 76 23 69 53 68 6f 77 53 65 6e 64 48 6f 6c 64 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 49 45 5f 4d 37 20 75 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 49 45 5f 4d 37 20 2e 6d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 2d 62 6f
                                                        Data Ascii: "Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.IE_M7 .c_inmiddle_area{padding-bottom:20px}.IE_M7 .row,.IE_M7 div#iShowSendHolder{clear:both}.IE_M7 ul{margin-left:0}.IE_M7 .modal .modal-content{padding-bo
                                                        2023-03-21 01:10:21 UTC914INData Raw: 64 61 74 65 22 5d 2c 62 6f 64 79 2e 63 62 2e 63 62 54 68 65 6d 65 5f 53 6b 79 70 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 22 5d 2c 62 6f 64 79 2e 63 62 2e 63 62 54 68 65 6d 65 5f 53 6b 79 70 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 2c 62 6f 64 79 2e 63 62 2e 63 62 54 68 65 6d 65 5f 53 6b 79 70 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 2c 62 6f 64 79 2e 63 62 2e 63 62 54 68 65 6d 65 5f 53 6b 79 70 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 2c 62 6f 64 79 2e 63 62 2e 63 62 54 68 65 6d 65 5f 53 6b 79 70 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 2c 62 6f 64 79 2e 63 62 2e 63 62 54 68 65 6d 65 5f 53 6b 79 70 65 20 69 6e 70
                                                        Data Ascii: date"],body.cb.cbTheme_Skype input[type="datetime"],body.cb.cbTheme_Skype input[type="datetime-local"],body.cb.cbTheme_Skype input[type="email"],body.cb.cbTheme_Skype input[type="month"],body.cb.cbTheme_Skype input[type="number"],body.cb.cbTheme_Skype inp
                                                        2023-03-21 01:10:21 UTC930INData Raw: 28 30 2c 30 2c 30 2c 30 2e 36 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 2c 20 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 39 39 30 30 30 30 30 30 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 39 39 30 30 30 30 30 30 27 29 7d 2e 66 6f 6f 74 65 72 2e 64 65 66 61 75 6c 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 66 6f 6f 74 65 72 2e 64 65 66 61 75 6c 74 20 64 69 76 2e 66 6f 6f 74 65 72 4e 6f 64 65 20 61 2c 2e 66 6f 6f 74 65 72 2e 64 65 66 61 75 6c 74 20 64 69 76 2e 66 6f 6f 74 65 72 4e 6f 64 65 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6f 75 74 65 72
                                                        Data Ascii: (0,0,0,0.6);filter:progid:DXImageTransform.Microsoft.gradient(GradientType=0, startColorstr='#99000000', endColorstr='#99000000')}.footer.default{background:transparent}.footer.default div.footerNode a,.footer.default div.footerNode span{color:#000}.outer
                                                        2023-03-21 01:10:21 UTC946INData Raw: 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 62 6f 64 79 2e 63 62 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2e 68 69 70 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 73 65 6c 65 63 74 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 30 7d 73 65 6c 65 63 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 73 65 6c 65 63 74 3a 66
                                                        Data Ascii: dding-left:0}body.cb input[type="text"].hip{border-width:0 !important;border-bottom-width:1px !important;padding:6px 0 !important}select{border-top-width:0;border-left-width:0;border-right-width:0;padding:6px 0}select:hover{background:transparent}select:f


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        39192.168.2.749805152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:21 UTC897OUTGET /jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1 HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        Origin: https://account.ac-formationfrance.fr
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:21 UTC960INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160188
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: tZ45+ZIcr8oUnrloW1H2Vg==
                                                        Content-Type: application/javascript
                                                        Date: Tue, 21 Mar 2023 01:10:21 GMT
                                                        Etag: 0x8DA9613308E7A68
                                                        Last-Modified: Wed, 14 Sep 2022 05:37:18 GMT
                                                        Server: ECAcc (frc/4C8B)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: ac673331-f01e-0057-3498-c885c3000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 22961
                                                        Connection: close
                                                        2023-03-21 01:10:21 UTC961INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 2c 6e 29 7b 65 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 29 3a 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 65 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 4f 72 53 65 74 50 72 6f 70 73 4f 6e 45 6c 65 6d 65 6e 74 73 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 5f 66 6f 72 45 61 63 68 4b 65 79 28 74 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 73 3d 30 2c 69 3d 65
                                                        Data Ascii: function _addEventListener(e,t,n){e&&e.addEventListener?e.addEventListener(t,n):e&&e instanceof HTMLElement&&e.attachEvent&&e.attachEvent("on"+t,n)}function _getOrSetPropsOnElements(e,t,n,r){if("object"==typeof t){_forEachKey(t,function(n){for(var s=0,i=e
                                                        2023-03-21 01:10:21 UTC977INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 5f 69 73 48 74 6d 6c 45 6c 65 6d 65 6e 74 4c 69 73 74 28 74 68 69 73 2e 65 6c 65 6d 73 29 29 7b 74 68 72 6f 77 22 55 6e 73 75 70 70 6f 72 74 65 64 22 7d 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 74 68 69 73 2e 65 6c 65 6d 73 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 5f 73 65 74 43 61 63 68 65 56 61 6c 75 65 28 6e 2c 63 5f 64 69 73 70 6c 61 79 2c 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 29 2c 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 63 5f 6e 6f 6e 65 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77
                                                        Data Ascii: function(){return this},e.prototype.hide=function(){if(!_isHtmlElementList(this.elems)){throw"Unsupported"}for(var e=0,t=this.elems;e<t.length;e++){var n=t[e];_setCacheValue(n,c_display,n.style.display),n.style.display=c_none}return this},e.prototype.show


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        4192.168.2.749708192.232.251.178443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:43 UTC6OUTGET /cincinnatiparanormal576/ HTTP/1.1
                                                        Host: bloodspoint.com
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:44 UTC7INHTTP/1.1 200 OK
                                                        Date: Tue, 21 Mar 2023 01:09:43 GMT
                                                        Server: Apache
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Last-Modified: Mon, 20 Mar 2023 15:42:55 GMT
                                                        Accept-Ranges: bytes
                                                        Content-Length: 8943
                                                        Vary: Accept-Encoding
                                                        Content-Type: text/html
                                                        2023-03-21 01:09:44 UTC7INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 2f 3e 0d 0a 20 3c 2f 68 65 61 64 3e 0d 0a 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 46 4f 4e 54 2d 53 49 5a 45 3a 20 31 30 70 74 3b 20 46 4f 4e 54 2d 46 41 4d 49 4c 59 3a 20 54 61 68 6f 6d 61 2c 20 54 61 68 6f 6d 61 22 3e 0d 0a 20 20 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 73 74 79 6c 65 3d 27 46 4f 4e 54 2d 53 49 5a 45 3a 20 31 35 70 78 3b 20 46
                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta content="text/html; charset=utf-8" http-equiv="content-type"/> </head> <body style="FONT-SIZE: 10pt; FONT-FAMILY: Tahoma, Tahoma"> <table border="0" cellpadding="0" cellspacing="0" style='FONT-SIZE: 15px; F
                                                        2023-03-21 01:09:44 UTC15INData Raw: 22 20 63 6f 6c 73 70 61 6e 3d 22 34 22 20 73 74 79 6c 65 3d 27 46 4f 4e 54 2d 53 49 5a 45 3a 20 31 32 70 78 3b 20 46 4f 4e 54 2d 46 41 4d 49 4c 59 3a 20 22 53 65 67 6f 65 20 55 49 22 2c 20 54 61 68 6f 6d 61 2c 20 47 65 6e 65 76 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 57 48 49 54 45 2d 53 50 41 43 45 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 43 4f 4c 4f 52 3a 20 72 67 62 28 38 33 2c 39 32 2c 31 30 39 29 3b 20 50 41 44 44 49 4e 47 2d 42 4f 54 54 4f 4d 3a 20 34 30 70 78 3b 20 50 41 44 44 49 4e 47 2d 54 4f 50 3a 20 30 70 78 3b 20 50 41 44 44 49 4e 47 2d 4c 45 46 54 3a 20 30 70 78 3b 20 4c 49 4e 45 2d 48 45 49 47 48 54 3a 20 31 38 70 78 3b 20 50 41 44 44 49 4e 47 2d 52 49 47 48 54 3a 20 30 70 78 27 3e 0d 0a
                                                        Data Ascii: " colspan="4" style='FONT-SIZE: 12px; FONT-FAMILY: "Segoe UI", Tahoma, Geneva, Verdana, sans-serif; WHITE-SPACE: normal !important; COLOR: rgb(83,92,109); PADDING-BOTTOM: 40px; PADDING-TOP: 0px; PADDING-LEFT: 0px; LINE-HEIGHT: 18px; PADDING-RIGHT: 0px'>


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        40192.168.2.749807152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:21 UTC898OUTGET /bootstrapshim_IX6xrWCoGcREOsbbsQ1Yvg2.js?v=1 HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        Origin: https://account.ac-formationfrance.fr
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:21 UTC983INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160188
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: GKKj2WYwMc2FMwuUx2O6oA==
                                                        Content-Type: application/javascript
                                                        Date: Tue, 21 Mar 2023 01:10:21 GMT
                                                        Etag: 0x8DA96131612612B
                                                        Last-Modified: Wed, 14 Sep 2022 05:36:34 GMT
                                                        Server: ECAcc (frc/4CDA)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 5f660cd2-401e-0085-0198-c83361000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 2798
                                                        Connection: close
                                                        2023-03-21 01:10:21 UTC984INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 45 76 65 6e 74 3f 74 3d 6e 65 77 20 45 76 65 6e 74 28 65 29 3a 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 45 76 65 6e 74 22 29 2c 74 2e 69 6e 69 74 45 76 65 6e 74 28 65 2c 21 30 2c 21 30 29 29 2c 74 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 24 50 61 67 65 48 65 6c 70 65 72 2e 67 65 74 28 65 29 2c 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 3d 74 68 69 73 2e 69 73 53 68 6f 77 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 74
                                                        Data Ascii: !function(){var e=function(e){var t;return"function"==typeof Event?t=new Event(e):(t=document.createEvent("Event"),t.initEvent(e,!0,!0)),t},t=function(e,t){this.options=t,this.$element=$PageHelper.get(e),this.$backdrop=this.isShown=null,this.options.remot


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        41192.168.2.749810152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:21 UTC986OUTGET /bootstrapcomponentshim_yGKy8jAx8RL2bLqmBF063w2.js?v=1 HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        Origin: https://account.ac-formationfrance.fr
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:21 UTC988INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160188
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: 3f8xzdLw/UmNplg9HivSAQ==
                                                        Content-Type: application/javascript
                                                        Date: Tue, 21 Mar 2023 01:10:21 GMT
                                                        Etag: 0x8DA9613173C8583
                                                        Last-Modified: Wed, 14 Sep 2022 05:36:36 GMT
                                                        Server: ECAcc (frc/4CEC)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: d8033b27-801e-0082-0998-c82bad000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 2721
                                                        Connection: close
                                                        2023-03-21 01:10:21 UTC989INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 45 76 65 6e 74 3f 74 3d 6e 65 77 20 45 76 65 6e 74 28 65 29 3a 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 45 76 65 6e 74 22 29 2c 74 2e 69 6e 69 74 45 76 65 6e 74 28 65 2c 21 30 2c 21 30 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6b 65 79 43 6f 64 65 7c 7c 65 2e 77 68 69 63 68 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 6e 26 26 33 3d 3d 3d 74 28 6e 29 7c 7c 28 24 50 61 67 65 48 65 6c 70 65 72 2e 62 79 43 6c 61 73 73 4e 61 6d 65 28 72 29 2e 72 65 6d 6f 76 65 28 29 2c 24 50 61 67 65 48 65 6c 70 65 72 2e 71 75 65 72
                                                        Data Ascii: !function(){function e(e){var t;return"function"==typeof Event?t=new Event(e):(t=document.createEvent("Event"),t.initEvent(e,!0,!0)),t}function t(e){return e.keyCode||e.which}function n(n){n&&3===t(n)||($PageHelper.byClassName(r).remove(),$PageHelper.quer


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        42192.168.2.749808152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:21 UTC987OUTGET /wlivepackagefull_stPwvW3-5mShoxrbkAw2qw2.js?v=1 HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        Origin: https://account.ac-formationfrance.fr
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:21 UTC992INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 539979
                                                        Cache-Control: public, max-age=604800
                                                        Content-MD5: geCCzGN9K3umLYA2v7hnYA==
                                                        Content-Type: application/javascript
                                                        Date: Tue, 21 Mar 2023 01:10:21 GMT
                                                        Etag: 0x8DB24BF55442EC6
                                                        Last-Modified: Tue, 14 Mar 2023 19:07:19 GMT
                                                        Server: ECAcc (frc/4CF5)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 3540afdc-e01e-005b-2da8-564940000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 59817
                                                        Connection: close
                                                        2023-03-21 01:10:21 UTC992INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2c 74 3d 65 2e 24 44 65 62 75 67 3b 74 2e 61 73 73 65 72 74 28 65 2e 24 43 6f 6e 66 69 67 2c 22 43 6f 6e 66 69 67 42 75 72 6e 65 72 20 73 68 6f 75 6c 64 20 6f 75 74 70 75 74 3a 20 24 43 6f 6e 66 69 67 22 29 3b 76 61 72 20 6e 3d 65 2e 24 43 6f 6e 66 69 67 3b 69 66 28 6e 2e 68 61 6e 64 6c 65 72 42 61 73 65 55 72 6c 3d 6e 2e 68 61 6e 64 6c 65 72 42 61 73 65 55 72 6c 7c 7c 22 22 2c 21 6e 2e 73 64 29 7b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 2c 72 3d 69 2e 73 70 6c 69 74 28 22 2e 22 29 3b 6e 2e 73 64 3d 31 3d 3d 3d 72 2e 6c 65 6e 67 74 68 3f 22 22 3a 22 2e 22 2b 72 5b 72 2e 6c 65 6e 67 74 68 2d 32 5d 2b 22 2e 63 6f 6d 22 7d 74 2e 61 73 73 65 72 74 28 6e 2e 6d 6b 74
                                                        Data Ascii: !function(){var e=window,t=e.$Debug;t.assert(e.$Config,"ConfigBurner should output: $Config");var n=e.$Config;if(n.handlerBaseUrl=n.handlerBaseUrl||"",!n.sd){var i=document.domain,r=i.split(".");n.sd=1===r.length?"":"."+r[r.length-2]+".com"}t.assert(n.mkt
                                                        2023-03-21 01:10:21 UTC1008INData Raw: 65 73 69 7a 65 22 2c 64 29 2c 24 50 61 67 65 48 65 6c 70 65 72 2e 67 65 74 28 64 6f 63 75 6d 65 6e 74 29 2e 75 6e 62 69 6e 64 28 22 2e 66 6f 6f 74 65 72 52 65 73 69 7a 65 22 29 7d 2c 77 2e 70 61 67 65 43 6f 6e 74 65 6e 74 44 69 76 3d 5f 67 65 28 22 63 5f 63 6f 6e 74 65 6e 74 22 29 7c 7c 5f 67 65 28 22 42 65 6c 6f 77 48 65 61 64 65 72 22 29 2c 77 2e 70 61 67 65 43 6f 6e 74 65 6e 74 44 69 76 7c 7c 28 77 2e 70 61 67 65 43 6f 6e 74 65 6e 74 44 69 76 3d 78 2e 70 72 65 76 28 22 2e 4d 61 69 6e 4c 61 79 6f 75 74 49 6e 64 65 6e 74 65 64 22 29 5b 30 5d 29 2c 77 2e 6c 6f 61 64 54 6f 70 42 61 72 45 72 72 6f 72 53 74 61 74 65 3d 69 2c 77 2e 66 65 74 63 68 4c 61 6e 67 75 61 67 65 50 69 63 6b 65 72 3d 74 2c 77 2e 67 65 74 52 65 71 75 65 73 74 3d 65 28 29 2c 77 2e 61 64
                                                        Data Ascii: esize",d),$PageHelper.get(document).unbind(".footerResize")},w.pageContentDiv=_ge("c_content")||_ge("BelowHeader"),w.pageContentDiv||(w.pageContentDiv=x.prev(".MainLayoutIndented")[0]),w.loadTopBarErrorState=i,w.fetchLanguagePicker=t,w.getRequest=e(),w.ad
                                                        2023-03-21 01:10:21 UTC1024INData Raw: 28 77
                                                        Data Ascii: (w
                                                        2023-03-21 01:10:21 UTC1024INData Raw: 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 72 2e 68 65 69 67 68 74 29 2f 32 2c 30 29 2c 31 30 30 29 7d 24 44 65 62 75 67 2e 74 72 61 63 65 28 22 64 6f 63 6b 62 65 66 6f 72 65 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 43 2e 64 6f 63 6b 29 29 2c 43 2e 64 6f 63 6b 2e 68 65 69 67 68 74 3d 72 2e 68 65 69 67 68 74 2c 43 2e 64 6f 63 6b 2e 77 69 64 74 68 3d 72 2e 77 69 64 74 68 7d 76 61 72 20 75 3d 6e 75 6c 6c 3b 6e 75 6c 6c 21 3d 3d 43 2e 64 6f 63 6b 2e 79 26 26 28 75 3d 7b 22 74 6f 70 22 3a 43 2e 64 6f 63 6b 2e 79 7d 29 2c 6e 75 6c 6c 21 3d 3d 43 2e 64 6f 63 6b 2e 78 26 26 28 75 3d 75 7c 7c 7b 7d 2c 75 2e 6c 65 66 74 3d 43 2e 64 6f 63 6b 2e 78 29 2c 75 26 26 69 2e 63 73 73 28 75 29 2c 5f 26 26 5f 2e 70 6f 73 69 74 69 6f 6e 41 74 28 43 2e 64 6f 63 6b 2c
                                                        Data Ascii: .clientHeight-r.height)/2,0),100)}$Debug.trace("dockbefore",JSON.stringify(C.dock)),C.dock.height=r.height,C.dock.width=r.width}var u=null;null!==C.dock.y&&(u={"top":C.dock.y}),null!==C.dock.x&&(u=u||{},u.left=C.dock.x),u&&i.css(u),_&&_.positionAt(C.dock,
                                                        2023-03-21 01:10:21 UTC1040INData Raw: 3d 21 31 2c 4a 3d 6e 75 6c 6c 2c 5a 3d 6e 75 6c 6c 2c 65 74 3d 6e 75 6c 6c 2c 74 74 3d 6e 75 6c 6c 2c 6e 74 3d 21 31 2c 69 74 3d 64 2e 69 6e 73 74 61 6e 63 65 2c 72 74 3d 24 50 61 67 65 48 65 6c 70 65 72 2e 67 65 74 28 69 74 29 2c 6f 74 3d 24 50 61 67 65 48 65 6c 70 65 72 2e 65 78 74 65 6e 64 28 7b 7d 2c 70 2e 64 65 66 61 75 6c 74 55 73 65 72 4f 70 74 69 6f 6e 73 2c 64 2e 75 73 65 72 4f 70 74 69 6f 6e 73 29 2c 61 74 3d 24 50 61 67 65 48 65 6c 70 65 72 2e 65 78 74 65 6e 64 28 7b 7d 2c 70 2e 64 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 4f 70 74 69 6f 6e 73 2c 64 2e 63 6f 6e 74 72 6f 6c 4f 70 74 69 6f 6e 73 29 2c 73 74 3d 64 2e 72 65 6e 64 65 72 3d 64 2e 72 65 6e 64 65 72 7c 7c 7b 7d 2c 6c 74 3d 64 2e 74 69 6d 65 72 3d 64 2e 74 69 6d 65 72 7c 7c 7b 7d 2c 75 74
                                                        Data Ascii: =!1,J=null,Z=null,et=null,tt=null,nt=!1,it=d.instance,rt=$PageHelper.get(it),ot=$PageHelper.extend({},p.defaultUserOptions,d.userOptions),at=$PageHelper.extend({},p.defaultControlOptions,d.controlOptions),st=d.render=d.render||{},lt=d.timer=d.timer||{},ut


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        43192.168.2.749809152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:21 UTC988OUTGET /knockout_old_GJ62c6D9R5HuKFdkoO8XYw2.js?v=1 HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        Origin: https://account.ac-formationfrance.fr
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:21 UTC1051INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160342
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: 3hrvng6ZSAdSCJx0o/1nIw==
                                                        Content-Type: application/javascript
                                                        Date: Tue, 21 Mar 2023 01:10:21 GMT
                                                        Etag: 0x8DA961330D1BB4C
                                                        Last-Modified: Wed, 14 Sep 2022 05:37:19 GMT
                                                        Server: ECAcc (frc/4CA9)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: fe8a69e0-101e-0026-4997-c84615000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 78311
                                                        Connection: close
                                                        2023-03-21 01:10:21 UTC1052INData Raw: 2f 2a 21 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 0d 0a 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 65 20 6c
                                                        Data Ascii: /*!------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the l
                                                        2023-03-21 01:10:21 UTC1068INData Raw: 44 65 70 65 6e 64 65 6e 63 69 65 73 43 6f 75 6e 74 22 2c 61 2e 59 2e 6c 61 29 3b 61 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 69 73 49 6e 69 74 69 61 6c 22 2c 61 2e 59 2e 6d 61 29 3b 61 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 69 73 53 6c 65 65 70 69 6e 67 22 2c 61 2e 59 2e 41 63 29 3b 61 2e 70 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 30 3c 0d 0a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 64 2e 50 61 28 63 2c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 64 2e 58 28 29 2c 63 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 64 2e 57 28 29 29 2c 74 68 69 73 3b 61 2e 6b 2e 4a 62 28 64 29 3b 72 65 74 75 72 6e 20 63 7d 76 61 72 20 63 3d 62 3b 61 2e 50 2e
                                                        Data Ascii: DependenciesCount",a.Y.la);a.b("computedContext.isInitial",a.Y.ma);a.b("computedContext.isSleeping",a.Y.Ac);a.p=function(b){function d(){if(0<arguments.length)return d.Pa(c,arguments[0])&&(d.X(),c=arguments[0],d.W()),this;a.k.Jb(d);return c}var c=b;a.P.
                                                        2023-03-21 01:10:21 UTC1084INData Raw: 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 21 77 26 26 73 2e 6a 51 75 65 72 79 26 26 28 77 3d 73 2e 6a 51 75 65 72 79 29 3b 69 66 28 62 26 26 31 21 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 38 21 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 6b 6f 2e 61 70 70 6c 79 42 69 6e 64 69 6e 67 73 3a 20 66 69 72 73 74 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 79 6f 75 72 20 76 69 65 77 20 6d 6f 64 65 6c 3b 20 73 65 63 6f 6e 64 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 61 20 44 4f 4d 20 6e 6f 64 65 22 29 3b 62 3d 62 7c 7c 73 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 68 28 6d 28 61 29 2c 0d 0a 62 2c 21 30 29 7d 3b 61 2e 48 61 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63 68 28 62 2e 6e 6f
                                                        Data Ascii: nction(a,b){!w&&s.jQuery&&(w=s.jQuery);if(b&&1!==b.nodeType&&8!==b.nodeType)throw Error("ko.applyBindings: first parameter should be your view model; second parameter should be a DOM node");b=b||s.document.body;h(m(a),b,!0)};a.Ha=function(b){switch(b.no
                                                        2023-03-21 01:10:21 UTC1100INData Raw: 73 2e 6c
                                                        Data Ascii: s.l
                                                        2023-03-21 01:10:21 UTC1100INData Raw: 2c 64 29 7c 7c 7b 7d 3b 62 2e 67 62 3d 3d 3d 70 26 26 62 2e 47 61 26 26 28 62 2e 67 62 3d 62 2e 47 61 2e 69 6e 6e 65 72 48 54 4d 4c 29 3b 72 65 74 75 72 6e 20 62 2e 67 62 7d 61 2e 61 2e 65 2e 73 65 74 28 74 68 69 73 2e 6c 2c 64 2c 7b 67 62 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7d 29 7d 3b 61 2e 72 2e 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 30 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 28 61 2e 61 2e 65 2e 67 65 74 28 74 68 69 73 2e 6c 2c 64 29 7c 7c 7b 7d 29 2e 47 61 3b 61 2e 61 2e 65 2e 73 65 74 28 74 68 69 73 2e 6c 2c 64 2c 7b 47 61 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7d 29 7d 3b 61 2e 62 28 22 74 65 6d 70 6c 61 74 65 53 6f 75 72 63 65 73 22 2c 61 2e 72 29 3b 61
                                                        Data Ascii: ,d)||{};b.gb===p&&b.Ga&&(b.gb=b.Ga.innerHTML);return b.gb}a.a.e.set(this.l,d,{gb:arguments[0]})};a.r.l.prototype.nodes=function(){if(0==arguments.length)return(a.a.e.get(this.l,d)||{}).Ga;a.a.e.set(this.l,d,{Ga:arguments[0]})};a.b("templateSources",a.r);a
                                                        2023-03-21 01:10:21 UTC1116INData Raw: 76 61 72 20 64 3d 68 28 62 29 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 2e 69 73 41 72 72 61 79 28 64 29 7c 7c 28 64 3d 5b 64 5d 29 2c 61 2e 72 65 70 6c 61 63 65 28 2f 7b 28 5c 64 2b 29 7d 2f 67 69 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 5b 62 5d 3f 64 5b 62 5d 3a 61 7d 29 7d 2c 61 64 64 52 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 65 78 74 65 6e 64 28 7b 76 61 6c 69 64 61 74 61 62 6c 65 3a 21 30 7d 29 3b 76 61 72 20 63 3d 21 21 67 2e 61 72 72 61 79 46 69 72 73 74 28 61 2e 72 75 6c 65 73 28 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 75 6c 65 26 26 61 2e 72 75 6c 65 3d 3d 3d 62 2e 72 75 6c 65 7d 29 3b 72 65 74 75 72 6e 20 63 7c
                                                        Data Ascii: var d=h(b)||[];return n.isArray(d)||(d=[d]),a.replace(/{(\d+)}/gi,function(a,b){return"undefined"!=typeof d[b]?d[b]:a})},addRule:function(a,b){a.extend({validatable:!0});var c=!!g.arrayFirst(a.rules(),function(a){return a.rule&&a.rule===b.rule});return c|


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        44192.168.2.749811152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:21 UTC1128OUTGET /accountcorepackage_a5ARGmJHpEcannOQPbqa4A2.js?v=1 HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        Origin: https://account.ac-formationfrance.fr
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:22 UTC1129INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 10217
                                                        Cache-Control: public, max-age=604800
                                                        Content-MD5: LzAWDTz1hA6rSPF4IP4Thw==
                                                        Content-Type: application/javascript
                                                        Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        Etag: 0x8DB2912F45C08B6
                                                        Last-Modified: Mon, 20 Mar 2023 07:15:58 GMT
                                                        Server: ECAcc (frc/4CFA)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 9baec85a-901e-0047-217a-5b3aeb000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 55205
                                                        Connection: close
                                                        2023-03-21 01:10:22 UTC1129INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 6e 3d 64 2e 41 6e 69 6d 61 74 69 6f 6e 73 3b 72 65 74 75 72 6e 21 6e 7c 7c 65 2e 24 66 6f 72 63 65 6a 51 75 65 72 79 7c 7c 74 3f 21 31 3a 6e 2e 45 6e 61 62 6c 65 64 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 24 42 2e 49 45 29 7b 74 72 79 7b 65 5b 30 5d 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 74 65 72 22 29 7d 63 61 74 63 68 28 69 29 7b 7d 7d 6f 28 65 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 65 26 26 28 74 3f 28 65 2e 73 68 6f 77 28 29 2c 65 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 22 31 22 29 29 3a 28 65 2e 63 73 73
                                                        Data Ascii: !function(){function e(){}function t(t){var n=d.Animations;return!n||e.$forcejQuery||t?!1:n.Enabled||!1}function n(e,t,n){if($B.IE){try{e[0].style.removeAttribute("filter")}catch(i){}}o(e,t,n)}function o(e,t,n){e&&(t?(e.show(),e.css("opacity","1")):(e.css
                                                        2023-03-21 01:10:22 UTC1145INData Raw: 73 28 74 29 2c 77 3d 24 50 61 67 65 48 65 6c 70 65 72 2e 62 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 2c 6c 29 3b 79 2e 63 68 61 6c 6c 65 6e 67 65 26 26 77 2e 6b 65 79 75 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 22 31 33 22 3d 3d 65 2e 6b 65 79 43 6f 64 65 7c 7c 22 45 6e 74 65 72 22 3d 3d 65 76 65 6e 74 2e 63 6f 64 65 29 26 26 4f 6e 4e 65 78 74 28 29 7d 29 2c 77 2e 61 74 74 72 28 22 6e 61 6d 65 22 2c 77 2e 61 74 74 72 28 22 69 64 22 29 29 2c 69 2e 74 79 70 65 21 3d 3d 42 26 26 30 21 3d 3d 24 43 6f 6e 66 69 67 2e 69 73 50 6c 61 63 65 68 6f 6c 64 65 72 53 75 70 70 6f 72 74 65 64 26 26 24 50 61 67 65 48 65 6c 70 65 72 2e 62 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 63 62 22 29 3f 66
                                                        Data Ascii: s(t),w=$PageHelper.byClassName("form-control",l);y.challenge&&w.keyup(function(e){("13"==e.keyCode||"Enter"==event.code)&&OnNext()}),w.attr("name",w.attr("id")),i.type!==B&&0!==$Config.isPlaceholderSupported&&$PageHelper.byTagName("body").hasClass("cb")?f
                                                        2023-03-21 01:10:22 UTC1161INData Raw: 6c 6c 65 72 22 3a 52 2c 22 63 6f 6e 74 72 6f 6c 22 3a 65 2c 22 73 74 61 74 65 22 3a 74 2c 22 76 69 65 77 43 6f 6e 74 65 78 74 22 3a 6a 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74 2c 6e 2c 6f 29 7b 69 66 28 6f 5b 6d 5d 26 26 21 6f 5b 6d 5d 28 65 29 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 69 66 28 59 5b 62 5d 29 7b 76 61 72 20 69 3d 59 5b 62 5d 28 74 2c 6e 2c 6a 2c 65 29 3b 69 66 28 69 29 7b 69 66 28 24 50 61 67 65 48 65 6c 70 65 72 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 6e 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 69 66 28 6e 5b 61 5d 3d 3d 3d 69 29 7b 72 65 74 75 72 6e 20 69 7d 7d 7d 65 6c 73 65 7b 69
                                                        Data Ascii: ller":R,"control":e,"state":t,"viewContext":j})}function E(e,t,n,o){if(o[m]&&!o[m](e)){return null}if("function"==typeof n){return n()}if(Y[b]){var i=Y[b](t,n,j,e);if(i){if($PageHelper.isArray(n)){for(var a=0;a<n.length;a++){if(n[a]===i){return i}}}else{i
                                                        2023-03-21 01:10:22 UTC1177INData Raw: 63 6b 65 64 45 78 3d 7b 22 69 6e 69 74 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6b 6f 2e 62 69 6e 64 69 6e 67 48 61 6e 64 6c 65 72 73 2e 63 68 65 63 6b 65 64 2e 69 6e 69 74 28 65 2c 74 2c 6e 29 3b 76 61 72 20 69 3d 74 28 29 3b 6b 6f 2e 75 74 69 6c 73 2e 72 65 67 69 73 74 65 72 45 76 65 6e 74 48 61 6e 64 6c 65 72 28 65 2c 22 6b 65 79 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 26 26 28 74 2e 77 68 69 63 68 7c 7c 74 2e 6b 65 79 43 6f 64 65 29 3b 6e 3d 3d 6f 2e 47 61 6d 65 50 61 64 41 26 26 69 28 21 65 2e 63 68 65 63 6b 65 64 29 7d 29 7d 7d 7d 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 44 6f 2e 77 68 65 6e 28 22 6a 51 75 65 72 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c
                                                        Data Ascii: ckedEx={"init":function(e,t,n){ko.bindingHandlers.checked.init(e,t,n);var i=t();ko.utils.registerEventHandler(e,"keydown",function(t){var n=t&&(t.which||t.keyCode);n==o.GamePadA&&i(!e.checked)})}}})}),function(e){$Do.when("jQuery",function(){function t(e,


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        45192.168.2.749813152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1161OUTGET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:22 UTC1184INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160382
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                        Content-Type: image/svg+xml
                                                        Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        Etag: 0x8DA96132773C92C
                                                        Last-Modified: Wed, 14 Sep 2022 05:37:03 GMT
                                                        Server: ECAcc (frc/4CA7)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 86eb9670-b01e-009c-1897-c8556b000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 3651
                                                        Connection: close
                                                        2023-03-21 01:10:22 UTC1185INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        46192.168.2.749812152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1188OUTGET /resetpasswordpackage_KtA9svVZ1uKletHP-U4v5A2.js?v=1 HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        Origin: https://account.ac-formationfrance.fr
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:22 UTC1189INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 368337
                                                        Cache-Control: public, max-age=604800
                                                        Content-MD5: rmt3vx/IC5o7SMszR3oQUQ==
                                                        Content-Type: application/javascript
                                                        Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        Etag: 0x8DB25EAF2C4BB6F
                                                        Last-Modified: Thu, 16 Mar 2023 06:52:02 GMT
                                                        Server: ECAcc (frc/4CB5)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 3eb28f6f-401e-0083-4638-58d5a0000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 107301
                                                        Connection: close
                                                        2023-03-21 01:10:22 UTC1190INData Raw: 66 75 6e 63 74 69 6f 6e 20 45 6e 63 72 79 70 74 28 65 2c 6e 2c 74 2c 6f 29 7b 76 61 72 20 72 3d 5b 5d 3b 73 77 69 74 63 68 28 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 63 61 73 65 22 63 68 67 73 71 73 61 22 3a 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 72 3d 50 61 63 6b 61 67 65 53 41 44 61 74 61 28 65 2c 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 68 67 70 77 64 22 3a 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 6f 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 72 3d 50 61 63 6b 61 67 65 4e 65 77 41 6e 64 4f 6c 64 50 77 64 28 65 2c 6f 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 77 64 22 3a 69 66 28 6e 75 6c 6c 3d 3d 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 72 3d 50 61 63 6b 61 67 65
                                                        Data Ascii: function Encrypt(e,n,t,o){var r=[];switch(t.toLowerCase()){case"chgsqsa":if(null==e||null==n){return null}r=PackageSAData(e,n);break;case"chgpwd":if(null==e||null==o){return null}r=PackageNewAndOldPwd(e,o);break;case"pwd":if(null==e){return null}r=Package
                                                        2023-03-21 01:10:22 UTC1206INData Raw: 27
                                                        Data Ascii: '
                                                        2023-03-21 01:10:22 UTC1206INData Raw: 69 64 56 6f 69 63 65 43 68 61 6e 6e 65 6c 27 20 74 79 70 65 3d 27 72 61 64 69 6f 27 20 6e 61 6d 65 3d 27 6e 61 6d 65 4d 4e 43 43 68 61 6e 6e 65 6c 27 20 63 6c 61 73 73 3d 27 69 6e 6c 69 6e 65 52 61 64 69 6f 27 20 76 61 6c 75 65 3d 27 56 6f 69 63 65 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 20 2f 3e 3c 6c 61 62 65 6c 20 66 6f 72 3d 27 69 64 56 6f 69 63 65 43 68 61 6e 6e 65 6c 27 3e 7b 32 7d 3c 2f 6c 61 62 65 6c 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 22 2c 63 3d 22 6c 69 76 65 2e 61 63 63 6f 75 6e 74 73 2e 73 74 72 69 6e 67 73 2e 65 72 72 6f 72 5f 22 2c 75 3d 22 6c 69 76 65 2e 61 63 63 6f 75 6e 74 73 2e 73 74 72 69 6e 67 73 2e 65 72 72 6f 72 5f 35 30 30 22 2c 64 3d 5b 31 32 38 37 5d 3b 0a 65 2e 5f 5f 63 6c 61 73 73 3d 21 30 2c 72 65
                                                        Data Ascii: idVoiceChannel' type='radio' name='nameMNCChannel' class='inlineRadio' value='Voice' disabled='disabled' /><label for='idVoiceChannel'>{2}</label></span></div>",c="live.accounts.strings.error_",u="live.accounts.strings.error_500",d=[1287];e.__class=!0,re
                                                        2023-03-21 01:10:22 UTC1222INData Raw: 7c 6e 75 6c 6c 2c 72 2e 68 69 70 53 6f 6c 75 74 69 6f 6e 3d 5f 2e 68 69 70 53 6f 6c 75 74 69 6f 6e 7c 7c 6e 75 6c 6c 29 2c 6a 26 26 28 72 2e 6e 65 65 64 73 53 6c 74 3d 21 30 29 2c 70 2e 4a 73 6f 6e 28 6e 75 6c 6c 2c 63 2e 76 65 72 69 66 79 43 6f 64 65 2c 72 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 26 26 28 5f 2e 74 6f 6b 65 6e 3d 51 3d 6e 2e 74 6f 6b 65 6e 2c 5f 2e 66 6f 72 63 65 50 72 6f 6f 66 52 65 66 72 65 73 68 3d 21 30 2c 5f 2e 73 65 6c 65 63 74 65 64 50 72 6f 6f 66 26 26 28 5f 2e 73 65 6c 65 63 74 65 64 50 72 6f 6f 66 2e 75 73 65 64 3d 21 30 2c 5f 2e 76 65 72 69 66 69 65 64 50 72 6f 6f 66 73 3d 5f 2e 76 65 72 69 66 69 65 64 50 72 6f 6f 66 73 7c 7c 5b 5d 2c 5f 2e 76 65 72 69 66 69 65 64 50 72 6f 6f 66 73 2e 70 75 73 68 28 5f 2e 73 65 6c 65 63 74 65
                                                        Data Ascii: |null,r.hipSolution=_.hipSolution||null),j&&(r.needsSlt=!0),p.Json(null,c.verifyCode,r,function(n){n&&(_.token=Q=n.token,_.forceProofRefresh=!0,_.selectedProof&&(_.selectedProof.used=!0,_.verifiedProofs=_.verifiedProofs||[],_.verifiedProofs.push(_.selecte
                                                        2023-03-21 01:10:22 UTC1238INData Raw: 6c 61 63 65 28 2f 5b 5e 30 2d 39 5d 2f 67 2c 22 22 29 7d 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 65 7c 7c 7b 7d 2c 69 3d 61 2e 62 69 6e 64 69 6e 67 73 7c 7c 7b 7d 2c 73 3d 61 2e 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 61 2e 70 72 65 66 69 6c 6c 7c 7c 7b 7d 7d 72 2e 76 61 6c 75 65 3d 69 2e 76 61 6c 75 65 7c 7c 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 6e 75 6c 6c 29 2c 72 2e 68 61 73 46 6f 63 75 73 3d 69 2e 68 61 73 46 6f 63 75 73 7c 7c 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 21 31 29 2e 65 78 74 65 6e 64 28 7b 22 6e 6f 74 69 66 79 22 3a 22 61 6c 77 61 79 73 22 7d 29 2c 72 2e 69 73 50 68 6f 6e 65 4e 75 6d 62 65 72 3d 69 2e 69 73 50 68 6f 6e 65 4e 75 6d 62 65 72 7c 7c 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 29 2c 72 2e 70 68 6f 6e 65 43 6f 75 6e 74 72 79
                                                        Data Ascii: lace(/[^0-9]/g,"")}{var r=this,a=e||{},i=a.bindings||{},s=a.options||{};a.prefill||{}}r.value=i.value||ko.observable(null),r.hasFocus=i.hasFocus||ko.observable(!1).extend({"notify":"always"}),r.isPhoneNumber=i.isPhoneNumber||ko.observable(),r.phoneCountry
                                                        2023-03-21 01:10:22 UTC1254INData Raw: 29 3d 3d
                                                        Data Ascii: )==
                                                        2023-03-21 01:10:22 UTC1254INData Raw: 6c 2e 54 79 70 65 73 2e 68 69 70 26 26 28 66 2e 73 69 67 6e 69 6e 4e 61 6d 65 3d 46 2e 73 69 67 6e 69 6e 4e 61 6d 65 7c 7c 6e 75 6c 6c 2c 66 2e 68 69 70 53 6f 6c 75 74 69 6f 6e 3d 46 2e 68 69 70 53 6f 6c 75 74 69 6f 6e 7c 7c 6e 75 6c 6c 29 2c 69 2e 4a 73 6f 6e 28 6e 75 6c 6c 2c 61 2e 64 61 74 61 52 65 71 75 65 73 74 2e 76 65 72 69 66 79 52 65 63 6f 76 65 72 79 43 6f 64 65 2c 66 2c 6f 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 69 66 28 68 5b 65 5d 29 7b 72 65 74 75 72 6e 20 47 65 74 53 74 72 69 6e 67 28 22 6c 69 76 65 2e 61 63 63 6f 75 6e 74 73 2e 73 74 72 69 6e 67 73 2e 22 2b 68 5b 65 5d 29 0a 7d 76 61 72 20 6e 3d 47 65 74 53 74 72 69 6e 67 28 22 6c 69 76 65 2e 61 63 63 6f 75 6e 74 73 2e 73 74 72 69 6e 67 73 2e 65 72 72 6f 72 5f 22 2b 65 29 3b
                                                        Data Ascii: l.Types.hip&&(f.signinName=F.signinName||null,f.hipSolution=F.hipSolution||null),i.Json(null,a.dataRequest.verifyRecoveryCode,f,o,s)}function b(e){if(h[e]){return GetString("live.accounts.strings."+h[e])}var n=GetString("live.accounts.strings.error_"+e);
                                                        2023-03-21 01:10:22 UTC1270INData Raw: 69 6d 28 29 3b 69 66 28 21 65 29 7b 72 65 74 75 72 6e 20 24 28 76 2e 73 69 67 6e 69 6e 4e 61 6d 65 4d 61 6c 66 6f 72 6d 65 64 7c 7c 67 2e 65 6d 70 74 79 46 69 65 6c 64 29 2c 21 31 7d 76 61 72 20 6e 3d 65 2e 6d 61 74 63 68 28 45 6e 29 2c 74 3d 65 2e 6d 61 74 63 68 28 41 6e 29 2c 6f 3d 6a 28 65 29 3b 69 66 28 21 6e 26 26 21 74 29 7b 69 66 28 78 28 29 2c 21 4f 6e 29 7b 72 65 74 75 72 6e 20 6f 3f 28 4a 28 65 29 2c 21 31 29 3a 28 24 28 76 2e 73 69 67 6e 69 6e 4e 61 6d 65 4d 61 6c 66 6f 72 6d 65 64 29 2c 21 31 29 7d 69 66 28 21 6f 29 7b 72 65 74 75 72 6e 20 24 28 57 6e 29 2c 52 6e 26 26 52 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 52 6e 2e 61 64 64 43 6c 61 73 73 28 22 68 61 73 2d 65 72 72 6f 72 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29
                                                        Data Ascii: im();if(!e){return $(v.signinNameMalformed||g.emptyField),!1}var n=e.match(En),t=e.match(An),o=j(e);if(!n&&!t){if(x(),!On){return o?(J(e),!1):($(v.signinNameMalformed),!1)}if(!o){return $(Wn),Rn&&Rn.length>0&&Rn.addClass("has-error"),setTimeout(function()
                                                        2023-03-21 01:10:22 UTC1286INData Raw: 65 6d 6f 76 65 43 6c 61 73 73 28 22 68 69 64 65 22 29 2c 24 50 61 67 65 48 65 6c 70 65 72 2e 62 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 6f 72 56 69 73 75 61 6c 48 69 70 22 2c 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 48 69 64 65 22 29 2c 24 50 61 67 65 48 65 6c 70 65 72 2e 62 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 6f 72 53 6d 73 48 69 70 22 2c 6e 29 2e 61 64 64 43 6c 61 73 73 28 22 68 69 64 65 22 29 2c 24 50 61 67 65 48 65 6c 70 65 72 2e 62 79 43 6c 61 73 73 4e 61 6d 65 28 22 66 6f 72 53 6d 73 48 69 70 22 2c 6e 29 2e 61 64 64 43 6c 61 73 73 28 22 48 69 64 65 22 29 29 29 0a 7d 2c 22 70 6f 73 74 4c 6f 61 64 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 24 50 61 67 65 48 65 6c 70 65 72 2e 62 79 54
                                                        Data Ascii: emoveClass("hide"),$PageHelper.byClassName("forVisualHip",n).removeClass("Hide"),$PageHelper.byClassName("forSmsHip",n).addClass("hide"),$PageHelper.byClassName("forSmsHip",n).addClass("Hide")))},"postLoad":function(){function e(e){return $PageHelper.byT


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        47192.168.2.749814152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1294OUTGET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:22 UTC1306INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160382
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                        Content-Type: image/svg+xml
                                                        Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        Etag: 0x8DA96132773C92C
                                                        Last-Modified: Wed, 14 Sep 2022 05:37:03 GMT
                                                        Server: ECAcc (frc/4CA7)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 86eb9670-b01e-009c-1897-c8556b000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 3651
                                                        Connection: close
                                                        2023-03-21 01:10:22 UTC1307INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        48192.168.2.74980379.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1295OUTPOST /API/ClientEvents HTTP/1.1
                                                        Host: account.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        Content-Length: 8423
                                                        Cache-Control: max-age=0
                                                        uaid: 446231ee8f4d4fecb5e123b7e3a4df38
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        canary: Wc2l98qVXVBOAnagdO7BDSedPfFNQfI/KmGQKiAE1pnps7i0dm004p2Noh/FlcKpx5zMJuGeRoNYdcPTQgnGljwW5FxgzUZYU7GpaPC7iSM5XamjTMWDxkzjgk2eOKBE8Z3Oh1iIfrBvRWBqorxVU6qgsbJHbLKR1VfkOG0dwyy+yNrSLy3+yYK4JtpF04BdfBDN7jRtspbvHpHiTfDd7FWdPNUtDKZPL/5OIFmN+7JzINyqs/Z0YJxV8uL8D8Kj:2:3c
                                                        Content-Type: application/json; charset=utf-8
                                                        hpgid: 200985
                                                        Accept: application/json
                                                        tcxt: jXJ/irtBPZfGHYASjpP7EZwBTdT3+xCU2CgX8RGlIbC82EvXVZeI+5y9NsMMUrMAWLNTnxZKcHW4wcT6xjKhMNjTsNl07xRTHZ5EzFIK0Dlp9EHPPEBQp6Q3NfsZgnZkpcISufd6sYQpfEO4fBRinNhlAsZJ6tIwbH02dE0qNX57dw9MDkfQ7lgVegstPq8O5SKOd1x+MeWbFsh4KZOV4g==:2:3
                                                        x-ms-apiVersion: 3
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        x-ms-apiTransport: fetch
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://account.ac-formationfrance.fr
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
                                                        2023-03-21 01:10:22 UTC1298OUTData Raw: 7b 22 65 76 74 73 22 3a 5b 7b 22 70 65 72 66 22 3a 7b 22 64 61 74 61 22 3a 7b 22 6e 61 76 69 67 61 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 30 2c 22 72 65 64 69 72 65 63 74 43 6f 75 6e 74 22 3a 30 7d 2c 22 74 69 6d 69 6e 67 22 3a 7b 22 63 6f 6e 6e 65 63 74 53 74 61 72 74 22 3a 31 36 37 39 33 38 39 38 32 30 38 36 38 2c 22 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 22 3a 31 36 37 39 33 38 39 38 32 30 37 35 31 2c 22 6c 6f 61 64 45 76 65 6e 74 45 6e 64 22 3a 30 2c 22 64 6f 6d 4c 6f 61 64 69 6e 67 22 3a 31 36 37 39 33 38 39 38 32 31 35 37 33 2c 22 73 65 63 75 72 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 22 3a 31 36 37 39 33 38 39 38 32 30 38 36 39 2c 22 66 65 74 63 68 53 74 61 72 74 22 3a 31 36 37 39 33 38 39 38 32 30 37 35 36 2c 22 64 6f 6d 43 6f 6e
                                                        Data Ascii: {"evts":[{"perf":{"data":{"navigation":{"type":0,"redirectCount":0},"timing":{"connectStart":1679389820868,"navigationStart":1679389820751,"loadEventEnd":0,"domLoading":1679389821573,"secureConnectionStart":1679389820869,"fetchStart":1679389820756,"domCon
                                                        2023-03-21 01:10:22 UTC1336INHTTP/1.1 200 OK
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 41 6d 73 65 72 76 65 72 3a 20 57 55 53 58 58 58 58 46 44 30 30 30 30 35 41 0d 0a
                                                        Data Ascii: Amserver: WUSXXXXFD00005A
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                        Data Ascii: Cache-Control: no-cache, no-store
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                        Data Ascii: Content-Type: application/json; charset=utf-8
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 31 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:10:21 GMT
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                        Data Ascii: Expires: -1
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 50 33 70 3a 20 43 41 4f 20 44 53 50 20 43 4f 52 20 41 44 4d 61 20 44 45 56 20 43 4f 4e 6f 20 54 45 4c 6f 20 43 55 52 20 50 53 41 20 50 53 44 20 54 41 49 20 49 56 44 6f 20 4f 55 52 20 53 41 4d 20 42 55 53 20 44 45 4d 20 4e 41 56 20 53 54 41 20 55 4e 49 20 43 4f 4d 20 49 4e 54 20 50 48 59 20 4f 4e 4c 20 46 49 4e 20 50 52 45 20 50 55 52 0d 0a
                                                        Data Ascii: P3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                        Data Ascii: Pragma: no-cache
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 58 2d 43 61 63 68 65 3a 20 43 4f 4e 46 49 47 5f 4e 4f 43 41 43 48 45 0d 0a
                                                        Data Ascii: X-Cache: CONFIG_NOCACHE
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 58 2d 4d 73 2d 41 6d 73 65 72 76 65 72 3a 20 57 55 53 58 58 58 58 30 30 35 41 20 28 32 2e 30 2e 32 37 37 39 2e 30 29 0d 0a
                                                        Data Ascii: X-Ms-Amserver: WUSXXXX005A (2.0.2779.0)
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 58 2d 4d 73 2d 41 6d 73 65 72 76 65 72 2d 54 6d 3a 20 32 30 33 6d 73 0d 0a
                                                        Data Ascii: X-Ms-Amserver-Tm: 203ms
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 58 2d 4d 73 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 63 63 31 66 39 37 31 35 2d 66 37 64 33 2d 34 30 37 34 2d 38 32 35 39 2d 63 37 37 39 34 63 32 65 66 64 33 35 0d 0a
                                                        Data Ascii: X-Ms-Request-Id: cc1f9715-f7d3-4074-8259-c7794c2efd35
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 58 2d 4d 73 65 64 67 65 2d 52 65 66 3a 20 52 65 66 20 41 3a 20 43 43 31 46 39 37 31 35 46 37 44 33 34 30 37 34 38 32 35 39 43 37 37 39 34 43 32 45 46 44 33 35 20 52 65 66 20 42 3a 20 44 55 53 33 30 45 44 47 45 30 37 31 38 20 52 65 66 20 43 3a 20 32 30 32 33 2d 30 33 2d 32 31 54 30 31 3a 31 30 3a 32 32 5a 0d 0a
                                                        Data Ascii: X-Msedge-Ref: Ref A: CC1F9715F7D340748259C7794C2EFD35 Ref B: DUS30EDGE0718 Ref C: 2023-03-21T01:10:22Z
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 32 38 66 0d 0a
                                                        Data Ascii: 28f
                                                        2023-03-21 01:10:22 UTC1336INData Raw: 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 63 6d 22 3a 7b 22 61 70 69 22 3a 22 72 50 6c 4c 5c 75 30 30 32 62 6c 44 4b 47 47 44 6b 52 67 6d 6e 6c 63 41 6c 76 70 6e 75 31 62 56 4f 67 77 67 49 5c 75 30 30 32 62 4a 41 4c 6d 67 49 52 4a 36 49 53 32 6b 76 62 34 53 6e 78 61 6f 76 72 78 4e 54 46 39 61 46 45 75 6e 35 35 66 30 30 5c 75 30 30 32 62 43 4f 33 4a 62 6f 6b 6c 4b 52 68 41 6f 61 55 50 49 46 74 32 46 4d 39 77 6e 35 78 6b 33 6b 55 6b 4d 65 5c 75 30 30 32 62 4a 51 66 69 71 47 52 4e 6a 72 73 4a 4f 46 50 71 72 5c 75 30 30 32 62 43 43 64 46 56 47 41 6e 49 55 53 5c 75 30 30 32 66 63 57 4c 6e 71 68 49 55 6a 74 56 62 34 4c 66 50 73 32 42 61 6d 4e 46 56 71 79 76 37 42 5c 75 30 30 32 62 76 64 6d 63 77 45 50 46 74 53 4b 57 77 67 4c 35 4e 73 74 4f 65 6d 55 6a 37 58
                                                        Data Ascii: {"status":200,"cm":{"api":"rPlL\u002blDKGGDkRgmnlcAlvpnu1bVOgwgI\u002bJALmgIRJ6IS2kvb4SnxaovrxNTF9aFEun55f00\u002bCO3JboklKRhAoaUPIFt2FM9wn5xk3kUkMe\u002bJQfiqGRNjrsJOFPqr\u002bCCdFVGAnIUS\u002fcWLnqhIUjtVb4LfPs2BamNFVqyv7B\u002bvdmcwEPFtSKWwgL5NstOemUj7X
                                                        2023-03-21 01:10:22 UTC1337INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1337INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:10:22 UTC1337INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        49192.168.2.749815152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1310OUTGET /images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:22 UTC1311INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160368
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: 5h8LmH5/oEhH5cNR2+nY3g==
                                                        Content-Type: image/svg+xml
                                                        Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        Etag: 0x8DA9613255A3725
                                                        Last-Modified: Wed, 14 Sep 2022 05:37:00 GMT
                                                        Server: ECAcc (frc/4CCA)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 67d3273e-c01e-002b-5597-c8749b000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 224
                                                        Connection: close
                                                        2023-03-21 01:10:22 UTC1311INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 36 22 20 68 65 69 67 68 74 3d 22 33 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 31 38 2c 32 32 2e 34 38 34 6c 2d 38 2d 38 2c 2e 39 36 39 2d 2e 39 36 38 4c 31 38 2c 32 30 2e 35 34 37 6c 37 2e 30 33 31 2d 37 2e 30 33 31 2e 39 36 39 2e 39 36 38 2d 38 2c 38 5a 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 33 36 22 20 68 65 69 67 68 74 3d 22 33 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 2f 73 76 67 3e
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="36" height="36" viewBox="0 0 36 36"><title>assets</title><path d="M18,22.484l-8-8,.969-.968L18,20.547l7.031-7.031.969.968-8,8Z"/><rect width="36" height="36" fill="none"/></svg>


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        5192.168.2.749709192.232.251.178443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:45 UTC16OUTGET /favicon.ico HTTP/1.1
                                                        Host: bloodspoint.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://bloodspoint.com/cincinnatiparanormal576/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:45 UTC16INHTTP/1.1 404 Not Found
                                                        Date: Tue, 21 Mar 2023 01:09:45 GMT
                                                        Server: Apache
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Last-Modified: Fri, 01 May 2020 02:28:03 GMT
                                                        Accept-Ranges: bytes
                                                        Content-Length: 746
                                                        Vary: Accept-Encoding
                                                        Content-Type: text/html
                                                        2023-03-21 01:09:45 UTC17INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64
                                                        Data Ascii: <!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>404 Error</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noind


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        50192.168.2.749819152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1312OUTGET /images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:22 UTC1315INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160368
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: 5h8LmH5/oEhH5cNR2+nY3g==
                                                        Content-Type: image/svg+xml
                                                        Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        Etag: 0x8DA9613255A3725
                                                        Last-Modified: Wed, 14 Sep 2022 05:37:00 GMT
                                                        Server: ECAcc (frc/4CCA)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 67d3273e-c01e-002b-5597-c8749b000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 224
                                                        Connection: close
                                                        2023-03-21 01:10:22 UTC1316INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 36 22 20 68 65 69 67 68 74 3d 22 33 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 31 38 2c 32 32 2e 34 38 34 6c 2d 38 2d 38 2c 2e 39 36 39 2d 2e 39 36 38 4c 31 38 2c 32 30 2e 35 34 37 6c 37 2e 30 33 31 2d 37 2e 30 33 31 2e 39 36 39 2e 39 36 38 2d 38 2c 38 5a 22 2f 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 33 36 22 20 68 65 69 67 68 74 3d 22 33 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 2f 73 76 67 3e
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="36" height="36" viewBox="0 0 36 36"><title>assets</title><path d="M18,22.484l-8-8,.969-.968L18,20.547l7.031-7.031.969.968-8,8Z"/><rect width="36" height="36" fill="none"/></svg>


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        51192.168.2.749818152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1312OUTGET /images/favicon.ico?v=2 HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:22 UTC1316INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 30380
                                                        Cache-Control: public, max-age=604800
                                                        Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                        Content-Type: image/x-icon
                                                        Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        Etag: 0x8DB291300D360C4
                                                        Last-Modified: Mon, 20 Mar 2023 07:16:19 GMT
                                                        Server: ECAcc (frc/4C9A)
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 1097b25d-d01e-0062-7e4b-5b511b000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 17174
                                                        Connection: close
                                                        2023-03-21 01:10:22 UTC1317INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                        Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                        2023-03-21 01:10:22 UTC1333INData Raw: 01 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30
                                                        Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        52192.168.2.74982379.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1313OUTGET /Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1
                                                        Host: account.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                        Purpose: prefetch
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
                                                        2023-03-21 01:10:22 UTC1462INHTTP/1.1 200 OK
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                        Data Ascii: Accept-Ranges: bytes
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 41 6d 73 65 72 76 65 72 3a 20 57 55 53 58 58 58 58 46 44 30 30 30 30 35 43 0d 0a
                                                        Data Ascii: Amserver: WUSXXXXFD00005C
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a
                                                        Data Ascii: Cache-Control: public,max-age=31536000
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a
                                                        Data Ascii: Content-Type: image/svg+xml
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 31 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:10:21 GMT
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 45 74 61 67 3a 20 22 30 38 64 62 38 64 64 62 61 34 62 64 39 31 3a 30 22 0d 0a
                                                        Data Ascii: Etag: "08db8ddba4bd91:0"
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 32 38 20 46 65 62 20 32 30 32 33 20 32 31 3a 32 33 3a 31 34 20 47 4d 54 0d 0a
                                                        Data Ascii: Last-Modified: Tue, 28 Feb 2023 21:23:14 GMT
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 50 33 70 3a 20 43 41 4f 20 44 53 50 20 43 4f 52 20 41 44 4d 61 20 44 45 56 20 43 4f 4e 6f 20 54 45 4c 6f 20 43 55 52 20 50 53 41 20 50 53 44 20 54 41 49 20 49 56 44 6f 20 4f 55 52 20 53 41 4d 20 42 55 53 20 44 45 4d 20 4e 41 56 20 53 54 41 20 55 4e 49 20 43 4f 4d 20 49 4e 54 20 50 48 59 20 4f 4e 4c 20 46 49 4e 20 50 52 45 20 50 55 52 0d 0a
                                                        Data Ascii: P3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                        Data Ascii: Vary: Accept-Encoding
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 58 2d 43 61 63 68 65 3a 20 43 4f 4e 46 49 47 5f 4e 4f 43 41 43 48 45 0d 0a
                                                        Data Ascii: X-Cache: CONFIG_NOCACHE
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 58 2d 4d 73 65 64 67 65 2d 52 65 66 3a 20 52 65 66 20 41 3a 20 39 31 39 30 38 44 42 31 46 32 45 36 34 46 31 37 38 39 37 44 41 31 34 34 39 30 41 46 32 30 38 34 20 52 65 66 20 42 3a 20 44 55 53 33 30 45 44 47 45 30 37 31 38 20 52 65 66 20 43 3a 20 32 30 32 33 2d 30 33 2d 32 31 54 30 31 3a 31 30 3a 32 32 5a 0d 0a
                                                        Data Ascii: X-Msedge-Ref: Ref A: 91908DB1F2E64F17897DA14490AF2084 Ref B: DUS30EDGE0718 Ref C: 2023-03-21T01:10:22Z
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 65 34 33 0d 0a
                                                        Data Ascii: e43
                                                        2023-03-21 01:10:22 UTC1462INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        53192.168.2.74982279.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1333OUTGET /Resources/images/favicon.ico HTTP/1.1
                                                        Host: account.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                        Purpose: prefetch
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
                                                        2023-03-21 01:10:22 UTC1462INHTTP/1.1 200 OK
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                        Data Ascii: Accept-Ranges: bytes
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 41 6d 73 65 72 76 65 72 3a 20 57 55 53 58 58 58 58 46 44 30 30 30 30 35 47 0d 0a
                                                        Data Ascii: Amserver: WUSXXXXFD00005G
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a
                                                        Data Ascii: Cache-Control: public,max-age=31536000
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a
                                                        Data Ascii: Content-Type: image/x-icon
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 32 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 45 74 61 67 3a 20 22 30 38 64 62 38 64 64 62 61 34 62 64 39 31 3a 30 22 0d 0a
                                                        Data Ascii: Etag: "08db8ddba4bd91:0"
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 32 38 20 46 65 62 20 32 30 32 33 20 32 31 3a 32 33 3a 31 34 20 47 4d 54 0d 0a
                                                        Data Ascii: Last-Modified: Tue, 28 Feb 2023 21:23:14 GMT
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 50 33 70 3a 20 43 41 4f 20 44 53 50 20 43 4f 52 20 41 44 4d 61 20 44 45 56 20 43 4f 4e 6f 20 54 45 4c 6f 20 43 55 52 20 50 53 41 20 50 53 44 20 54 41 49 20 49 56 44 6f 20 4f 55 52 20 53 41 4d 20 42 55 53 20 44 45 4d 20 4e 41 56 20 53 54 41 20 55 4e 49 20 43 4f 4d 20 49 4e 54 20 50 48 59 20 4f 4e 4c 20 46 49 4e 20 50 52 45 20 50 55 52 0d 0a
                                                        Data Ascii: P3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 58 2d 43 61 63 68 65 3a 20 43 4f 4e 46 49 47 5f 4e 4f 43 41 43 48 45 0d 0a
                                                        Data Ascii: X-Cache: CONFIG_NOCACHE
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 58 2d 4d 73 65 64 67 65 2d 52 65 66 3a 20 52 65 66 20 41 3a 20 41 31 45 30 44 38 35 45 30 39 32 33 34 46 33 39 41 46 33 42 30 43 32 35 37 41 34 46 31 35 36 42 20 52 65 66 20 42 3a 20 41 4d 53 30 34 45 44 47 45 31 36 30 37 20 52 65 66 20 43 3a 20 32 30 32 33 2d 30 33 2d 32 31 54 30 31 3a 31 30 3a 32 32 5a 0d 0a
                                                        Data Ascii: X-Msedge-Ref: Ref A: A1E0D85E09234F39AF3B0C257A4F156B Ref B: AMS04EDGE1607 Ref C: 2023-03-21T01:10:22Z
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 34 33 31 36 0d 0a
                                                        Data Ascii: 4316
                                                        2023-03-21 01:10:22 UTC1466INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                        Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                        2023-03-21 01:10:22 UTC1482INData Raw: 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 00
                                                        Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        54192.168.2.749827152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1337OUTGET /datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        Origin: https://account.ac-formationfrance.fr
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:22 UTC1340INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160385
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: GpB463eVzCq5vobQLSGoUw==
                                                        Content-Type: application/javascript
                                                        Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        Etag: 0x8DA96131708ABB2
                                                        Last-Modified: Wed, 14 Sep 2022 05:36:36 GMT
                                                        Server: ECAcc (frc/4CB2)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: c06c07d7-201e-007b-5397-c83711000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 8111
                                                        Connection: close
                                                        2023-03-21 01:10:22 UTC1341INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 73 74 61 74 65 3d 3d 6c 26 26 28 65 2e 70 72 65 76 26 26 28 65 2e 70 72 65 76 2e 6e 65 78 74 3d 65 2e 6e 65 78 74 29 2c 65 2e 6e 65 78 74 26 26 28 65 2e 6e 65 78 74 2e 70 72 65 76 3d 65 2e 70 72 65 76 29 2c 44 3d 3d 65 26 26 28 44 3d 65 2e 6e 65 78 74 29 2c 24 3d 3d 65 26 26 28 24 3d 65 2e 70 72 65 76 29 2c 65 2e 73 74 61 74 65 3d 75 2c 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 3d 6e 75 6c 6c 2c 79 2d 2d 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 65 26 26 65 2e 73 74 61 74 65 3d 3d 75 29 7b 76 61 72 20 72 3d 24 3b 72 3f 28 72 2e 6e 65 78 74 3d 65 2c 65 2e 70 72 65 76 3d 72 29 3a 44 3d
                                                        Data Ascii: !function(){function e(e){function t(e){return e&&e.state==l&&(e.prev&&(e.prev.next=e.next),e.next&&(e.next.prev=e.prev),D==e&&(D=e.next),$==e&&($=e.prev),e.state=u,e.prev=e.next=null,y--),e}function a(e){if(e&&e.state==u){var r=$;r?(r.next=e,e.prev=r):D=


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        55192.168.2.749820152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1337OUTGET /images/favicon.ico?v=2 HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:22 UTC1351INHTTP/1.1 200 OK
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 30380
                                                        Cache-Control: public, max-age=604800
                                                        Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                        Content-Type: image/x-icon
                                                        Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        Etag: 0x8DB291300D360C4
                                                        Last-Modified: Mon, 20 Mar 2023 07:16:19 GMT
                                                        Server: ECAcc (frc/4C9A)
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 1097b25d-d01e-0062-7e4b-5b511b000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 17174
                                                        Connection: close
                                                        2023-03-21 01:10:22 UTC1352INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                        Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                        2023-03-21 01:10:22 UTC1368INData Raw: 01 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30
                                                        Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        56192.168.2.74982179.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1338OUTGET /Resources/images/AppCentipede/AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q2.svg HTTP/1.1
                                                        Host: account.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                        Purpose: prefetch
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
                                                        2023-03-21 01:10:22 UTC1484INHTTP/1.1 200 OK
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                        Data Ascii: Accept-Ranges: bytes
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 41 6d 73 65 72 76 65 72 3a 20 45 55 53 58 58 58 58 44 43 30 30 30 30 36 34 0d 0a
                                                        Data Ascii: Amserver: EUSXXXXDC000064
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a
                                                        Data Ascii: Cache-Control: public,max-age=31536000
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a
                                                        Data Ascii: Content-Type: image/svg+xml
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 32 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 45 74 61 67 3a 20 22 30 38 64 62 38 64 64 62 61 34 62 64 39 31 3a 30 22 0d 0a
                                                        Data Ascii: Etag: "08db8ddba4bd91:0"
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 32 38 20 46 65 62 20 32 30 32 33 20 32 31 3a 32 33 3a 31 34 20 47 4d 54 0d 0a
                                                        Data Ascii: Last-Modified: Tue, 28 Feb 2023 21:23:14 GMT
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 50 33 70 3a 20 43 41 4f 20 44 53 50 20 43 4f 52 20 41 44 4d 61 20 44 45 56 20 43 4f 4e 6f 20 54 45 4c 6f 20 43 55 52 20 50 53 41 20 50 53 44 20 54 41 49 20 49 56 44 6f 20 4f 55 52 20 53 41 4d 20 42 55 53 20 44 45 4d 20 4e 41 56 20 53 54 41 20 55 4e 49 20 43 4f 4d 20 49 4e 54 20 50 48 59 20 4f 4e 4c 20 46 49 4e 20 50 52 45 20 50 55 52 0d 0a
                                                        Data Ascii: P3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                        Data Ascii: Vary: Accept-Encoding
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 58 2d 43 61 63 68 65 3a 20 43 4f 4e 46 49 47 5f 4e 4f 43 41 43 48 45 0d 0a
                                                        Data Ascii: X-Cache: CONFIG_NOCACHE
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 58 2d 4d 73 65 64 67 65 2d 52 65 66 3a 20 52 65 66 20 41 3a 20 36 38 36 30 42 35 35 36 45 30 36 31 34 43 43 36 41 31 38 31 38 41 38 31 35 38 42 38 42 35 46 35 20 52 65 66 20 42 3a 20 44 55 53 33 30 45 44 47 45 30 37 31 31 20 52 65 66 20 43 3a 20 32 30 32 33 2d 30 33 2d 32 31 54 30 31 3a 31 30 3a 32 32 5a 0d 0a
                                                        Data Ascii: X-Msedge-Ref: Ref A: 6860B556E0614CC6A1818A8158B8B5F5 Ref B: DUS30EDGE0711 Ref C: 2023-03-21T01:10:22Z
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 31 63 31 30 0d 0a
                                                        Data Ascii: 1c10
                                                        2023-03-21 01:10:22 UTC1489INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 49 63 6f 6e 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0d 0a 09 20 77 69 64 74 68 3d 22 32 36 36 70 78 22 20 68 65 69 67 68 74 3d 22 33 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 36 20 33 32 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 31 31 37 22 20 79 3d
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Icons" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="266px" height="32px" viewBox="0 0 266 32" xml:space="preserve"><rect x="117" y=
                                                        2023-03-21 01:10:22 UTC1496INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1496INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:10:22 UTC1496INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        57192.168.2.74982579.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1349OUTGET /Resources/images/Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2.svg HTTP/1.1
                                                        Host: account.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                        Purpose: prefetch
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
                                                        2023-03-21 01:10:22 UTC1482INHTTP/1.1 200 OK
                                                        2023-03-21 01:10:22 UTC1482INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                        Data Ascii: Accept-Ranges: bytes
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 41 6d 73 65 72 76 65 72 3a 20 45 55 53 58 58 58 58 44 43 30 30 30 30 35 53 0d 0a
                                                        Data Ascii: Amserver: EUSXXXXDC00005S
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a
                                                        Data Ascii: Cache-Control: public,max-age=31536000
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a
                                                        Data Ascii: Content-Type: image/svg+xml
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 32 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 45 74 61 67 3a 20 22 30 38 64 62 38 64 64 62 61 34 62 64 39 31 3a 30 22 0d 0a
                                                        Data Ascii: Etag: "08db8ddba4bd91:0"
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 32 38 20 46 65 62 20 32 30 32 33 20 32 31 3a 32 33 3a 31 34 20 47 4d 54 0d 0a
                                                        Data Ascii: Last-Modified: Tue, 28 Feb 2023 21:23:14 GMT
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 50 33 70 3a 20 43 41 4f 20 44 53 50 20 43 4f 52 20 41 44 4d 61 20 44 45 56 20 43 4f 4e 6f 20 54 45 4c 6f 20 43 55 52 20 50 53 41 20 50 53 44 20 54 41 49 20 49 56 44 6f 20 4f 55 52 20 53 41 4d 20 42 55 53 20 44 45 4d 20 4e 41 56 20 53 54 41 20 55 4e 49 20 43 4f 4d 20 49 4e 54 20 50 48 59 20 4f 4e 4c 20 46 49 4e 20 50 52 45 20 50 55 52 0d 0a
                                                        Data Ascii: P3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                        Data Ascii: Vary: Accept-Encoding
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 58 2d 43 61 63 68 65 3a 20 43 4f 4e 46 49 47 5f 4e 4f 43 41 43 48 45 0d 0a
                                                        Data Ascii: X-Cache: CONFIG_NOCACHE
                                                        2023-03-21 01:10:22 UTC1483INData Raw: 58 2d 4d 73 65 64 67 65 2d 52 65 66 3a 20 52 65 66 20 41 3a 20 42 33 42 33 31 36 31 34 38 34 30 35 34 45 43 41 38 46 42 42 35 44 36 32 36 35 31 32 32 43 44 39 20 52 65 66 20 42 3a 20 44 55 53 33 30 45 44 47 45 30 38 30 35 20 52 65 66 20 43 3a 20 32 30 32 33 2d 30 33 2d 32 31 54 30 31 3a 31 30 3a 32 32 5a 0d 0a
                                                        Data Ascii: X-Msedge-Ref: Ref A: B3B3161484054ECA8FBB5D6265122CD9 Ref B: DUS30EDGE0805 Ref C: 2023-03-21T01:10:22Z
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 31 35 33 62 0d 0a
                                                        Data Ascii: 153b
                                                        2023-03-21 01:10:22 UTC1484INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0d 0a 09 20 77 69 64 74 68 3d 22 34 37 70 78 22 20 68 65 69 67 68 74 3d 22 39 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 37 20 39 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="47px" height="9px" viewBox="0 0 47 9" xml:space="preserve"><style type="text/
                                                        2023-03-21 01:10:22 UTC1489INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1489INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:10:22 UTC1489INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        58192.168.2.749826152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1352OUTGET /oneds_CBxZrnSxLbjHuOGn7pHqpg2.js?v=1 HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:22 UTC1371INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160363
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: TG9uHzngBH/n/rWU7NJ5sA==
                                                        Content-Type: application/javascript
                                                        Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        Etag: 0x8DA961338C5F125
                                                        Last-Modified: Wed, 14 Sep 2022 05:37:32 GMT
                                                        Server: ECAcc (frc/4C8D)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: ddffcfa0-501e-0067-3397-c844ba000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 83930
                                                        Connection: close
                                                        2023-03-21 01:10:22 UTC1372INData Raw: 2f 2a 21 0d 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 43 6f 72 65 2c 20 33 2e 31 2e 31 31 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0d 0a 20 2a 2f 0d 0a 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 44 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 61 3d 22 6f 62 6a 65 63 74 22 2c 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 66 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 5f 3d 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 74 3d 4f 62 6a 65 63
                                                        Data Ascii: /*! * 1DS JS SDK Core, 3.1.11 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */var e=this,n=function(c){"use strict";var D="function",a="object",n="undefined",f="prototype",_="hasOwnProperty",t=Objec
                                                        2023-03-21 01:10:22 UTC1388INData Raw: 61 72 20 72 2c 65 3d 6c 2e 67 65 74 45 78 74 43 66 67 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 65 26 26 21 6d 28 65 5b 6e 5d 29 3f 72 3d 65 5b 6e 5d 3a 69 26 26 21 6d 28 69 5b 6e 5d 29 26 26 28 72 3d 69 5b 6e 5d 29 2c 6d 28 72 29 3f 74 3a 72 7d 2c 6c 2e 68 61 73 4e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 73 7d 2c 6c 2e 67 65 74 4e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 6c 2e 73 65 74 4e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 3d 65 7d 2c 6c 2e 70 72 6f 63 65 73 73 4e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 73 3b 6e 26 26 28 73 3d 6e 2e 67 65 74 4e 65 78 74 28 29 2c 6e 2e 70 72 6f 63 65 73 73 54 65 6c 65 6d 65 74 72 79 28 65 2c 6c 29
                                                        Data Ascii: ar r,e=l.getExtCfg(e,null);return e&&!m(e[n])?r=e[n]:i&&!m(i[n])&&(r=i[n]),m(r)?t:r},l.hasNext=function(){return null!=s},l.getNext=function(){return s},l.setNext=function(e){s=e},l.processNext=function(e){var n=s;n&&(s=n.getNext(),n.processTelemetry(e,l)
                                                        2023-03-21 01:10:22 UTC1404INData Raw: 65 29 7b 65 26 26 49 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 64 65 6e 74 69 66 69 65 72 26 26 65 2e 76 65 72 73 69 6f 6e 26 26 28 65 3d 65 2e 69 64 65 6e 74 69 66 69 65 72 2b 22 3d 22 2b 65 2e 76 65 72 73 69 6f 6e 2c 75 2e 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 53 74 72 69 6e 67 41 72 72 2e 70 75 73 68 28 65 29 29 7d 29 7d 29 7d 75 2e 67 65 74 57 50 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 30 3a 2d 31 7d 2c 69 26 26 49 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 2e 69 64 65 6e 74 69 66 69 65 72 26 26 65 2e 76 65 72 73 69 6f 6e 26 26 28 65 3d 65 2e 69 64 65 6e 74 69 66 69 65 72 2b 22 3d 22 2b 65 2e 76 65 72 73 69 6f 6e
                                                        Data Ascii: e){e&&I(e,function(e){e.identifier&&e.version&&(e=e.identifier+"="+e.version,u.pluginVersionStringArr.push(e))})})}u.getWParam=function(){return"undefined"!=typeof document?0:-1},i&&I(i,function(e){e&&e.identifier&&e.version&&(e=e.identifier+"="+e.version
                                                        2023-03-21 01:10:22 UTC1420INData Raw: 46 61 69 6c 65 64 54 6f 53 65 74 53 74 6f 72 61 67 65 42 75 66 66 65 72 3a 34 31 2c 46 61 69 6c 65 64 54 6f 52 65 73 74 6f 72 65 53 74 6f 72 61 67 65 42 75 66 66 65 72 3a 34 32 2c 49 6e 76 61 6c 69 64 42 61 63 6b 65 6e 64 52 65 73 70 6f 6e 73 65 3a 34 33 2c 46 61 69 6c 65 64 54 6f 46 69 78 44 65 70 72 69 63 61 74 65 64 56 61 6c 75 65 73 3a 34 34 2c 49 6e 76 61 6c 69 64 44 75 72 61 74 69 6f 6e 56 61 6c 75 65 3a 34 35 2c 54 65 6c 65 6d 65 74 72 79 45 6e 76 65 6c 6f 70 65 49 6e 76 61 6c 69 64 3a 34 36 2c 43 72 65 61 74 65 45 6e 76 65 6c 6f 70 65 45 72 72 6f 72 3a 34 37 2c 43 61 6e 6e 6f 74 53 65 72 69 61 6c 69 7a 65 4f 62 6a 65 63 74 3a 34 38 2c 43 61 6e 6e 6f 74 53 65 72 69 61 6c 69 7a 65 4f 62 6a 65 63 74 4e 6f 6e 53 65 72 69 61 6c 69 7a 61 62 6c 65 3a 34
                                                        Data Ascii: FailedToSetStorageBuffer:41,FailedToRestoreStorageBuffer:42,InvalidBackendResponse:43,FailedToFixDepricatedValues:44,InvalidDurationValue:45,TelemetryEnvelopeInvalid:46,CreateEnvelopeError:47,CannotSerializeObject:48,CannotSerializeObjectNonSerializable:4
                                                        2023-03-21 01:10:22 UTC1436INData Raw: 2e 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 65 2e 73 65 74 43 6c 6f 63 6b 53 6b 65 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 7c 7c 28 65 3f 28 6f 3d 65 2c 69 3d 74 3d 21 30 29 3a 74 3d 21 31 2c 6e 3d 21 30 29 7d 7d 29 7d 2c 7a 6e 3d 22 73 65 6e 64 41 74 74 65 6d 70 74 22 2c 6a 6e 3d 22 26 4e 6f 52 65 73 70 6f 6e 73 65 42 6f 64 79 3d 74 72 75 65 22 2c 55 6e 3d 28 28 6c 3d 7b 7d 29 5b 31 5d 3d 6e 2c 6c 5b 31 30 30 5d 3d 6e 2c 6c 5b 32 30 30 5d 3d 22 73 65 6e 74 22 2c 6c 5b 38 30 30 34 5d 3d 53 6e 2c 6c 5b 38 30 30 33 5d 3d 53 6e 2c 6c 29 2c 56 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 57 6e 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 72 65 73 70 6f 6e 73
                                                        Data Ascii: .getClockSkewHeaderValue=function(){return o},e.setClockSkew=function(e){i||(e?(o=e,i=t=!0):t=!1,n=!0)}})},zn="sendAttempt",jn="&NoResponseBody=true",Un=((l={})[1]=n,l[100]=n,l[200]="sent",l[8004]=Sn,l[8003]=Sn,l),Vn={};function Wn(e){try{return e.respons
                                                        2023-03-21 01:10:22 UTC1452INData Raw: 72 3d 74 3f 72 7c 7c 21 21 74 2e 64 69 73 61 62 6c 65 54 65 6c 65 6d 65 74 72 79 3a 72 29 7c 7c 50 7c 7c 28 53 5b 59 6e 5d 26 26 28 65 2e 69 4b 65 79 3d 53 5b 59 6e 5d 29 2c 74 26 26 74 5b 59 6e 5d 26 26 28 65 2e 69 4b 65 79 3d 74 5b 59 6e 5d 29 2c 6f 28 65 2c 21 30 29 2c 55 3f 64 28 32 2c 32 29 3a 61 28 29 29 2c 73 2e 70 72 6f 63 65 73 73 4e 65 78 74 28 65 2c 6e 29 7d 2c 73 2e 73 65 74 45 76 65 6e 74 51 75 65 75 65 4c 69 6d 69 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 4f 3d 30 3c 65 3f 65 3a 31 65 34 2c 52 3d 30 3c 6e 3f 6e 3a 30 2c 62 28 29 3b 76 61 72 20 74 3d 65 3c 46 3b 69 66 28 21 74 26 26 30 3c 45 29 66 6f 72 28 76 61 72 20 72 3d 31 3b 21 74 26 26 72 3c 3d 33 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 71 5b 72 5d 3b 6f 26 26 6f 2e 62 61 74 63 68
                                                        Data Ascii: r=t?r||!!t.disableTelemetry:r)||P||(S[Yn]&&(e.iKey=S[Yn]),t&&t[Yn]&&(e.iKey=t[Yn]),o(e,!0),U?d(2,2):a()),s.processNext(e,n)},s.setEventQueueLimits=function(e,n){O=0<e?e:1e4,R=0<n?n:0,b();var t=e<F;if(!t&&0<E)for(var r=1;!t&&r<=3;r++){var o=q[r];o&&o.batch


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        59192.168.2.74982479.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1369OUTGET /Resources/images/AppCentipede/AppCentipede_Microsoft_white_ufRYlllWOw4YyDRiKcBvxQ2.svg HTTP/1.1
                                                        Host: account.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                        Purpose: prefetch
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
                                                        2023-03-21 01:10:22 UTC1496INHTTP/1.1 200 OK
                                                        2023-03-21 01:10:22 UTC1496INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                        Data Ascii: Accept-Ranges: bytes
                                                        2023-03-21 01:10:22 UTC1496INData Raw: 41 6d 73 65 72 76 65 72 3a 20 45 55 53 58 58 58 58 44 43 30 30 30 30 36 32 0d 0a
                                                        Data Ascii: Amserver: EUSXXXXDC000062
                                                        2023-03-21 01:10:22 UTC1496INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a
                                                        Data Ascii: Cache-Control: public,max-age=31536000
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a
                                                        Data Ascii: Content-Type: image/svg+xml
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 32 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 45 74 61 67 3a 20 22 30 38 64 62 38 64 64 62 61 34 62 64 39 31 3a 30 22 0d 0a
                                                        Data Ascii: Etag: "08db8ddba4bd91:0"
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 32 38 20 46 65 62 20 32 30 32 33 20 32 31 3a 32 33 3a 31 34 20 47 4d 54 0d 0a
                                                        Data Ascii: Last-Modified: Tue, 28 Feb 2023 21:23:14 GMT
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 50 33 70 3a 20 43 41 4f 20 44 53 50 20 43 4f 52 20 41 44 4d 61 20 44 45 56 20 43 4f 4e 6f 20 54 45 4c 6f 20 43 55 52 20 50 53 41 20 50 53 44 20 54 41 49 20 49 56 44 6f 20 4f 55 52 20 53 41 4d 20 42 55 53 20 44 45 4d 20 4e 41 56 20 53 54 41 20 55 4e 49 20 43 4f 4d 20 49 4e 54 20 50 48 59 20 4f 4e 4c 20 46 49 4e 20 50 52 45 20 50 55 52 0d 0a
                                                        Data Ascii: P3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                        Data Ascii: Vary: Accept-Encoding
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 58 2d 43 61 63 68 65 3a 20 43 4f 4e 46 49 47 5f 4e 4f 43 41 43 48 45 0d 0a
                                                        Data Ascii: X-Cache: CONFIG_NOCACHE
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 58 2d 4d 73 65 64 67 65 2d 52 65 66 3a 20 52 65 66 20 41 3a 20 34 33 37 46 38 44 39 41 32 43 34 46 34 41 43 41 38 41 36 36 43 46 38 38 42 46 31 35 43 44 30 42 20 52 65 66 20 42 3a 20 44 55 53 33 30 45 44 47 45 30 34 30 38 20 52 65 66 20 43 3a 20 32 30 32 33 2d 30 33 2d 32 31 54 30 31 3a 31 30 3a 32 32 5a 0d 0a
                                                        Data Ascii: X-Msedge-Ref: Ref A: 437F8D9A2C4F4ACA8A66CF88BF15CD0B Ref B: DUS30EDGE0408 Ref C: 2023-03-21T01:10:22Z
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 31 63 31 30 0d 0a
                                                        Data Ascii: 1c10
                                                        2023-03-21 01:10:22 UTC1497INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 49 63 6f 6e 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0d 0a 09 20 77 69 64 74 68 3d 22 32 36 36 70 78 22 20 68 65 69 67 68 74 3d 22 33 32 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 36 20 33 32 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0d 0a 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Icons" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="266px" height="32px" viewBox="0 0 266 32" xml:space="preserve"><path opacity="0
                                                        2023-03-21 01:10:22 UTC1504INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:22 UTC1504INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:10:22 UTC1504INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        6192.168.2.74972379.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:55 UTC17OUTGET /bhrOXduu HTTP/1.1
                                                        Host: login.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:09:55 UTC18INHTTP/1.1 302 Found
                                                        2023-03-21 01:09:55 UTC18INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:09:55 UTC18INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                                        Data Ascii: Content-Type: text/html
                                                        2023-03-21 01:09:55 UTC18INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 2f 0d 0a
                                                        Data Ascii: Location: https://login.ac-formationfrance.fr/
                                                        2023-03-21 01:09:55 UTC18INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 42 43 56 5a 3d 64 62 65 30 62 30 30 32 34 66 36 35 37 31 35 31 35 63 38 37 61 36 32 65 37 34 61 38 38 36 30 34 65 66 65 31 39 30 66 66 62 39 62 31 33 30 62 61 63 34 35 35 64 35 30 34 37 39 39 34 35 61 30 36 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 3b 20 45 78 70 69 72 65 73 3d 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 32 3a 30 39 3a 35 35 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 33 36 30 30 0d 0a
                                                        Data Ascii: Set-Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; Path=/; Domain=ac-formationfrance.fr; Expires=Tue, 21 Mar 2023 02:09:55 GMT; Max-Age=3600
                                                        2023-03-21 01:09:55 UTC18INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:09:55 UTC18INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:09:55 UTC18INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:09:55 UTC18INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        60192.168.2.749832152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1454OUTGET /images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://account.ac-formationfrance.fr/
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:22 UTC1459INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160378
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                        Content-Type: image/svg+xml
                                                        Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        Etag: 0x8DA96131844A7CD
                                                        Last-Modified: Wed, 14 Sep 2022 05:36:38 GMT
                                                        Server: ECAcc (frc/4CD0)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 9003a4d5-d01e-0045-1897-c83786000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 1864
                                                        Connection: close
                                                        2023-03-21 01:10:22 UTC1460INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        61192.168.2.74983479.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:22 UTC1455OUTPOST /API/ReportClientEvent?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US HTTP/1.1
                                                        Host: account.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        Content-Length: 534
                                                        x-ms-apiVersion: 2
                                                        uaid: 446231ee8f4d4fecb5e123b7e3a4df38
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        canary: Wc2l98qVXVBOAnagdO7BDSedPfFNQfI/KmGQKiAE1pnps7i0dm004p2Noh/FlcKpx5zMJuGeRoNYdcPTQgnGljwW5FxgzUZYU7GpaPC7iSM5XamjTMWDxkzjgk2eOKBE8Z3Oh1iIfrBvRWBqorxVU6qgsbJHbLKR1VfkOG0dwyy+yNrSLy3+yYK4JtpF04BdfBDN7jRtspbvHpHiTfDd7FWdPNUtDKZPL/5OIFmN+7JzINyqs/Z0YJxV8uL8D8Kj:2:3c
                                                        Content-Type: application/json
                                                        hpgid: 200985
                                                        Accept: application/json
                                                        tcxt: jXJ/irtBPZfGHYASjpP7EZwBTdT3+xCU2CgX8RGlIbC82EvXVZeI+5y9NsMMUrMAWLNTnxZKcHW4wcT6xjKhMNjTsNl07xRTHZ5EzFIK0Dlp9EHPPEBQp6Q3NfsZgnZkpcISufd6sYQpfEO4fBRinNhlAsZJ6tIwbH02dE0qNX57dw9MDkfQ7lgVegstPq8O5SKOd1x+MeWbFsh4KZOV4g==:2:3
                                                        uiflvr: 1001
                                                        scid: 100103
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        x-ms-apiTransport: xhr
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://account.ac-formationfrance.fr
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
                                                        2023-03-21 01:10:22 UTC1458OUTData Raw: 7b 22 70 61 67 65 41 70 69 49 64 22 3a 32 30 30 39 38 35 2c 22 63 6c 69 65 6e 74 44 65 74 61 69 6c 73 22 3a 5b 5d 2c 22 63 6f 75 6e 74 72 79 22 3a 22 22 2c 22 75 73 65 72 41 63 74 69 6f 6e 22 3a 22 22 2c 22 73 6f 75 72 63 65 22 3a 22 50 61 67 65 56 69 65 77 22 2c 22 63 6c 69 65 6e 74 54 65 6c 65 6d 65 74 72 79 44 61 74 61 22 3a 7b 22 63 61 74 65 67 6f 72 79 22 3a 22 50 61 67 65 4c 6f 61 64 22 2c 22 70 61 67 65 4e 61 6d 65 22 3a 22 32 30 30 39 38 35 22 2c 22 65 76 65 6e 74 49 6e 66 6f 22 3a 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 37 39 33 38 39 38 32 32 32 31 33 2c 22 65 6e 66 6f 72 63 65 6d 65 6e 74 53 65 73 73 69 6f 6e 54 6f 6b 65 6e 22 3a 6e 75 6c 6c 2c 22 70 65 72 63 65 69 76 65 64 50 6c 74 22 3a 31 34 35 39 2c 22 6e 65 74 77 6f 72 6b 4c 61 74 65
                                                        Data Ascii: {"pageApiId":200985,"clientDetails":[],"country":"","userAction":"","source":"PageView","clientTelemetryData":{"category":"PageLoad","pageName":"200985","eventInfo":{"timestamp":1679389822213,"enforcementSessionToken":null,"perceivedPlt":1459,"networkLate
                                                        2023-03-21 01:10:23 UTC1520INHTTP/1.1 200 OK
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 41 6d 73 65 72 76 65 72 3a 20 45 55 53 58 58 58 58 44 43 30 30 30 30 34 4d 0d 0a
                                                        Data Ascii: Amserver: EUSXXXXDC00004M
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                        Data Ascii: Cache-Control: no-cache, no-store
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                        Data Ascii: Content-Type: application/json; charset=utf-8
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 33 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:10:23 GMT
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                        Data Ascii: Expires: -1
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 50 33 70 3a 20 43 41 4f 20 44 53 50 20 43 4f 52 20 41 44 4d 61 20 44 45 56 20 43 4f 4e 6f 20 54 45 4c 6f 20 43 55 52 20 50 53 41 20 50 53 44 20 54 41 49 20 49 56 44 6f 20 4f 55 52 20 53 41 4d 20 42 55 53 20 44 45 4d 20 4e 41 56 20 53 54 41 20 55 4e 49 20 43 4f 4d 20 49 4e 54 20 50 48 59 20 4f 4e 4c 20 46 49 4e 20 50 52 45 20 50 55 52 0d 0a
                                                        Data Ascii: P3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                        Data Ascii: Pragma: no-cache
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6d 6b 74 31 3d 65 6e 2d 55 53 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: mkt1=en-US; Path=/; Domain=ac-formationfrance.fr; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 58 2d 43 61 63 68 65 3a 20 43 4f 4e 46 49 47 5f 4e 4f 43 41 43 48 45 0d 0a
                                                        Data Ascii: X-Cache: CONFIG_NOCACHE
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 58 2d 4d 73 2d 41 6d 73 65 72 76 65 72 3a 20 45 55 53 58 58 58 58 30 30 34 4d 20 28 32 2e 30 2e 32 37 37 39 2e 30 29 0d 0a
                                                        Data Ascii: X-Ms-Amserver: EUSXXXX004M (2.0.2779.0)
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 58 2d 4d 73 2d 41 6d 73 65 72 76 65 72 2d 54 6d 3a 20 33 34 33 6d 73 0d 0a
                                                        Data Ascii: X-Ms-Amserver-Tm: 343ms
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 58 2d 4d 73 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 38 33 61 66 30 35 33 63 2d 32 30 63 33 2d 34 37 65 64 2d 38 31 66 38 2d 36 36 37 38 33 34 34 35 34 34 37 32 0d 0a
                                                        Data Ascii: X-Ms-Request-Id: 83af053c-20c3-47ed-81f8-667834454472
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 58 2d 4d 73 65 64 67 65 2d 52 65 66 3a 20 52 65 66 20 41 3a 20 38 33 41 46 30 35 33 43 32 30 43 33 34 37 45 44 38 31 46 38 36 36 37 38 33 34 34 35 34 34 37 32 20 52 65 66 20 42 3a 20 41 4d 53 30 34 45 44 47 45 31 36 30 37 20 52 65 66 20 43 3a 20 32 30 32 33 2d 30 33 2d 32 31 54 30 31 3a 31 30 3a 32 32 5a 0d 0a
                                                        Data Ascii: X-Msedge-Ref: Ref A: 83AF053C20C347ED81F8667834454472 Ref B: AMS04EDGE1607 Ref C: 2023-03-21T01:10:22Z
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 32 32 31 0d 0a
                                                        Data Ascii: 221
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 7b 22 61 70 69 43 61 6e 61 72 79 22 3a 22 62 42 4b 7a 66 5a 7a 42 5a 30 36 65 4b 38 69 43 35 44 79 45 51 49 59 4f 4f 70 62 46 68 77 34 6a 5a 6f 64 34 59 63 34 48 41 52 62 66 36 64 59 32 76 4b 56 36 4c 54 42 44 59 44 54 70 62 63 72 73 58 75 74 34 61 7a 76 74 62 43 4c 63 6f 49 32 61 4b 79 42 7a 76 6f 37 74 7a 64 54 57 71 71 53 4b 75 6d 67 31 74 71 61 50 36 39 4f 43 41 6f 46 6b 5c 2f 64 63 47 51 4d 30 67 6e 4c 4b 66 69 62 49 65 62 42 35 64 68 61 35 34 76 30 52 46 74 4a 52 39 36 6f 5c 2f 4f 78 63 77 66 62 58 68 32 78 78 65 47 65 69 43 78 66 6b 6f 75 57 49 2b 34 2b 73 38 54 48 46 34 4f 4d 70 5c 2f 32 47 45 54 5a 56 4b 51 72 46 74 7a 6b 49 53 33 79 59 68 55 36 63 70 53 66 56 37 5c 2f 48 31 68 66 56 63 4e 41 66 6d 74 64 31 65 75 72 4d 4b 53 44 53 48 2b 44 52 7a
                                                        Data Ascii: {"apiCanary":"bBKzfZzBZ06eK8iC5DyEQIYOOpbFhw4jZod4Yc4HARbf6dY2vKV6LTBDYDTpbcrsXut4azvtbCLcoI2aKyBzvo7tzdTWqqSKumg1tqaP69OCAoFk\/dcGQM0gnLKfibIebB5dha54v0RFtJR96o\/OxcwfbXh2xxeGeiCxfkouWI+4+s8THF4OMp\/2GETZVKQrFtzkIS3yYhU6cpSfV7\/H1hfVcNAfmtd1eurMKSDSH+DRz
                                                        2023-03-21 01:10:23 UTC1521INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:23 UTC1521INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:10:23 UTC1521INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        62192.168.2.74983779.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:23 UTC1504OUTGET /Resources/images/Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2.svg HTTP/1.1
                                                        Host: account.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                        Purpose: prefetch
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
                                                        2023-03-21 01:10:23 UTC1508INHTTP/1.1 200 OK
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                        Data Ascii: Accept-Ranges: bytes
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 41 6d 73 65 72 76 65 72 3a 20 45 55 53 58 58 58 58 44 43 30 30 30 30 35 53 0d 0a
                                                        Data Ascii: Amserver: EUSXXXXDC00005S
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a
                                                        Data Ascii: Cache-Control: public,max-age=31536000
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a
                                                        Data Ascii: Content-Type: image/svg+xml
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 32 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 45 74 61 67 3a 20 22 30 38 64 62 38 64 64 62 61 34 62 64 39 31 3a 30 22 0d 0a
                                                        Data Ascii: Etag: "08db8ddba4bd91:0"
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 32 38 20 46 65 62 20 32 30 32 33 20 32 31 3a 32 33 3a 31 34 20 47 4d 54 0d 0a
                                                        Data Ascii: Last-Modified: Tue, 28 Feb 2023 21:23:14 GMT
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 50 33 70 3a 20 43 41 4f 20 44 53 50 20 43 4f 52 20 41 44 4d 61 20 44 45 56 20 43 4f 4e 6f 20 54 45 4c 6f 20 43 55 52 20 50 53 41 20 50 53 44 20 54 41 49 20 49 56 44 6f 20 4f 55 52 20 53 41 4d 20 42 55 53 20 44 45 4d 20 4e 41 56 20 53 54 41 20 55 4e 49 20 43 4f 4d 20 49 4e 54 20 50 48 59 20 4f 4e 4c 20 46 49 4e 20 50 52 45 20 50 55 52 0d 0a
                                                        Data Ascii: P3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                        Data Ascii: Vary: Accept-Encoding
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 58 2d 43 61 63 68 65 3a 20 43 4f 4e 46 49 47 5f 4e 4f 43 41 43 48 45 0d 0a
                                                        Data Ascii: X-Cache: CONFIG_NOCACHE
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 58 2d 4d 73 65 64 67 65 2d 52 65 66 3a 20 52 65 66 20 41 3a 20 36 32 38 32 44 42 37 38 37 32 45 36 34 30 42 44 39 41 38 33 46 46 41 36 35 32 43 46 34 42 41 36 20 52 65 66 20 42 3a 20 44 55 53 33 30 45 44 47 45 30 37 31 31 20 52 65 66 20 43 3a 20 32 30 32 33 2d 30 33 2d 32 31 54 30 31 3a 31 30 3a 32 33 5a 0d 0a
                                                        Data Ascii: X-Msedge-Ref: Ref A: 6282DB7872E640BD9A83FFA652CF4BA6 Ref B: DUS30EDGE0711 Ref C: 2023-03-21T01:10:23Z
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 31 35 33 36 0d 0a
                                                        Data Ascii: 1536
                                                        2023-03-21 01:10:23 UTC1509INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 0d 0a 09 20 77 69 64 74 68 3d 22 34 37 70 78 22 20 68 65 69 67 68 74 3d 22 39 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 37 20 39 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f
                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="47px" height="9px" viewBox="0 0 47 9" xml:space="preserve"><style type="text/
                                                        2023-03-21 01:10:23 UTC1514INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:23 UTC1514INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:10:23 UTC1514INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        63192.168.2.74983979.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:23 UTC1506OUTGET /Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1
                                                        Host: account.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                        Purpose: prefetch
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
                                                        2023-03-21 01:10:23 UTC1517INHTTP/1.1 200 OK
                                                        2023-03-21 01:10:23 UTC1517INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                        Data Ascii: Accept-Ranges: bytes
                                                        2023-03-21 01:10:23 UTC1517INData Raw: 41 6d 73 65 72 76 65 72 3a 20 57 55 53 58 58 58 58 46 44 30 30 30 30 35 41 0d 0a
                                                        Data Ascii: Amserver: WUSXXXXFD00005A
                                                        2023-03-21 01:10:23 UTC1517INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a
                                                        Data Ascii: Cache-Control: public,max-age=31536000
                                                        2023-03-21 01:10:23 UTC1517INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:10:23 UTC1517INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a
                                                        Data Ascii: Content-Type: image/svg+xml
                                                        2023-03-21 01:10:23 UTC1517INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 31 30 3a 32 32 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:10:22 GMT
                                                        2023-03-21 01:10:23 UTC1517INData Raw: 45 74 61 67 3a 20 22 30 36 30 38 37 64 63 62 61 34 62 64 39 31 3a 30 22 0d 0a
                                                        Data Ascii: Etag: "06087dcba4bd91:0"
                                                        2023-03-21 01:10:23 UTC1517INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 32 38 20 46 65 62 20 32 30 32 33 20 32 31 3a 32 33 3a 31 32 20 47 4d 54 0d 0a
                                                        Data Ascii: Last-Modified: Tue, 28 Feb 2023 21:23:12 GMT
                                                        2023-03-21 01:10:23 UTC1518INData Raw: 50 33 70 3a 20 43 41 4f 20 44 53 50 20 43 4f 52 20 41 44 4d 61 20 44 45 56 20 43 4f 4e 6f 20 54 45 4c 6f 20 43 55 52 20 50 53 41 20 50 53 44 20 54 41 49 20 49 56 44 6f 20 4f 55 52 20 53 41 4d 20 42 55 53 20 44 45 4d 20 4e 41 56 20 53 54 41 20 55 4e 49 20 43 4f 4d 20 49 4e 54 20 50 48 59 20 4f 4e 4c 20 46 49 4e 20 50 52 45 20 50 55 52 0d 0a
                                                        Data Ascii: P3p: CAO DSP COR ADMa DEV CONo TELo CUR PSA PSD TAI IVDo OUR SAM BUS DEM NAV STA UNI COM INT PHY ONL FIN PRE PUR
                                                        2023-03-21 01:10:23 UTC1518INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:10:23 UTC1518INData Raw: 58 2d 43 61 63 68 65 3a 20 43 4f 4e 46 49 47 5f 4e 4f 43 41 43 48 45 0d 0a
                                                        Data Ascii: X-Cache: CONFIG_NOCACHE
                                                        2023-03-21 01:10:23 UTC1518INData Raw: 58 2d 4d 73 65 64 67 65 2d 52 65 66 3a 20 52 65 66 20 41 3a 20 42 39 38 35 45 36 36 32 46 35 46 32 34 31 39 32 42 37 37 33 35 43 30 37 36 35 44 30 39 38 45 34 20 52 65 66 20 42 3a 20 44 55 53 33 30 45 44 47 45 30 37 31 38 20 52 65 66 20 43 3a 20 32 30 32 33 2d 30 33 2d 32 31 54 30 31 3a 31 30 3a 32 33 5a 0d 0a
                                                        Data Ascii: X-Msedge-Ref: Ref A: B985E662F5F24192B7735C0765D098E4 Ref B: DUS30EDGE0718 Ref C: 2023-03-21T01:10:23Z
                                                        2023-03-21 01:10:23 UTC1518INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:23 UTC1518INData Raw: 37 34 38 0d 0a
                                                        Data Ascii: 748
                                                        2023-03-21 01:10:23 UTC1518INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:10:23 UTC1520INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        64192.168.2.749841152.199.21.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:10:23 UTC1514OUTGET /images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1
                                                        Host: acctcdn.msauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2023-03-21 01:10:23 UTC1515INHTTP/1.1 200 OK
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                        Age: 16160379
                                                        Cache-Control: public, max-age=31536000
                                                        Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                        Content-Type: image/svg+xml
                                                        Date: Tue, 21 Mar 2023 01:10:23 GMT
                                                        Etag: 0x8DA96131844A7CD
                                                        Last-Modified: Wed, 14 Sep 2022 05:36:38 GMT
                                                        Server: ECAcc (frc/4CD0)
                                                        Vary: Accept-Encoding
                                                        X-Cache: HIT
                                                        x-ms-blob-type: BlockBlob
                                                        x-ms-lease-status: unlocked
                                                        x-ms-request-id: 9003a4d5-d01e-0045-1897-c83786000000
                                                        x-ms-version: 2009-09-19
                                                        Content-Length: 1864
                                                        Connection: close
                                                        2023-03-21 01:10:23 UTC1515INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        7192.168.2.74972279.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:55 UTC18OUTGET / HTTP/1.1
                                                        Host: login.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06
                                                        2023-03-21 01:09:55 UTC19INHTTP/1.1 302 Found
                                                        2023-03-21 01:09:55 UTC19INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                        Data Ascii: Cache-Control: no-store, no-cache
                                                        2023-03-21 01:09:55 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:09:55 UTC19INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                        Data Ascii: Content-Type: text/html; charset=utf-8
                                                        2023-03-21 01:09:55 UTC19INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 30 39 3a 35 34 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:09:54 GMT
                                                        2023-03-21 01:09:55 UTC19INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                        Data Ascii: Expires: -1
                                                        2023-03-21 01:09:55 UTC19INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 2f 6c 6f 67 69 6e 0d 0a
                                                        Data Ascii: Location: https://www.ac-formationfrance.fr/login
                                                        2023-03-21 01:09:55 UTC19INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                        Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        2023-03-21 01:09:55 UTC19INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                        Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        2023-03-21 01:09:55 UTC19INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                        Data Ascii: Pragma: no-cache
                                                        2023-03-21 01:09:55 UTC19INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                        2023-03-21 01:09:55 UTC19INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 64 65 6e 74 69 74 79 2e 6e 65 6c 2e 6d 65 61 73 75 72 65 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 61 70 69 2f 72 65 70 6f 72 74 3f 63 61 74 49 64 3d 47 57 2b 65 73 74 73 66 64 2b 64 75 62 32 22 7d 5d 7d 0d 0a
                                                        Data Ascii: Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
                                                        2023-03-21 01:09:55 UTC20INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 66 70 63 3d 41 70 6b 67 4d 51 75 58 50 68 74 42 76 67 4a 4d 72 76 71 69 4f 33 51 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 32 30 20 41 70 72 20 32 30 32 33 20 30 31 3a 30 39 3a 35 35 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: fpc=ApkgMQuXPhtBvgJMrvqiO3Q; Path=/; Expires=Thu, 20 Apr 2023 01:09:55 GMT; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:55 UTC20INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 65 73 63 74 78 3d 50 41 51 41 42 41 41 45 41 41 41 44 2d 2d 44 4c 41 33 56 4f 37 51 72 64 64 67 4a 67 37 57 65 76 72 45 34 4e 45 50 30 48 38 6b 59 77 73 74 59 6f 6a 6a 50 63 42 49 61 2d 6d 46 63 34 41 77 39 53 7a 53 50 5f 4a 54 56 6f 63 63 71 65 4f 39 32 6b 4c 51 68 43 67 55 4d 61 7a 61 6a 63 76 5f 53 4f 73 49 4b 49 49 64 34 36 64 76 65 4e 62 4a 5a 62 30 5a 53 6f 5a 69 50 4f 7a 38 45 5a 46 4d 70 71 55 4d 64 37 30 45 35 51 31 75 67 47 35 50 66 7a 73 39 68 74 73 4d 47 74 6f 61 36 59 53 65 4b 76 71 4b 4f 72 6b 45 6d 7a 2d 61 73 74 78 36 32 32 64 4d 55 69 41 74 6c 46 34 6c 63 62 6d 41 72 46 6f 6c 68 71 52 65 74 6a 4a 75 73 75 46 43 76 37 61 39 5a 78 58 61 4a 4c 57 76 6f 70 30 67 6b 30 69 43 4a 59 42 44 42 48 38 6d 6f 69 78
                                                        Data Ascii: Set-Cookie: esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7WevrE4NEP0H8kYwstYojjPcBIa-mFc4Aw9SzSP_JTVoccqeO92kLQhCgUMazajcv_SOsIKIId46dveNbJZb0ZSoZiPOz8EZFMpqUMd70E5Q1ugG5Pfzs9htsMGtoa6YSeKvqKOrkEmz-astx622dMUiAtlF4lcbmArFolhqRetjJusuFCv7a9ZxXaJLWvop0gk0iCJYBDBH8moix
                                                        2023-03-21 01:09:55 UTC20INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 78 2d 6d 73 2d 67 61 74 65 77 61 79 2d 73 6c 69 63 65 3d 65 73 74 73 66 64 3b 20 50 61 74 68 3d 2f 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:55 UTC20INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 73 74 73 73 65 72 76 69 63 65 63 6f 6f 6b 69 65 3d 65 73 74 73 66 64 3b 20 50 61 74 68 3d 2f 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: stsservicecookie=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:55 UTC20INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:09:55 UTC20INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                        Data Ascii: Vary: Accept-Encoding
                                                        2023-03-21 01:09:55 UTC20INData Raw: 58 2d 4d 73 2d 45 73 74 73 2d 53 65 72 76 65 72 3a 20 32 2e 31 2e 31 34 38 31 36 2e 36 20 2d 20 57 45 55 4c 52 32 20 50 72 6f 64 53 6c 69 63 65 73 0d 0a
                                                        Data Ascii: X-Ms-Ests-Server: 2.1.14816.6 - WEULR2 ProdSlices
                                                        2023-03-21 01:09:55 UTC20INData Raw: 58 2d 4d 73 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 30 61 37 65 64 66 34 38 2d 65 66 63 32 2d 34 38 32 62 2d 39 61 61 31 2d 34 38 61 32 62 33 39 62 33 36 30 30 0d 0a
                                                        Data Ascii: X-Ms-Request-Id: 0a7edf48-efc2-482b-9aa1-48a2b39b3600
                                                        2023-03-21 01:09:55 UTC20INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:09:55 UTC20INData Raw: 34 39 33 0d 0a
                                                        Data Ascii: 493
                                                        2023-03-21 01:09:55 UTC20INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 2f 6c 6f 67 69 6e 23 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 20 28 29 20 3d 3e 20 7b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 69 73 42 61 73 65 36 34 28 73 74 72 29 20 7b 0a 20 20 20 20 69 66 20 28 73 74 72 20 3d 3d 3d 20 27 27 20 7c 7c 20 73 74 72 2e 74 72 69 6d 28 29 20 3d 3d 3d 20 27
                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.ac-formationfrance.fr/login#">here</a>.</h2><script>window.addEventListener("load", () => { function isBase64(str) { if (str === '' || str.trim() === '
                                                        2023-03-21 01:09:55 UTC22INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:09:55 UTC22INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:09:55 UTC22INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        8192.168.2.74972479.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:56 UTC22OUTGET /login HTTP/1.1
                                                        Host: www.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06
                                                        2023-03-21 01:09:56 UTC22INHTTP/1.1 302 Found
                                                        2023-03-21 01:09:56 UTC22INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:09:56 UTC22INData Raw: 43 6f 6e 74 65 6e 74 2d 45 6e 63 6f 64 69 6e 67 3a 20 67 7a 69 70 0d 0a
                                                        Data Ascii: Content-Encoding: gzip
                                                        2023-03-21 01:09:56 UTC22INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                        Data Ascii: Content-Type: text/html; charset=utf-8
                                                        2023-03-21 01:09:56 UTC22INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 30 39 3a 35 35 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:09:55 GMT
                                                        2023-03-21 01:09:56 UTC22INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 2f 63 6f 6d 6d 6f 6e 2f 6f 61 75 74 68 32 2f 76 32 2e 30 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 34 37 36 35 34 34 35 62 2d 33 32 63 36 2d 34 39 62 30 2d 38 33 65 36 2d 31 64 39 33 37 36 35 32 37 36 63 61 26 72 65 64 69 72 65 63 74 5f 75 72 69 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6f 66 66 69 63 65 2e 63 6f 6d 25 32 46 6c 61 6e 64 69 6e 67 76 32 26 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 3d 63 6f 64 65 25 32 30 69 64 5f 74 6f 6b 65 6e 26 73 63 6f 70 65 3d 6f 70 65 6e 69 64 25 32 30 70 72 6f 66 69 6c 65 25 32 30 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6f 66 66 69 63 65
                                                        Data Ascii: Location: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office
                                                        2023-03-21 01:09:56 UTC23INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                        2023-03-21 01:09:56 UTC23INData Raw: 52 65 71 75 65 73 74 2d 43 6f 6e 74 65 78 74 3a 20 61 70 70 49 64 3d 0d 0a
                                                        Data Ascii: Request-Context: appId=
                                                        2023-03-21 01:09:56 UTC23INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4f 48 2e 44 43 41 66 66 69 6e 69 74 79 3d 4f 48 2d 77 65 75 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 39 3a 30 39 3a 35 36 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: OH.DCAffinity=OH-weu; Path=/; Expires=Tue, 21 Mar 2023 09:09:56 GMT; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:56 UTC23INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4f 48 2e 46 4c 49 44 3d 36 65 66 37 37 35 39 34 2d 62 36 61 61 2d 34 33 63 33 2d 61 35 62 66 2d 61 36 65 30 63 34 32 35 33 65 38 62 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 32 31 20 4d 61 72 20 32 30 32 34 20 30 31 3a 30 39 3a 35 36 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: OH.FLID=6ef77594-b6aa-43c3-a5bf-a6e0c4253e8b; Path=/; Expires=Thu, 21 Mar 2024 01:09:56 GMT; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:56 UTC23INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4f 48 2e 53 49 44 3d 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                        Data Ascii: Set-Cookie: OH.SID=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT
                                                        2023-03-21 01:09:56 UTC24INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 2e 41 73 70 4e 65 74 43 6f 72 65 2e 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 4e 6f 6e 63 65 2e 73 69 62 46 44 7a 35 46 54 73 31 48 6d 4c 33 57 75 30 41 54 62 63 76 72 76 45 31 33 35 53 69 41 63 6a 50 53 44 63 6a 44 73 39 61 48 6d 59 39 61 69 54 34 33 53 36 64 4e 53 76 49 52 36 66 4c 70 54 4d 6a 33 33 31 70 63 69 67 6a 42 71 63 38 69 55 41 70 5f 74 31 52 53 42 78 48 64 6c 45 6d 4b 78 32 38 79 71 6a 74 39 6a 4f 43 65 55 46 42 50 2d 6a 74 64 4a 57 38 67 50 6e 48 78 51 4e 4f 35 2d 6e 56 51 6b 48 79 37 48 78 6a 57 6b 31 51 50 39 4d 32 37 71 50 39 48 47 43 76 6a 32 4f 68 51 61 58 78 58 50 6d 6b 5f 58 48 49 75 69 55 4e 5f 59 76 67 46 55 42 64 44 67 39 54 4e 58 77 32 76 53 45 32 36 70 64 58 70 50 55 66 75 5f 71 61 39 77 6e 51
                                                        Data Ascii: Set-Cookie: .AspNetCore.OpenIdConnect.Nonce.sibFDz5FTs1HmL3Wu0ATbcvrvE135SiAcjPSDcjDs9aHmY9aiT43S6dNSvIR6fLpTMj331pcigjBqc8iUAp_t1RSBxHdlEmKx28yqjt9jOCeUFBP-jtdJW8gPnHxQNO5-nVQkHy7HxjWk1QP9M27qP9HGCvj2OhQaXxXPmk_XHIuiUN_YvgFUBdDg9TNXw2vSE26pdXpPUfu_qa9wnQ
                                                        2023-03-21 01:09:56 UTC24INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 2e 41 73 70 4e 65 74 43 6f 72 65 2e 43 6f 72 72 65 6c 61 74 69 6f 6e 2e 50 6a 6d 69 59 6a 6e 54 77 55 75 39 42 68 5f 4f 52 51 33 51 52 56 59 63 72 4d 5a 62 66 48 44 4c 41 73 45 52 49 37 45 36 61 59 59 3d 4e 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 32 34 3a 35 36 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: .AspNetCore.Correlation.PjmiYjnTwUu9Bh_ORQ3QRVYcrMZbfHDLAsERI7E6aYY=N; Path=/; Expires=Tue, 21 Mar 2023 01:24:56 GMT; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:56 UTC24INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4d 55 49 44 3d 31 33 43 37 32 33 32 35 44 33 44 44 36 42 46 34 30 38 45 36 33 31 46 45 44 32 46 46 36 41 38 41 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 63 2d 66 6f 72 6d 61 74 69 6f 6e 66 72 61 6e 63 65 2e 66 72 3b 20 45 78 70 69 72 65 73 3d 53 75 6e 2c 20 31 34 20 41 70 72 20 32 30 32 34 20 30 31 3a 30 39 3a 35 36 20 47 4d 54 3b 20 53 65 63 75 72 65 0d 0a
                                                        Data Ascii: Set-Cookie: MUID=13C72325D3DD6BF408E631FED2FF6A8A; Path=/; Domain=ac-formationfrance.fr; Expires=Sun, 14 Apr 2024 01:09:56 GMT; Secure
                                                        2023-03-21 01:09:56 UTC24INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:09:56 UTC24INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                        Data Ascii: Vary: Accept-Encoding
                                                        2023-03-21 01:09:56 UTC24INData Raw: 58 2d 43 61 63 68 65 3a 20 43 4f 4e 46 49 47 5f 4e 4f 43 41 43 48 45 0d 0a
                                                        Data Ascii: X-Cache: CONFIG_NOCACHE
                                                        2023-03-21 01:09:56 UTC24INData Raw: 58 2d 4d 73 65 64 67 65 2d 52 65 66 3a 20 52 65 66 20 41 3a 20 31 38 34 43 46 44 30 37 35 44 46 41 34 32 44 34 42 43 35 34 44 39 35 32 36 43 39 30 35 36 38 38 20 52 65 66 20 42 3a 20 41 4d 53 32 33 31 30 33 32 36 30 37 30 30 33 20 52 65 66 20 43 3a 20 32 30 32 33 2d 30 33 2d 32 31 54 30 31 3a 30 39 3a 35 36 5a 0d 0a
                                                        Data Ascii: X-Msedge-Ref: Ref A: 184CFD075DFA42D4BC54D9526C905688 Ref B: AMS231032607003 Ref C: 2023-03-21T01:09:56Z
                                                        2023-03-21 01:09:56 UTC24INData Raw: 58 2d 55 61 2d 43 6f 6d 70 61 74 69 62 6c 65 3a 20 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 0d 0a
                                                        Data Ascii: X-Ua-Compatible: IE=edge,chrome=1
                                                        2023-03-21 01:09:56 UTC24INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:09:56 UTC24INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:09:56 UTC24INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        9192.168.2.74972579.132.132.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampkBytes transferredDirectionData
                                                        2023-03-21 01:09:56 UTC24OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0 HTTP/1.1
                                                        Host: login.ac-formationfrance.fr
                                                        Connection: keep-alive
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; fpc=ApkgMQuXPhtBvgJMrvqiO3Q; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7WevrE4NEP0H8kYwstYojjPcBIa-mFc4Aw9SzSP_JTVoccqeO92kLQhCgUMazajcv_SOsIKIId46dveNbJZb0ZSoZiPOz8EZFMpqUMd70E5Q1ugG5Pfzs9htsMGtoa6YSeKvqKOrkEmz-astx622dMUiAtlF4lcbmArFolhqRetjJusuFCv7a9ZxXaJLWvop0gk0iCJYBDBH8moixwwYO0SCzMKQRokDqdsUgcCTV1fK1gAggAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A
                                                        2023-03-21 01:09:56 UTC26INHTTP/1.1 200 OK
                                                        2023-03-21 01:09:56 UTC26INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                        Data Ascii: Cache-Control: no-store, no-cache
                                                        2023-03-21 01:09:56 UTC26INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                        Data Ascii: Connection: close
                                                        2023-03-21 01:09:56 UTC26INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                        Data Ascii: Content-Type: text/html; charset=utf-8
                                                        2023-03-21 01:09:56 UTC26INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 32 31 20 4d 61 72 20 32 30 32 33 20 30 31 3a 30 39 3a 35 35 20 47 4d 54 0d 0a
                                                        Data Ascii: Date: Tue, 21 Mar 2023 01:09:55 GMT
                                                        2023-03-21 01:09:56 UTC26INData Raw: 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a
                                                        Data Ascii: Expires: -1
                                                        2023-03-21 01:09:56 UTC26INData Raw: 4e 65 6c 3a 20 7b 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 30 31 2c 22 66 61 69 6c 75 72 65 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 7d 0d 0a
                                                        Data Ascii: Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                        2023-03-21 01:09:56 UTC26INData Raw: 50 33 70 3a 20 43 50 3d 22 44 53 50 20 43 55 52 20 4f 54 50 69 20 49 4e 44 20 4f 54 52 69 20 4f 4e 4c 20 46 49 4e 22 0d 0a
                                                        Data Ascii: P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                        2023-03-21 01:09:56 UTC27INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                        Data Ascii: Pragma: no-cache
                                                        2023-03-21 01:09:56 UTC27INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                        Data Ascii: Referrer-Policy: strict-origin-when-cross-origin
                                                        2023-03-21 01:09:56 UTC27INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 73 22 2c 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 64 65 6e 74 69 74 79 2e 6e 65 6c 2e 6d 65 61 73 75 72 65 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 61 70 69 2f 72 65 70 6f 72 74 3f 63 61 74 49 64 3d 47 57 2b 65 73 74 73 66 64 2b 64 75 62 32 22 7d 5d 7d 0d 0a
                                                        Data Ascii: Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
                                                        2023-03-21 01:09:56 UTC27INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 66 70 63 3d 41 70 6b 67 4d 51 75 58 50 68 74 42 76 67 4a 4d 72 76 71 69 4f 33 51 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 32 30 20 41 70 72 20 32 30 32 33 20 30 31 3a 30 39 3a 35 36 20 47 4d 54 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: fpc=ApkgMQuXPhtBvgJMrvqiO3Q; Path=/; Expires=Thu, 20 Apr 2023 01:09:56 GMT; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:56 UTC27INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 78 2d 6d 73 2d 67 61 74 65 77 61 79 2d 73 6c 69 63 65 3d 65 73 74 73 66 64 3b 20 50 61 74 68 3d 2f 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a
                                                        Data Ascii: Set-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                        2023-03-21 01:09:56 UTC27INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                        Data Ascii: Transfer-Encoding: chunked
                                                        2023-03-21 01:09:56 UTC27INData Raw: 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a
                                                        Data Ascii: Vary: Accept-Encoding
                                                        2023-03-21 01:09:56 UTC27INData Raw: 58 2d 4d 73 2d 43 6c 69 74 65 6c 65 6d 3a 20 31 2c 35 30 31 36 38 2c 30 2c 2c 0d 0a
                                                        Data Ascii: X-Ms-Clitelem: 1,50168,0,,
                                                        2023-03-21 01:09:56 UTC27INData Raw: 58 2d 4d 73 2d 45 73 74 73 2d 53 65 72 76 65 72 3a 20 32 2e 31 2e 31 34 38 31 36 2e 36 20 2d 20 4e 45 55 4c 52 32 20 50 72 6f 64 53 6c 69 63 65 73 0d 0a
                                                        Data Ascii: X-Ms-Ests-Server: 2.1.14816.6 - NEULR2 ProdSlices
                                                        2023-03-21 01:09:56 UTC27INData Raw: 58 2d 4d 73 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 63 33 37 38 65 62 36 30 2d 33 34 37 61 2d 34 36 32 64 2d 61 31 62 38 2d 32 34 62 32 32 38 34 35 34 37 30 30 0d 0a
                                                        Data Ascii: X-Ms-Request-Id: c378eb60-347a-462d-a1b8-24b228454700
                                                        2023-03-21 01:09:56 UTC27INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:09:56 UTC27INData Raw: 32 36 35 66 65 0d 0a
                                                        Data Ascii: 265fe
                                                        2023-03-21 01:09:56 UTC27INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e
                                                        Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html><head> <title>Redirecting</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" conten
                                                        2023-03-21 01:09:56 UTC43INData Raw: 2e 74 6f 53 74 72 69 6e 67 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 76 61 72 20 69 3d 5b 5d 2c 73 3d 6e 2e 61 72 67 73 7c 7c 6e 2e 61 72 67 75 6d 65 6e 74 73 3b 69 66 28 73 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 69 5b 63 5d 3d 73 5b 63 5d 7d 7d 74 2e 70 75 73 68 28 75 28 61 2c 69 29 29 2c 6e 3d 6e 2e 63 61 6c 6c 65 72 2c 6f 2b 2b 7d 7d 63 61 74 63 68 28 65 29 7b 74 2e 70 75 73 68 28 75 28 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 5b 5d 29 29 7d 0a 76 61 72 20 6c 3d 64 28 65 29 3b 72 65 74 75 72 6e 20 6c 26 26 28 74 2e 70 75 73 68 28 75 28 22 2d 2d 2d 20 45 72 72 6f 72 20 45 76 65 6e 74 20 53 74 61 63 6b 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 2c 5b 5d 29 29 2c 74 3d 74 2e 63 6f 6e 63 61 74 28
                                                        Data Ascii: .toString()}catch(e){}var i=[],s=n.args||n.arguments;if(s){for(var c=0;c<s.length;c++){i[c]=s[c]}}t.push(u(a,i)),n=n.caller,o++}}catch(e){t.push(u(e.toString(),[]))}var l=d(e);return l&&(t.push(u("--- Error Event Stack -----------------",[])),t=t.concat(
                                                        2023-03-21 01:09:56 UTC59INData Raw: 72 65 73 6f 6c 76 65 28 21 31 29 7d 2c 69 73 43 68 61 6e 67 69 6e 67 49 6e 70 75 74 54 79 70 65 53 75 70 70 6f 72 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 41 2e 69 73 49 45 4f 6c 64 65 72 54 68 61 6e 28 39 29 7d 2c 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 53 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 4c 65 66 74 43 6f 6c 6f 72 3d 22 72 65 64 22 2c 65 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 69 67 68 74 43 6f 6c 6f 72 3d 22 62 6c 75 65 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 2e 74
                                                        Data Ascii: resolve(!1)},isChangingInputTypeSupported:function(){return!A.isIEOlderThan(9)},isHighContrast:function(){if(null===S){var e=document.createElement("span");e.style.borderLeftColor="red",e.style.borderRightColor="blue",e.style.position="absolute",e.style.t
                                                        2023-03-21 01:09:56 UTC75INData Raw: 35 33 37 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 4f 52 5f 55 4e 41 55 54 48 45 4e 54 49 43 41 54 45 44 3a 22 38 30 30 34 35 35 33 38 22 2c 50 50 5f 45 5f 48 49 50 5f 56 41 4c 49 44 41 54 49 4f 4e 5f 45 52 52 4f 52 5f 4f 54 48 45 52 3a 22 38 30 30 34 35 35 33 39 22 2c 50 50 5f 45 5f 53 51 5f 43 4f 4e 54 41 49 4e 53 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 33 34 31 45 22 2c 50 50 5f 45 5f 53 41 5f 43 4f 4e 54 41 49 4e 53 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 33 34 31 43 22 2c 50 50 5f 45 5f 53 41 5f 43 4f 4e 54 41 49 4e 45 44 5f 49 4e 5f 50 41 53 53 57 4f 52 44 3a 22 38 30 30 34 33 34 31 44 22 2c 50 50 5f 45 5f 4c 49 42 50 48 4f 4e 45 4e 55 4d 42 45 52 49 4e 54 45 52 4f 50 5f 4e 55 4d 42 45 52 50 41 52 53 45 5f
                                                        Data Ascii: 537",PP_E_HIP_VALIDATION_ERROR_UNAUTHENTICATED:"80045538",PP_E_HIP_VALIDATION_ERROR_OTHER:"80045539",PP_E_SQ_CONTAINS_PASSWORD:"8004341E",PP_E_SA_CONTAINS_PASSWORD:"8004341C",PP_E_SA_CONTAINED_IN_PASSWORD:"8004341D",PP_E_LIBPHONENUMBERINTEROP_NUMBERPARSE_
                                                        2023-03-21 01:09:56 UTC91INData Raw: 73 65 72 74 42 65 66 6f 72 65 28 6e 5b 6f 5d 2c 72 29 3b 66 6f 72 28 6f 3d 30 2c 61 3d 74 2e 6c 65 6e 67 74 68 3b 6f 3c 61 3b 6f 2b 2b 29 53 2e 72 65 6d 6f 76 65 4e 6f 64 65 28 74 5b 6f 5d 29 7d 7d 2c 55 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 6e 3d 38 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 6e 3b 65 2e 6c 65 6e 67 74 68 26 26 65 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 21 3d 3d 6e 3b 29 65 2e 73 70 6c 69 63 65 28 30 2c 31 29 3b 66 6f 72 28 3b 31 3c 65 2e 6c 65 6e 67 74 68 26 26 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 21 3d 3d 6e 3b 29 65 2e 6c 65 6e 67 74 68 2d 2d 3b 69 66 28 31 3c 65 2e 6c 65 6e 67 74 68 29 7b 76 61
                                                        Data Ascii: sertBefore(n[o],r);for(o=0,a=t.length;o<a;o++)S.removeNode(t[o])}},Ua:function(e,n){if(e.length){for(n=8===n.nodeType&&n.parentNode||n;e.length&&e[0].parentNode!==n;)e.splice(0,1);for(;1<e.length&&e[e.length-1].parentNode!==n;)e.length--;if(1<e.length){va
                                                        2023-03-21 01:09:56 UTC107INData Raw: 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 76 28 29 2c 74 3d 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 53 2e 4f 28 65 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 65 7d 3a 65 3b 74 68 69 73 2e 79 61 28 29 3b 66 6f 72 28 76 61 72 20 72 3d 6e 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 72 3b 72 2d 2d 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 74 28 69 29 26 26 28 69 2e 5f 64 65 73 74 72 6f 79 3d 21 30 29 7d 74 68 69 73 2e 78 61 28 29 7d 2c 64 65 73 74 72 6f 79 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 61 3f 74 68 69 73 2e 64 65 73 74 72 6f 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 29 29 3a 65 3f 74
                                                        Data Ascii: destroy:function(e){var n=this.v(),t="function"!=typeof e||S.O(e)?function(n){return n===e}:e;this.ya();for(var r=n.length-1;0<=r;r--){var i=n[r];t(i)&&(i._destroy=!0)}this.xa()},destroyAll:function(e){return e===a?this.destroy((function(){return!0})):e?t
                                                        2023-03-21 01:09:56 UTC123INData Raw: 69 6f 6e 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 7b 69 66 28 2d 31 21 3d 3d 53 2e 61 2e 41 28 72 2c 6e 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 62 69 6e 64 69 6e 67 73 2c 20 62 65 63 61 75 73 65 20 74 68 65 79 20 68 61 76 65 20 61 20 63 79 63 6c 69 63 20 64 65 70 65 6e 64 65 6e 63 79 3a 20 22 2b 72 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 3b 69 28 6e 29 7d 7d 29 29 2c 72 2e 6c 65 6e 67 74 68 2d 2d 29 2c 6e 2e 70 75 73 68 28 7b 6b 65 79 3a 6f 2c 4d 63 3a 61 7d 29 29 2c 74 5b 6f 5d 3d 21 30 7d 7d 29 29 2c 6e 7d 28 69 29 2c 53 2e 61 2e 44 28 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 4d 63 2e 69 6e 69 74 2c 72 3d 6e 2e 4d 63 2e 75 70 64 61 74 65 2c 6f
                                                        Data Ascii: ion(n){if(e[n]){if(-1!==S.a.A(r,n))throw Error("Cannot combine the following bindings, because they have a cyclic dependency: "+r.join(", "));i(n)}})),r.length--),n.push({key:o,Mc:a})),t[o]=!0}})),n}(i),S.a.D(o,(function(n){var t=n.Mc.init,r=n.Mc.update,o
                                                        2023-03-21 01:09:56 UTC139INData Raw: 5b 6e 5d 3b 65 2e 73 74 79 6c 65 5b 6e 5d 3d 74 2c 74 3d 3d 3d 72 7c 7c 65 2e 73 74 79 6c 65 5b 6e 5d 21 3d 72 7c 7c 69 73 4e 61 4e 28 74 29 7c 7c 28 65 2e 73 74 79 6c 65 5b 6e 5d 3d 74 2b 22 70 78 22 29 7d 7d 29 29 7d 7d 2c 53 2e 63 2e 73 75 62 6d 69 74 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 2c 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 28 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 65 20 76 61 6c 75 65 20 66 6f 72 20 61 20 73 75 62 6d 69 74 20 62 69 6e 64 69 6e 67 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 53 2e 61 2e 42 28 65 2c 22 73 75 62 6d 69 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 6f 3d 6e 28 29 3b 74 72 79 7b 72 3d 6f 2e 63 61
                                                        Data Ascii: [n];e.style[n]=t,t===r||e.style[n]!=r||isNaN(t)||(e.style[n]=t+"px")}}))}},S.c.submit={init:function(e,n,t,r,i){if("function"!=typeof n())throw Error("The value for a submit binding must be a function");S.a.B(e,"submit",(function(t){var r,o=n();try{r=o.ca
                                                        2023-03-21 01:09:56 UTC155INData Raw: 6f 6d 70 6f 6e 65 6e 74 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 2c 69 2c 6f 29 7b 76 61 72 20 61 3d 65 2e 75 6e 77 72 61 70 28 74 28 29 29 3b 61 2e 70 75 62 6c 69 63 4d 65 74 68 6f 64 73 3d 69 2e 76 69 65 77 49 6e 74 65 72 66 61 63 65 73 5b 6f 2e 24 69 6e 64 65 78 28 29 5d 2c 61 2e 65 76 65 6e 74 3d 61 2e 65 76 65 6e 74 7c 7c 7b 7d 2c 61 2e 65 76 65 6e 74 2e 6c 6f 61 64 3d 69 2e 76 69 65 77 5f 6f 6e 4c 6f 61 64 2c 61 2e 65 76 65 6e 74 2e 73 77 69 74 63 68 56 69 65 77 3d 69 2e 76 69 65 77 5f 6f 6e 53 77 69 74 63 68 56 69 65 77 3b 72 65 74 75 72 6e 20 65 2e 62 69 6e 64 69 6e 67 48 61 6e 64 6c 65 72 73 2e 63 6f 6d 70 6f 6e 65 6e 74 2e 69 6e 69 74 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 2c 72 2c 69 2c
                                                        Data Ascii: omponent={init:function(n,t,r,i,o){var a=e.unwrap(t());a.publicMethods=i.viewInterfaces[o.$index()],a.event=a.event||{},a.event.load=i.view_onLoad,a.event.switchView=i.view_onSwitchView;return e.bindingHandlers.component.init(n,(function(){return a}),r,i,
                                                        2023-03-21 01:09:56 UTC171INData Raw: 6e 28 65 2c 6e 2c 74 2c 72 29 7b 66 26 26 79 28 6d 28 6e 2c 74 29 29 7d 29 2c 75 29 7d 7d 2c 6e 2e 50 6f 73 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6f 2c 61 2c 73 29 7b 76 61 72 20 75 3d 65 2e 75 72 6c 2c 63 3d 7b 7d 2c 6c 3d 21 31 3b 6f 7c 7c 61 7c 7c 28 6c 3d 21 30 29 2c 53 28 63 2c 65 2c 69 2e 52 65 71 75 65 73 74 54 79 70 65 2e 50 6f 73 74 2c 73 2c 74 2c 6c 29 3b 76 61 72 20 64 3d 7b 74 61 72 67 65 74 55 72 6c 3a 75 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 74 2c 64 61 74 61 3a 72 2c 72 65 71 75 65 73 74 54 79 70 65 3a 69 2e 52 65 71 75 65 73 74 54 79 70 65 2e 50 6f 73 74 2c 74 69 6d 65 6f 75 74 3a 73 7c 7c 33 65 34 2c 73 75 63 63 65 73 73 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 45 28 63 2c 22 53 75 63 63 65 73 73
                                                        Data Ascii: n(e,n,t,r){f&&y(m(n,t))}),u)}},n.Post=function(e,t,r,o,a,s){var u=e.url,c={},l=!1;o||a||(l=!0),S(c,e,i.RequestType.Post,s,t,l);var d={targetUrl:u,contentType:t,data:r,requestType:i.RequestType.Post,timeout:s||3e4,successCallback:function(e,n){E(c,"Success
                                                        2023-03-21 01:09:56 UTC181INData Raw: 0d 0a
                                                        Data Ascii:
                                                        2023-03-21 01:09:56 UTC181INData Raw: 30 0d 0a
                                                        Data Ascii: 0
                                                        2023-03-21 01:09:56 UTC181INData Raw: 0d 0a
                                                        Data Ascii:


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:02:09:34
                                                        Start date:21/03/2023
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                        Imagebase:0x7ff7c2920000
                                                        File size:2851656 bytes
                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        Target ID:1
                                                        Start time:02:09:36
                                                        Start date:21/03/2023
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1816,i,9653165015178033708,16848901844589139498,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff7c2920000
                                                        File size:2851656 bytes
                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        Target ID:2
                                                        Start time:02:09:36
                                                        Start date:21/03/2023
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576
                                                        Imagebase:0x7ff7c2920000
                                                        File size:2851656 bytes
                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        No disassembly