Edit tour

Windows Analysis Report
https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517

Overview

General Information

Sample URL:https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
Analysis ID:1323818
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Creates files inside the system directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3332 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1992,i,1887645402774916210,14861754723585390397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3712 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517HTTP Parser: No favicon
Source: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.3:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.3:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.3:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.3:49741 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.43
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.155
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.43
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.155
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.232.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.5
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.134Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.php/survey/index?id=c664e04f03beb4bb87162290468d9517 HTTP/1.1Host: bo-emea.opinat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vue/css/app.8b2bc828.css HTTP/1.1Host: bo-emea.opinat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F
Source: global trafficHTTP traffic detected: GET /vue/js/app.b009f6f9.js HTTP/1.1Host: bo-emea.opinat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bo-emea.opinat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F
Source: global trafficHTTP traffic detected: GET /vue/js/chunk-vendors.b100d39b.js HTTP/1.1Host: bo-emea.opinat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bo-emea.opinat.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bo-emea.opinat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bo-emea.opinat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F
Source: global trafficHTTP traffic detected: GET /logos/571753cd16866f8a76cd3909a9064f75-o.jpg HTTP/1.1Host: s3-emea.opinat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bo-emea.opinat.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.php/ws/ws-survey/survey?ws=1 HTTP/1.1Host: bo-emea.opinat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F
Source: global trafficHTTP traffic detected: GET /images/flags/cat.png HTTP/1.1Host: bo-emea.opinat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F
Source: global trafficHTTP traffic detected: GET /images/templateimages/hospital.jpg HTTP/1.1Host: bo-emea.opinat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F
Source: global trafficHTTP traffic detected: GET /images/flags/cat.png HTTP/1.1Host: bo-emea.opinat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F
Source: global trafficHTTP traffic detected: GET /logos/571753cd16866f8a76cd3909a9064f75-o.jpg HTTP/1.1Host: s3-emea.opinat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/templateimages/hospital.jpg HTTP/1.1Host: bo-emea.opinat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.3448/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.3031&MK=2DwX3KSuxNtdEy1&MD=3oGzT8B8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.3448/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.3031&MK=2DwX3KSuxNtdEy1&MD=3oGzT8B8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_64.2.drString found in binary or memory: http://feross.org
Source: chromecache_66.2.drString found in binary or memory: https://bo-emea.opinat.com/index.php/ws/ws-survey/survey?ws=1
Source: chromecache_64.2.drString found in binary or memory: https://feross.org/opensource
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-10-05-14; NID=511=OL3WgnA24QwPfMpspsItpZ2c_g7YXAAMilzUqiZdxG8z8Ka1c00AfG24ctRwvhPMrHVqO7oNbKVSwiOA0g2EzuMjPJIvQtOS7zZy99O8OkMoKSMKDFs-L1TjxHc_KVN5KBVb4BTfsPAzvlWsn_iACmkP3ulD50w_qpZ6JVqkr7w
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 96.7.232.109:443 -> 192.168.2.3:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.3:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.3:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.3:49741 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_3332_1175908387Jump to behavior
Source: classification engineClassification label: clean1.win@16/19@14/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1992,i,1887645402774916210,14861754723585390397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1992,i,1887645402774916210,14861754723585390397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1323818 URL: https://bo-emea.opinat.com/... Startdate: 11/10/2023 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.3, 138, 443, 49707 unknown unknown 5->13 15 192.168.2.5 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 accounts.google.com 142.250.217.141, 443, 49714 GOOGLEUS United States 10->19 21 clients.l.google.com 142.250.217.142, 443, 49713 GOOGLEUS United States 10->21 23 7 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d95170%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
d22g10suhb4cra.cloudfront.net
99.84.203.103
truefalse
    high
    accounts.google.com
    142.250.217.141
    truefalse
      high
      www.google.com
      142.250.72.164
      truefalse
        high
        clients.l.google.com
        142.250.217.142
        truefalse
          high
          opinat-emea-production.eu-west-1.elasticbeanstalk.com
          52.212.168.136
          truefalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              s3-emea.opinat.com
              unknown
              unknownfalse
                high
                bo-emea.opinat.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://bo-emea.opinat.com/favicon.icofalse
                    high
                    https://bo-emea.opinat.com/vue/css/app.8b2bc828.cssfalse
                      high
                      https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517false
                        high
                        https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                          high
                          https://bo-emea.opinat.com/images/templateimages/hospital.jpgfalse
                            high
                            https://bo-emea.opinat.com/vue/js/chunk-vendors.b100d39b.jsfalse
                              high
                              https://s3-emea.opinat.com/logos/571753cd16866f8a76cd3909a9064f75-o.jpgfalse
                                high
                                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                  high
                                  https://bo-emea.opinat.com/images/flags/cat.pngfalse
                                    high
                                    https://bo-emea.opinat.com/index.php/ws/ws-survey/survey?ws=1false
                                      high
                                      https://bo-emea.opinat.com/vue/js/app.b009f6f9.jsfalse
                                        high
                                        https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517false
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://feross.org/opensourcechromecache_64.2.drfalse
                                            high
                                            http://feross.orgchromecache_64.2.drfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              52.212.168.136
                                              opinat-emea-production.eu-west-1.elasticbeanstalk.comUnited States
                                              16509AMAZON-02USfalse
                                              142.250.217.142
                                              clients.l.google.comUnited States
                                              15169GOOGLEUSfalse
                                              142.250.217.141
                                              accounts.google.comUnited States
                                              15169GOOGLEUSfalse
                                              99.84.203.103
                                              d22g10suhb4cra.cloudfront.netUnited States
                                              16509AMAZON-02USfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              99.84.203.41
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              142.250.72.164
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              IP
                                              192.168.2.3
                                              192.168.2.5
                                              Joe Sandbox Version:38.0.0 Ammolite
                                              Analysis ID:1323818
                                              Start date and time:2023-10-11 16:36:41 +02:00
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 3m 13s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
                                              Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:8
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:CLEAN
                                              Classification:clean1.win@16/19@14/9
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.176.3, 34.104.35.123, 142.250.68.74, 142.250.217.138, 142.250.68.10, 172.217.12.138, 142.250.72.170, 142.250.72.138, 172.217.14.74, 142.250.68.106, 142.251.40.42, 142.250.72.234, 142.250.176.10, 142.250.189.10, 172.217.14.106, 142.250.188.234, 142.250.189.3
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • VT rate limit hit for: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
                                              No simulations
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 11 13:37:35 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2675
                                              Entropy (8bit):3.9702093359514947
                                              Encrypted:false
                                              SSDEEP:48:8PdwoTTEeenHAidAKZdA1kLehwiZUklqehqy+3:8bXePpy
                                              MD5:2BCF688D8FA3F81C499AAE89E1D5AAC7
                                              SHA1:579709325A02D8E77A25EE8BC118AB5485B05F21
                                              SHA-256:9ED434B17D74A3CBCB2FE1D03C365AE1BF7CA3763B706943A118E8AA3AD9AADF
                                              SHA-512:AAD7453620C228807B1EF7593EF56262AE63F62178196994B6141BAF8B490423F2D974760633ED572F80F44B1B3528A2359134BDE79EE5E8C6DF2A8EE89F70C6
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.......yP.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.q..PROGRA~1..t......O.IKW.t....B...............J.....o4_.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKW.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.f..Chrome..>......CW.VKW.t....M.....................c...C.h.r.o.m.e.....`.1.....EW.f..APPLIC~1..H......CW.VKW.t...........................P..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VKW.t....O......................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.4L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 11 13:37:35 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.984440000558396
                                              Encrypted:false
                                              SSDEEP:48:8LdwoTTEeenHAidAKZdA1DLeh/iZUkAQkqehZy+2:8HXe79QQy
                                              MD5:3D768610767A7CFCF04C072622FCD0FE
                                              SHA1:098FC31E2B283F462B74EC4FA48FA5B242E4A8F2
                                              SHA-256:2AE659BB807EF393325CA8E171819F20EC07BF387BA33BF297DB2DBF720A0230
                                              SHA-512:9A88E87731DEAA2613B381B5910BA407FEAD7ECDB47023BD914E54516F1E3618A38CDC366107E67A0F9425FD861C7D5D39F0CCF2F440DEE3F0B90B9B1DD8E8CA
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.......yP.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.q..PROGRA~1..t......O.IKW.t....B...............J.....o4_.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKW.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.f..Chrome..>......CW.VKW.t....M.....................c...C.h.r.o.m.e.....`.1.....EW.f..APPLIC~1..H......CW.VKW.t...........................P..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VKW.t....O......................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.4L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 13:13:28 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2691
                                              Entropy (8bit):4.000474801007617
                                              Encrypted:false
                                              SSDEEP:48:8odwoTTEeCnHAidAKZdA14PLeh7sFiZUkmgqeh7sny+BX:8GXCFn1y
                                              MD5:220215B0856B3D5255D96B40D608607D
                                              SHA1:624115A3D8294D3F4D645FA3C901EE70B451EC31
                                              SHA-256:D31F70F7E7CA52FC356C53932853A83938D773D3433FC861C546FEAF31B12B58
                                              SHA-512:813F5F3FFB03A827C00ABB96C160E754A99480B763DCC244CD196D14A6B3A9C60A314BFB150AA2CE1A1EFD13C610A8E02793A685B2DB808184298FE094431FEE
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.....k........v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.q..PROGRA~1..t......O.IKW.t....B...............J.....o4_.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKW.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.f..Chrome..>......CW.VKW.t....M.....................c...C.h.r.o.m.e.....`.1.....EW.f..APPLIC~1..H......CW.VKW.t...........................P..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.q....O......................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.4L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 11 13:37:35 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.981145824429956
                                              Encrypted:false
                                              SSDEEP:48:8udwoTTEeenHAidAKZdA1mLehDiZUkwqehNy+R:8UXe2/y
                                              MD5:0AB6DE14534E5BC34D5DDA9A6A911437
                                              SHA1:117B9AB1E77979EEF0A9383CE216DE76D36145FB
                                              SHA-256:F5AB4573AA25634545D23866F0B704A0B208D985FCA52098D61FFBF480252FF7
                                              SHA-512:C5552BFB2CF875D8B37414AF574405235F49B08BEF8762E9BFF49C702FF3FA679B7CD6FF1320521FBE6C829C08E4AE8754559EBEE212B05950BAB36E00137F86
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....v8.yP.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.q..PROGRA~1..t......O.IKW.t....B...............J.....o4_.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKW.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.f..Chrome..>......CW.VKW.t....M.....................c...C.h.r.o.m.e.....`.1.....EW.f..APPLIC~1..H......CW.VKW.t...........................P..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VKW.t....O......................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.4L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 11 13:37:35 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.972397672029466
                                              Encrypted:false
                                              SSDEEP:48:82dwoTTEeenHAidAKZdA1oLehBiZUk1W1qehDy+C:8cXem9jy
                                              MD5:F46A82A87AC4DB90D4A09E5775E6DC6F
                                              SHA1:3E55557D65FC5CD82C0C7B709F9095E4C95F5709
                                              SHA-256:60CB9261499D522C88EC8B6D1F1768D22C28C8833EFF2372B92732E239E4E275
                                              SHA-512:7CF7FF0B5F09FEAB717862DC0214AB3B6747858BF9DFD94F62006EB3C86A01A4E757EDF63BBD6F390EA4C6F463D8A6172F904493E48C67FAD5AAC21055FDE5D3
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.......yP.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.q..PROGRA~1..t......O.IKW.t....B...............J.....o4_.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKW.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.f..Chrome..>......CW.VKW.t....M.....................c...C.h.r.o.m.e.....`.1.....EW.f..APPLIC~1..H......CW.VKW.t...........................P..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VKW.t....O......................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.4L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 11 13:37:35 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):3.984499511105835
                                              Encrypted:false
                                              SSDEEP:48:8AdwoTTEeenHAidAKZdA1duTBLehOuTbbiZUk5OjqehOuTb1y+yT+:8eXevT6TbxWOvTb1y7T
                                              MD5:49951448096F7DD5E5D10DE8D58274E7
                                              SHA1:DB4E675E29391B1CC2F84DDD89BC899EC2C0E8BB
                                              SHA-256:9BC9CF7EE9250892CF98E57AE8160E7F790794B4ECE045DA7C55DD36C24E7F44
                                              SHA-512:20F8BC7C9A75E8152EFB655CB3EF373A0C2DBC6FEC3924554C3ED8CF9071B4CD69DAB291C06E74DDB423BD21EAB8B31DC0B38EB2D500ADFAF35B82AFDB761C8D
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.....yP.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.q..PROGRA~1..t......O.IKW.t....B...............J.....o4_.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKW.t....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.f..Chrome..>......CW.VKW.t....M.....................c...C.h.r.o.m.e.....`.1.....EW.f..APPLIC~1..H......CW.VKW.t...........................P..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VKW.t....O......................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q.4L.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (54294)
                                              Category:downloaded
                                              Size (bytes):277554
                                              Entropy (8bit):5.309136658938172
                                              Encrypted:false
                                              SSDEEP:3072:vw6I6Xks+84iHpbYGvj31mjWV6kcCHyVljSZcDo3bLsYYqbLsKPd:vw6x+8LrHyVljSZcqbL/bLD
                                              MD5:DF74E52EE99B8BA657C297A29BCF4A27
                                              SHA1:CB2622CAF3376ED0790A1DDD15FE8B75BB6FDDA7
                                              SHA-256:6A485263FDB8D2A6C90C365E9E387E4D1965F28877C3D38EE6CE2336A630EEB5
                                              SHA-512:F41BF58C18E9D02685698A09284B3A4C5E5B6776ACB08372061185533903C275B26B54A4E7BD6E8511337F31838F4A66108DE69CB4A1D7C17BB6D131694870B4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bo-emea.opinat.com/vue/js/chunk-vendors.b100d39b.js
                                              Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-vendors"],{"04f8":function(t,e,n){var r=n("2d00"),i=n("d039");t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol();return!String(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){var r=n("83ab"),i=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("fc6a"),u=n("a04b"),c=n("1a2d"),f=n("0cfb"),l=Object.getOwnPropertyDescriptor;e.f=r?l:function(t,e){if(t=s(t),e=u(e),f)try{return l(t,e)}catch(n){}if(c(t,e))return a(!i(o.f,t,e),t[e])}},"078a":function(t,e,n){var r=n("96c1"),i=n("844f");function o(t){var e=r.copyOptions(t);return r.ensureSpacesExists(e),e}t.exports=function(t,e){var n,r,a,s;return n=o(e),r=i(t,n),s="compact"in n&&n.compact?"_parent":"parent",a="addParent"in n&&n.addParent?JSON.stringify(r,(function(t,e){return t===s?"_":e}),n.spaces):JSON.stringify(r,null,n.spaces),a.replace(/\u2028/g,"\\u2028").replace(/\u2029/g,"\\u2029")}},"07fa":function(t,e,n){var r=n("50c4");t.expor
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                              Category:dropped
                                              Size (bytes):1150
                                              Entropy (8bit):2.6102183406686
                                              Encrypted:false
                                              SSDEEP:12:FZKDX2QUs8KW6XAXLbnTbbnbns55555555555555R:HKGs8KibbTbbb6
                                              MD5:F65EA498173903766E4B92760F6AF3C5
                                              SHA1:E3C356E583F9C922CFEA787DEA3BE4F7EAC9021A
                                              SHA-256:CCA05181316978BD0E8F7BAB16F4518EDDBF7BC1E5A89F08982123028FB4FCCD
                                              SHA-512:09CECCAA9C1238FDA06C5F285963434F066C648E242D3ED10421B5357CE777CEDA87247F6A4C004E36C9443254749D7DE2233164D6F67F2170DC65788F10728F
                                              Malicious:false
                                              Reputation:low
                                              Preview:............ .h.......(....... ..... .....@....................q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...p...q...q...q...q...q...q...q...q...q...q...q...q...q...p...h...m...p...q...q...q...q...q...q...q...q...q...q...q...m...].........g...q...q...q...q...q...q...q...q...q...p...e...u..............f...q...q...q...q...q...q...q...q...m...^.....................f...q...q...q...o...o...o...o...e...u..........................e...o...o...o...l...l...l...f...|.............................b...l...l...l............................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (1725)
                                              Category:downloaded
                                              Size (bytes):3012
                                              Entropy (8bit):4.873843648763154
                                              Encrypted:false
                                              SSDEEP:48:xegiBZfge0XxjDiqkwdOHJU7k32Fmb5Z01:BiBZojDikOpqrmNZ01
                                              MD5:5BCF747895DCE45D1F48323E8F3C1F8B
                                              SHA1:176805DA487B63DC07ADC1916D362A972FF3C66A
                                              SHA-256:55B12E42F1A36FC1D4604A689952E7BBC96743DFC6819159B5678D5204A292CF
                                              SHA-512:EE22A43D7D2E2D506D89EA5ADA4DF0C51F68205E87501262B3527FCB1C9967F9FC6F8FE54EC01C9574BD399535F6B502F362F0077D071A268EABC41E7250CC5B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
                                              Preview: <script>. // Detectar el lenguaje del navegador. finallanguage = "ca";. window.host = "https://bo-emea.opinat.com/index.php/ws/ws-survey/survey?ws=1";. window.state = "E";. window.nps = "";. window.channel = "1";. window.center = "9058";. window.campaign = "3742";. window.wave = "107357";. window.language = finallanguage;. window.name = "";. window.internal_code = "";. window.email = "";. window.phone = "";. window.field01 = "BARCELONA";. window.field02 = "";. window.field03 = "33303";. window.field04 = "33351";. window.field05 = "37938";. window.field06 = "Centro Vitaly";. window.field07 = "PERSONAL USUARI DE PANTALLES (
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 11, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):398
                                              Entropy (8bit):7.263713115328218
                                              Encrypted:false
                                              SSDEEP:6:6v/lhPUtqbjnDsR8Glwv+vBv2ShW/+9GsEF8qJTnTYUhP52EiGN+A0CnMH/9s0nw:6v/7sU8/pBeSINV3j2EiGsVF60Uzcsf
                                              MD5:76991F3DA407B7DEC2603FF86F1B9724
                                              SHA1:B520FE5D16734FDAE89F67DC01DB3776005258E8
                                              SHA-256:58665DA49B1EBCA85993DE6E799F423B4589359B2EB43CB6B8BB81223FC02B10
                                              SHA-512:D66A14843E875098AB77F66ED482B73798D5BD5FABA747859A39327C3D20D3C4ABB10204E7ED0B53245FEF4BB2EA7DDE584827CE018D8CAA302308D6E4F0EC92
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR................n....tEXtSoftware.Adobe ImageReadyq.e<...0IDATx.T.MK.A...U...U.....P........T....x...A.U.+..Kw2.33;....K..L.........j..,TbU..9u...f....(f.L.j..W...'....Y.BHZ.Yer.$3.L..+..L.t....<.e&j.f...`...nc....4.....M.C.:{|...N.............p...;..v.uD.....c...4....fa..l...7.c....U....[.8..a..6.WH..\.H...}.G.q`........m....%.S......!.u..O..y.'..x.d..kv.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                              Category:downloaded
                                              Size (bytes):72213
                                              Entropy (8bit):5.375626717968477
                                              Encrypted:false
                                              SSDEEP:768:IsRhYUSef/Rw6PbX5tFyxOej3ac03i0TA6k/YffU6koypH5F7Tvpyjll+LpJZkm0:IESehJP98O3Uylk/55s5z
                                              MD5:75B7E8F02FC4F95C343B644461AC871A
                                              SHA1:739D8E379EB87DD84581D75E581ADE721ABD5AFC
                                              SHA-256:5D7749CA526BA7AF3659DDCFC8C56184E37E6328F9359156A791555FE3EAFBB4
                                              SHA-512:CED257D932DDB159A3DAC61604E3F001C9B7AF29342F4470924EC5F89BD128393F7A9B96E720C41ACFAD27E46F777EB879106525E7E2E17004FF3DEA8E0F2CCD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bo-emea.opinat.com/vue/js/app.b009f6f9.js
                                              Preview:(function(e){function t(t){for(var i,a,r=t[0],l=t[1],u=t[2],c=0,p=[];c<r.length;c++)a=r[c],Object.prototype.hasOwnProperty.call(n,a)&&n[a]&&p.push(n[a][0]),n[a]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);d&&d(t);while(p.length)p.shift()();return o.push.apply(o,u||[]),s()}function s(){for(var e,t=0;t<o.length;t++){for(var s=o[t],i=!0,r=1;r<s.length;r++){var l=s[r];0!==n[l]&&(i=!1)}i&&(o.splice(t--,1),e=a(a.s=s[0]))}return e}var i={},n={app:0},o=[];function a(t){if(i[t])return i[t].exports;var s=i[t]={i:t,l:!1,exports:{}};return e[t].call(s.exports,s,s.exports,a),s.l=!0,s.exports}a.m=e,a.c=i,a.d=function(e,t,s){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},a.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var s=Object.create(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (48299), with no line terminators
                                              Category:downloaded
                                              Size (bytes):48299
                                              Entropy (8bit):5.2480834832237635
                                              Encrypted:false
                                              SSDEEP:768:7q2Gd/JOVuzbD/o2svSBMnmWSEflquaEO0iUOUKeT:mUVuzbDoSBMnmWxlquaEO0iUOUKeT
                                              MD5:17F76FC90D3BFF73B22A78ED6A1A7825
                                              SHA1:D9FF4808856C56BFF01847612627DCE889E30A00
                                              SHA-256:DF5472240020EDA20320D9443391AB782E025A4FD223C2EC62AB10618F22B9B1
                                              SHA-512:1015A9C6C92EBD8EA48E862588C42C8071F50C1B409B143D099101495847B15DF84578D38B78233607600DCD374BEFB89435CE3F3C15DBC6284B3353B77EEBBE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bo-emea.opinat.com/vue/css/app.8b2bc828.css
                                              Preview:.progress[data-v-2ed3bf6e]{margin:2rem 0;text-align:center}.gooey[data-v-2ed3bf6e]{display:inline-block;position:relative;width:100%;text-align:center;width:142px;height:40px;margin-top:1rem;background:#fff;filter:contrast(15)}.gooey .dot[data-v-2ed3bf6e]{position:absolute;width:16px;height:16px;top:12px;left:15px;filter:blur(6px);background:#000;border-radius:50%;transform:translateX(0);animation:dot-2ed3bf6e 2.8s infinite}.gooey .dots[data-v-2ed3bf6e]{transform:translateX(0);margin-top:12px;margin-left:31px;animation:dots-2ed3bf6e 2.8s infinite}.gooey .dots span[data-v-2ed3bf6e]{display:block;float:left;width:16px;height:16px;margin-left:16px;filter:blur(6px);background:#000;border-radius:50%}@keyframes dot-2ed3bf6e{50%{transform:translateX(96px)}}@keyframes dots-2ed3bf6e{50%{transform:translateX(-31px)}}.language-selector .flag{height:11px;width:16px;margin-right:.5rem}.language-selector .option,.language-selector .selected-option{display:flex;align-items:center}.language-selector .
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 11, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):398
                                              Entropy (8bit):7.263713115328218
                                              Encrypted:false
                                              SSDEEP:6:6v/lhPUtqbjnDsR8Glwv+vBv2ShW/+9GsEF8qJTnTYUhP52EiGN+A0CnMH/9s0nw:6v/7sU8/pBeSINV3j2EiGsVF60Uzcsf
                                              MD5:76991F3DA407B7DEC2603FF86F1B9724
                                              SHA1:B520FE5D16734FDAE89F67DC01DB3776005258E8
                                              SHA-256:58665DA49B1EBCA85993DE6E799F423B4589359B2EB43CB6B8BB81223FC02B10
                                              SHA-512:D66A14843E875098AB77F66ED482B73798D5BD5FABA747859A39327C3D20D3C4ABB10204E7ED0B53245FEF4BB2EA7DDE584827CE018D8CAA302308D6E4F0EC92
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bo-emea.opinat.com/images/flags/cat.png
                                              Preview:.PNG........IHDR................n....tEXtSoftware.Adobe ImageReadyq.e<...0IDATx.T.MK.A...U...U.....P........T....x...A.U.+..Kw2.33;....K..L.........j..,TbU..9u...f....(f.L.j..W...'....Y.BHZ.Yer.$3.L..+..L.t....<.e&j.f...`...nc....4.....M.C.:{|...N.............p...;..v.uD.....c...4....fa..l...7.c....U....[.8..a..6.WH..\.H...}.G.q`........m....%.S......!.u..O..y.'..x.d..kv.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                              Category:downloaded
                                              Size (bytes):1150
                                              Entropy (8bit):2.6102183406686
                                              Encrypted:false
                                              SSDEEP:12:FZKDX2QUs8KW6XAXLbnTbbnbns55555555555555R:HKGs8KibbTbbb6
                                              MD5:F65EA498173903766E4B92760F6AF3C5
                                              SHA1:E3C356E583F9C922CFEA787DEA3BE4F7EAC9021A
                                              SHA-256:CCA05181316978BD0E8F7BAB16F4518EDDBF7BC1E5A89F08982123028FB4FCCD
                                              SHA-512:09CECCAA9C1238FDA06C5F285963434F066C648E242D3ED10421B5357CE777CEDA87247F6A4C004E36C9443254749D7DE2233164D6F67F2170DC65788F10728F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bo-emea.opinat.com/favicon.ico
                                              Preview:............ .h.......(....... ..... .....@....................q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...q...p...q...q...q...q...q...q...q...q...q...q...q...q...q...p...h...m...p...q...q...q...q...q...q...q...q...q...q...q...m...].........g...q...q...q...q...q...q...q...q...q...p...e...u..............f...q...q...q...q...q...q...q...q...m...^.....................f...q...q...q...o...o...o...o...e...u..........................e...o...o...o...l...l...l...f...|.............................b...l...l...l............................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 300x200, components 3
                                              Category:downloaded
                                              Size (bytes):11414
                                              Entropy (8bit):7.780181350731316
                                              Encrypted:false
                                              SSDEEP:192:Y41jhSn70xhvxYVafpbX5+tdW8e+R3QiEtV0lWBAnbh6Qz5tz3m8liSU:V1lA4jxZp9+tdWZ+95A08BAnbh6Qvzm
                                              MD5:D5A839F66FC40A2638BCD746AB308886
                                              SHA1:58969B788B3E7F9BE1606350AAA21F16CBB98C43
                                              SHA-256:4C7CEBF5F7D58E90B3B1D51C4C7F578BB3720613F7CC8886A281C9515A497784
                                              SHA-512:3541D777F07AB84DB7994EAC1B0947AA04A8C7E3E3A3602D220432D40DA63FA0033DD5C32D3F0ABA161AECB719ADA311B30C9EE5595FF71438A764184B8CD84D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://s3-emea.opinat.com/logos/571753cd16866f8a76cd3909a9064f75-o.jpg
                                              Preview:......JFIF.....x.x.....:Exif..MM.*......Q...........Q...........Q..................C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....k..J...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 300x200, components 3
                                              Category:dropped
                                              Size (bytes):11414
                                              Entropy (8bit):7.780181350731316
                                              Encrypted:false
                                              SSDEEP:192:Y41jhSn70xhvxYVafpbX5+tdW8e+R3QiEtV0lWBAnbh6Qz5tz3m8liSU:V1lA4jxZp9+tdWZ+95A08BAnbh6Qvzm
                                              MD5:D5A839F66FC40A2638BCD746AB308886
                                              SHA1:58969B788B3E7F9BE1606350AAA21F16CBB98C43
                                              SHA-256:4C7CEBF5F7D58E90B3B1D51C4C7F578BB3720613F7CC8886A281C9515A497784
                                              SHA-512:3541D777F07AB84DB7994EAC1B0947AA04A8C7E3E3A3602D220432D40DA63FA0033DD5C32D3F0ABA161AECB719ADA311B30C9EE5595FF71438A764184B8CD84D
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....x.x.....:Exif..MM.*......Q...........Q...........Q..................C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....k..J...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=13, description=Senior female woman patient in wheelchair sitting in hospital corridor with Asian Indian male doctor and female nurse colleague, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, xresolution=328, yresolution=336, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2014:02:28 17:02:44], baseline, precision 8, 1920x1080, components 3
                                              Category:dropped
                                              Size (bytes):471195
                                              Entropy (8bit):7.939102405603385
                                              Encrypted:false
                                              SSDEEP:6144:nGUcXvWQWGr9LtVnAJhI/GqzKfU4Rn6x9bQN1sKPoMD/oSQ7yyTx3w7:JeOQPFnAJhItzKfUwC4nzy7lg7
                                              MD5:2ED94E294A67857D38486A56BA5836CA
                                              SHA1:B969EB1B51D197F9D6D1BB95203564BD787E6BBF
                                              SHA-256:7E4991B24B1DB07F60C7056997D4DF36D13AFA42C345E42A14099F6070BEFC80
                                              SHA-512:5C4C9D5D3588B58DA6523A73CE974BA5E10E8526BE4A3FB4D29297C4472CEBE63E7F9DE9B00522276C278D0D7E6BA2761FA5E56E55ADDA7DA608428A3CBA660A
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....,.,......Exif..MM.*.............................,...........2.......................H...........P.(...........1.........X.2.........x.;...................................i..............Senior female woman patient in wheelchair sitting in hospital corridor with Asian Indian male doctor and female nurse colleagues..Canon.Canon EOS 5D Mark II.....,.......,....Adobe Photoshop CC (Macintosh)..2014:02:28 17:02:44.Spotmatik.Photograph . Spotmatik.."...........L...........T."...........'..................0221...........\...........p........................................................................................................21..........21..........21..........0100.................................................................................................................................................1...........2..........4..............................2013:05:04 11:46:57.2013:05:04 11:46:57...........$Q.......................`...........U........3331624848....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):16
                                              Entropy (8bit):3.75
                                              Encrypted:false
                                              SSDEEP:3:HKmn:qmn
                                              MD5:EC331136E75314D2030EE013B6069921
                                              SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                              SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                              SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmRjIy3MrYnmBIFDQbtu_8=?alt=proto
                                              Preview:CgkKBw0G7bv/GgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=13, description=Senior female woman patient in wheelchair sitting in hospital corridor with Asian Indian male doctor and female nurse colleague, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, xresolution=328, yresolution=336, resolutionunit=2, software=Adobe Photoshop CC (Macintosh), datetime=2014:02:28 17:02:44], baseline, precision 8, 1920x1080, components 3
                                              Category:downloaded
                                              Size (bytes):471195
                                              Entropy (8bit):7.939102405603385
                                              Encrypted:false
                                              SSDEEP:6144:nGUcXvWQWGr9LtVnAJhI/GqzKfU4Rn6x9bQN1sKPoMD/oSQ7yyTx3w7:JeOQPFnAJhItzKfUwC4nzy7lg7
                                              MD5:2ED94E294A67857D38486A56BA5836CA
                                              SHA1:B969EB1B51D197F9D6D1BB95203564BD787E6BBF
                                              SHA-256:7E4991B24B1DB07F60C7056997D4DF36D13AFA42C345E42A14099F6070BEFC80
                                              SHA-512:5C4C9D5D3588B58DA6523A73CE974BA5E10E8526BE4A3FB4D29297C4472CEBE63E7F9DE9B00522276C278D0D7E6BA2761FA5E56E55ADDA7DA608428A3CBA660A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bo-emea.opinat.com/images/templateimages/hospital.jpg
                                              Preview:......JFIF.....,.,......Exif..MM.*.............................,...........2.......................H...........P.(...........1.........X.2.........x.;...................................i..............Senior female woman patient in wheelchair sitting in hospital corridor with Asian Indian male doctor and female nurse colleagues..Canon.Canon EOS 5D Mark II.....,.......,....Adobe Photoshop CC (Macintosh)..2014:02:28 17:02:44.Spotmatik.Photograph . Spotmatik.."...........L...........T."...........'..................0221...........\...........p........................................................................................................21..........21..........21..........0100.................................................................................................................................................1...........2..........4..............................2013:05:04 11:46:57.2013:05:04 11:46:57...........$Q.......................`...........U........3331624848....
                                              No static file info

                                              Download Network PCAP: filteredfull

                                              • Total Packets: 513
                                              • 443 (HTTPS)
                                              • 80 (HTTP)
                                              • 53 (DNS)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 11, 2023 16:37:26.479341030 CEST49681443192.168.2.320.189.173.5
                                              Oct 11, 2023 16:37:26.791424990 CEST49681443192.168.2.320.189.173.5
                                              Oct 11, 2023 16:37:27.400702953 CEST49681443192.168.2.320.189.173.5
                                              Oct 11, 2023 16:37:27.806993008 CEST49671443192.168.2.3204.79.197.203
                                              Oct 11, 2023 16:37:28.072568893 CEST49677443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:28.072575092 CEST49676443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:28.072988987 CEST49674443192.168.2.3173.222.162.43
                                              Oct 11, 2023 16:37:28.072988987 CEST49675443192.168.2.3104.98.116.155
                                              Oct 11, 2023 16:37:28.463198900 CEST49672443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:28.603919983 CEST49681443192.168.2.320.189.173.5
                                              Oct 11, 2023 16:37:31.010162115 CEST49681443192.168.2.320.189.173.5
                                              Oct 11, 2023 16:37:33.950607061 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:33.950719118 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:33.965064049 CEST49713443192.168.2.3142.250.217.142
                                              Oct 11, 2023 16:37:33.965101957 CEST44349713142.250.217.142192.168.2.3
                                              Oct 11, 2023 16:37:33.965153933 CEST49713443192.168.2.3142.250.217.142
                                              Oct 11, 2023 16:37:33.965712070 CEST49713443192.168.2.3142.250.217.142
                                              Oct 11, 2023 16:37:33.965727091 CEST44349713142.250.217.142192.168.2.3
                                              Oct 11, 2023 16:37:33.966188908 CEST49714443192.168.2.3142.250.217.141
                                              Oct 11, 2023 16:37:33.966267109 CEST44349714142.250.217.141192.168.2.3
                                              Oct 11, 2023 16:37:33.966350079 CEST49714443192.168.2.3142.250.217.141
                                              Oct 11, 2023 16:37:33.966526031 CEST49714443192.168.2.3142.250.217.141
                                              Oct 11, 2023 16:37:33.966559887 CEST44349714142.250.217.141192.168.2.3
                                              Oct 11, 2023 16:37:34.392508984 CEST44349714142.250.217.141192.168.2.3
                                              Oct 11, 2023 16:37:34.392679930 CEST44349713142.250.217.142192.168.2.3
                                              Oct 11, 2023 16:37:34.392870903 CEST49714443192.168.2.3142.250.217.141
                                              Oct 11, 2023 16:37:34.392931938 CEST44349714142.250.217.141192.168.2.3
                                              Oct 11, 2023 16:37:34.392977953 CEST49713443192.168.2.3142.250.217.142
                                              Oct 11, 2023 16:37:34.392997980 CEST44349713142.250.217.142192.168.2.3
                                              Oct 11, 2023 16:37:34.393507004 CEST44349713142.250.217.142192.168.2.3
                                              Oct 11, 2023 16:37:34.393575907 CEST49713443192.168.2.3142.250.217.142
                                              Oct 11, 2023 16:37:34.394823074 CEST44349714142.250.217.141192.168.2.3
                                              Oct 11, 2023 16:37:34.394829035 CEST44349713142.250.217.142192.168.2.3
                                              Oct 11, 2023 16:37:34.394903898 CEST49713443192.168.2.3142.250.217.142
                                              Oct 11, 2023 16:37:34.394912004 CEST49714443192.168.2.3142.250.217.141
                                              Oct 11, 2023 16:37:34.395950079 CEST49713443192.168.2.3142.250.217.142
                                              Oct 11, 2023 16:37:34.396028996 CEST44349713142.250.217.142192.168.2.3
                                              Oct 11, 2023 16:37:34.396541119 CEST49714443192.168.2.3142.250.217.141
                                              Oct 11, 2023 16:37:34.396625996 CEST44349714142.250.217.141192.168.2.3
                                              Oct 11, 2023 16:37:34.396655083 CEST49713443192.168.2.3142.250.217.142
                                              Oct 11, 2023 16:37:34.396666050 CEST44349713142.250.217.142192.168.2.3
                                              Oct 11, 2023 16:37:34.396835089 CEST49714443192.168.2.3142.250.217.141
                                              Oct 11, 2023 16:37:34.396843910 CEST44349714142.250.217.141192.168.2.3
                                              Oct 11, 2023 16:37:34.443037987 CEST49714443192.168.2.3142.250.217.141
                                              Oct 11, 2023 16:37:34.552396059 CEST49713443192.168.2.3142.250.217.142
                                              Oct 11, 2023 16:37:34.753004074 CEST44349713142.250.217.142192.168.2.3
                                              Oct 11, 2023 16:37:34.753206968 CEST44349713142.250.217.142192.168.2.3
                                              Oct 11, 2023 16:37:34.753546000 CEST49713443192.168.2.3142.250.217.142
                                              Oct 11, 2023 16:37:34.754853010 CEST49713443192.168.2.3142.250.217.142
                                              Oct 11, 2023 16:37:34.754883051 CEST44349713142.250.217.142192.168.2.3
                                              Oct 11, 2023 16:37:34.791464090 CEST44349714142.250.217.141192.168.2.3
                                              Oct 11, 2023 16:37:34.791835070 CEST44349714142.250.217.141192.168.2.3
                                              Oct 11, 2023 16:37:34.791929007 CEST49714443192.168.2.3142.250.217.141
                                              Oct 11, 2023 16:37:34.795869112 CEST49714443192.168.2.3142.250.217.141
                                              Oct 11, 2023 16:37:34.795903921 CEST44349714142.250.217.141192.168.2.3
                                              Oct 11, 2023 16:37:35.433418036 CEST49717443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:35.433460951 CEST4434971752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:35.433536053 CEST49717443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:35.433985949 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:35.434070110 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:35.434149027 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:35.434277058 CEST49717443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:35.434288979 CEST4434971752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:35.434557915 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:35.434595108 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:35.818458080 CEST49681443192.168.2.320.189.173.5
                                              Oct 11, 2023 16:37:36.432642937 CEST4434971752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.432946920 CEST49717443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.432962894 CEST4434971752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.434642076 CEST4434971752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.434741020 CEST49717443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.435014009 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.435261965 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.435281038 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.435789108 CEST49717443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.435879946 CEST4434971752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.436089039 CEST49717443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.436096907 CEST4434971752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.436918974 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.436995029 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.437840939 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.437926054 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.476630926 CEST49717443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.492399931 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.492412090 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.539144039 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.839721918 CEST4434971752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.839759111 CEST4434971752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.839885950 CEST49717443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.839912891 CEST4434971752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.840002060 CEST49717443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.846138000 CEST49717443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.846153975 CEST4434971752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.868890047 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.869596004 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.869709015 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.869817019 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.870371103 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.870496035 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.870565891 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.870831013 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.870850086 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.871263981 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:36.871299982 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:36.914448023 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.411449909 CEST49671443192.168.2.3204.79.197.203
                                              Oct 11, 2023 16:37:37.517853975 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.517914057 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.517935991 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.517987013 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.518032074 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.518047094 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.518053055 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.518048048 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.518119097 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.518165112 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.518202066 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.518202066 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.518203020 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.518513918 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.518568993 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.518593073 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.518609047 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.518644094 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.554984093 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.555356979 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.555397034 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.555726051 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.555757046 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.555927992 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.555943012 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.556364059 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.556431055 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.556519985 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.556737900 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.557303905 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.557442904 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.557542086 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.568893909 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.602456093 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.602458000 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.675864935 CEST49676443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:37.675955057 CEST49677443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:37.676065922 CEST49674443192.168.2.3173.222.162.43
                                              Oct 11, 2023 16:37:37.676065922 CEST49675443192.168.2.3104.98.116.155
                                              Oct 11, 2023 16:37:37.841583967 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.841665030 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.841717958 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.841727018 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.841778994 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.841794968 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.841839075 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.841917038 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:37.841974020 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.842195034 CEST49718443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:37.842210054 CEST4434971852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.070367098 CEST49672443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:38.330058098 CEST49723443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:37:38.330122948 CEST44349723142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:37:38.330204964 CEST49723443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:37:38.331111908 CEST49723443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:37:38.331151962 CEST44349723142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:37:38.573879004 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.573972940 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.574021101 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.574074984 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.574091911 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.574139118 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.574157953 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.574181080 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.574203968 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.574246883 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.574419975 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.574419975 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.574482918 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.574624062 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.574903965 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.574958086 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.574991941 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.575007915 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.575033903 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.575069904 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.575723886 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.575789928 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.575824976 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.575840950 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.575875044 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.629905939 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.714387894 CEST44349723142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:37:38.718364954 CEST49723443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:37:38.718451023 CEST44349723142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:37:38.720387936 CEST44349723142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:37:38.720491886 CEST49723443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:37:38.723490953 CEST49723443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:37:38.723596096 CEST44349723142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:37:38.770812988 CEST49723443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:37:38.770878077 CEST44349723142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:37:38.817020893 CEST49723443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:37:38.900733948 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.900770903 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.900819063 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.900862932 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.900932074 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.900958061 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.901041031 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.901673079 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.901715994 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.901755095 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.901771069 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.901803017 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.901823044 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.901868105 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.901887894 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.901951075 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.901979923 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.902039051 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.902076006 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.902098894 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.902421951 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.902522087 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.902535915 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.902590990 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.902632952 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.902693033 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.903127909 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.903151035 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.903218031 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.903235912 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.903273106 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.903294086 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.903964043 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.903985023 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.904084921 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.904098034 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:38.904155016 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.927664995 CEST49722443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:38.927700043 CEST4434972252.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.225905895 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.225927114 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.226030111 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.226032019 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.226111889 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.226125956 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.226176023 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.227420092 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.227442980 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.227519989 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.227529049 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.227575064 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.228516102 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.228562117 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.228634119 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.228641033 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.228686094 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.229576111 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.229597092 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.229685068 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.229691029 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.229747057 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.230561018 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.230581999 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.230628014 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.230634928 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.230669022 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.230695009 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.231416941 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.231437922 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.231509924 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.231517076 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.231564999 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.270360947 CEST49724443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:39.270417929 CEST4434972496.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:39.270497084 CEST49724443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:39.278403044 CEST49724443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:39.278481960 CEST4434972496.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:39.551729918 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.551769972 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.551820993 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.551873922 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.551949978 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.551965952 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.552021980 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.552870035 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.552934885 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.552966118 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.552978039 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.553011894 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.553040028 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.553904057 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.553947926 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.553982019 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.553989887 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.554023027 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.554048061 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.555104017 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.555155993 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.555206060 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.555217981 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.555244923 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.555269957 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.555947065 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.555988073 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.556025028 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.556034088 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.556063890 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.556087971 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.556893110 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.556969881 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.556982040 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.557030916 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.557068110 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.557094097 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.557177067 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.557243109 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.557909012 CEST49721443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:39.557926893 CEST4434972152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:39.625076056 CEST4434972496.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:39.625297070 CEST49724443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:39.629384041 CEST49724443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:39.629396915 CEST4434972496.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:39.629782915 CEST4434972496.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:39.684252024 CEST49724443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:39.700867891 CEST49724443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:39.742525101 CEST4434972496.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:39.941344023 CEST4434972496.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:39.941514015 CEST4434972496.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:39.941761971 CEST49724443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:39.941823006 CEST49724443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:39.941823006 CEST49724443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:39.941850901 CEST4434972496.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:39.941878080 CEST4434972496.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:39.990783930 CEST49725443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:39.990906000 CEST4434972596.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:39.991002083 CEST49725443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:40.063694000 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.063777924 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.063932896 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.064390898 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.064423084 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.066566944 CEST49725443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:40.066637993 CEST4434972596.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:40.123159885 CEST49727443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.123250008 CEST4434972752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.123337984 CEST49727443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.124623060 CEST49727443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.124655008 CEST4434972752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.408555031 CEST4434972596.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:40.408688068 CEST49725443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:40.411441088 CEST49725443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:40.411473036 CEST4434972596.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:40.411992073 CEST4434972596.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:40.415388107 CEST49725443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:40.458467007 CEST4434972596.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:40.721875906 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.722479105 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.722542048 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.723042965 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.723870039 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.723975897 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.724658012 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.724705935 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.724750996 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.733027935 CEST4434972596.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:40.733145952 CEST4434972596.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:40.733230114 CEST49725443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:40.734569073 CEST49725443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:40.734637976 CEST4434972596.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:40.734677076 CEST49725443192.168.2.396.7.232.109
                                              Oct 11, 2023 16:37:40.734694004 CEST4434972596.7.232.109192.168.2.3
                                              Oct 11, 2023 16:37:40.779077053 CEST4434972752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.779383898 CEST49727443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.779448032 CEST4434972752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.780972004 CEST4434972752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.781467915 CEST49727443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.781661987 CEST49727443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:40.781676054 CEST4434972752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.781930923 CEST4434972752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:40.834002972 CEST49727443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:41.463361025 CEST4434972752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:41.463557005 CEST4434972752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:41.463638067 CEST49727443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:41.464624882 CEST49727443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:41.464647055 CEST4434972752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:41.902232885 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:41.902283907 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:41.902354002 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:41.902738094 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:41.902751923 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.554306030 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.607897997 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.617342949 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.617362022 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.620605946 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.620647907 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.620714903 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.621144056 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.621288061 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.621294022 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.621310949 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.664021015 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.664040089 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.710961103 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.830554962 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.830622911 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.830667973 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.830737114 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.830774069 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.830801964 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.830837011 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.830847025 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.830874920 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.830907106 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.831027985 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.834707022 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.834707975 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.837352991 CEST49729443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.837438107 CEST4434972952.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.837528944 CEST49729443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.837996960 CEST49729443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.838027000 CEST4434972952.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.882102013 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.882134914 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.882200956 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.882667065 CEST49731443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.882707119 CEST4434973152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.882786989 CEST49731443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.882982969 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.882996082 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:42.883219004 CEST49731443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:42.883253098 CEST4434973152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.122936964 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:43.123018026 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:43.123097897 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:43.123756886 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:43.123830080 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:43.147361040 CEST49726443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.147389889 CEST4434972652.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.245439053 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.245631933 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.245706081 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.246376038 CEST49728443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.246397018 CEST4434972852.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.470372915 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:43.470802069 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:43.470837116 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:43.472292900 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:43.472441912 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:43.480009079 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:43.480009079 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:43.480051041 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:43.480125904 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:43.489784002 CEST4434972952.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.490042925 CEST49729443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.490103006 CEST4434972952.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.490614891 CEST4434972952.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.490950108 CEST49729443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.491039038 CEST4434972952.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.491205931 CEST49729443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.522216082 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:43.522243977 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:43.538485050 CEST4434972952.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.569159985 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:43.581290960 CEST4434973152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.581686974 CEST49731443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.581746101 CEST4434973152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.582340002 CEST4434973152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.582648039 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.582678080 CEST49731443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.582776070 CEST4434973152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.582820892 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.582842112 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.582907915 CEST49731443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.583297014 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.583584070 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.583663940 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:43.583668947 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.626526117 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.626544952 CEST4434973152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:43.631555080 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.226103067 CEST4434972952.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.226280928 CEST4434972952.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.226485014 CEST49729443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.239314079 CEST4434973152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.239487886 CEST4434973152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.239649057 CEST49731443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.287353039 CEST49729443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.287411928 CEST4434972952.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.386404037 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:44.386516094 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:44.386540890 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:44.386601925 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:44.386598110 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:44.386621952 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:44.386653900 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:44.386658907 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:44.386684895 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:44.386794090 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:44.386970043 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:44.456012011 CEST49731443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.456043005 CEST4434973152.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.463249922 CEST49732443192.168.2.399.84.203.103
                                              Oct 11, 2023 16:37:44.463320017 CEST4434973299.84.203.103192.168.2.3
                                              Oct 11, 2023 16:37:44.470805883 CEST49734443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.470869064 CEST4434973452.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.470947027 CEST49734443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.471462965 CEST49734443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.471498013 CEST4434973452.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.561672926 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.561747074 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.561770916 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.561837912 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.561862946 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.561923981 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.561937094 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.562001944 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.562067032 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.562175989 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.562182903 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.562235117 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.884027004 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.884059906 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.884221077 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.884241104 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.884318113 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.884336948 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.884365082 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.884845972 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.884891987 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.884919882 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.884927988 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.884952068 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.884977102 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.885725021 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.885770082 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.885797977 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.885806084 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:44.885838985 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.885859966 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:44.975429058 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:44.975502968 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:44.975645065 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:44.976105928 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:44.976133108 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:45.124654055 CEST4434973452.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.125080109 CEST49734443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.125149965 CEST4434973452.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.126709938 CEST4434973452.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.127104044 CEST49734443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.127258062 CEST49734443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.127273083 CEST4434973452.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.127588034 CEST4434973452.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.175491095 CEST49734443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.206269979 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.206304073 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.206399918 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.206422091 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.206501961 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.207284927 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.207354069 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.207407951 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.207416058 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.207448959 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.207473993 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.208493948 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.208539963 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.208579063 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.208585978 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.208643913 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.209145069 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.209198952 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.209244967 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.209252119 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.209278107 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.209302902 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.210098028 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.210140944 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.210172892 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.210181952 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.210218906 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.210241079 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.210807085 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.210875988 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.210889101 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.210900068 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.210942030 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.210967064 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.316042900 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:45.370733023 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:45.419714928 CEST49681443192.168.2.320.189.173.5
                                              Oct 11, 2023 16:37:45.528203011 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.528223038 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.528289080 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.528367996 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.528404951 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.528422117 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.528456926 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.528974056 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.528999090 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.529073000 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.529083014 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.529124022 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.530173063 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.530194044 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.530266047 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.530275106 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.530329943 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.531071901 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.531094074 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.531148911 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.531156063 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.531204939 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.532075882 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.532099009 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.532164097 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.532174110 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.532185078 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.532212973 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.532929897 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.532957077 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.532995939 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.533004999 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.533037901 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.533061028 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.533895969 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.533915997 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.533962965 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.533970118 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.534017086 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.534034967 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.534678936 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.534707069 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.534751892 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.534759998 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.534794092 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.534821033 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.535504103 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.535527945 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.535571098 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.535578012 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.535607100 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.535631895 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.536367893 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.536386967 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.536438942 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.536448002 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.536550045 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.536550045 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.537147045 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.537174940 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.537231922 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.537240982 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.537280083 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.537300110 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.538217068 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.538238049 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.538300037 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.538310051 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.538345098 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.538445950 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.539212942 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.539232969 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.539300919 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.539308071 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.539349079 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.539366007 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.807491064 CEST4434973452.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.807718039 CEST4434973452.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.807832956 CEST49734443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.850760937 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.850775957 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.850841999 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.850887060 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.850935936 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.850972891 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.851010084 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.852029085 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.852054119 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.852128029 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.852144957 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.852193117 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.852742910 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.852766037 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.852832079 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.852840900 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.852880955 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.853530884 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.853550911 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.853604078 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.853614092 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.853640079 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.853669882 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.854192972 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.854227066 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.854255915 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.854264021 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.854275942 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:45.854291916 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:45.854312897 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:46.326498985 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:46.326767921 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:46.326797009 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.330743074 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.330815077 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.330845118 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:46.385552883 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:46.629775047 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:46.630348921 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.630781889 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:46.630811930 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.684258938 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:46.703414917 CEST49734443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:46.703491926 CEST4434973452.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:46.708386898 CEST49730443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:46.708417892 CEST4434973052.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:46.755858898 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:46.755973101 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:46.756062984 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:46.756391048 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:46.756444931 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:46.816088915 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.816163063 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.816184044 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.816209078 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.816241026 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:46.816246986 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.816281080 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.816286087 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:46.816327095 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:46.821023941 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.821120024 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:46.821142912 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.821227074 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:46.821286917 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:47.125746012 CEST49735443192.168.2.399.84.203.41
                                              Oct 11, 2023 16:37:47.125812054 CEST4434973599.84.203.41192.168.2.3
                                              Oct 11, 2023 16:37:47.407860994 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:47.427346945 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:47.427403927 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:47.427923918 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:47.459498882 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:47.459639072 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:47.459650993 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:47.459695101 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:47.505156994 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.419504881 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.419542074 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.419553041 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.419612885 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.419642925 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.419663906 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.419692039 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.419747114 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.419785976 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.419785976 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.419785976 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.419868946 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.420126915 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.420183897 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.420193911 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.420212984 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.420245886 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.473881960 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.711395025 CEST44349723142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:37:48.711477995 CEST44349723142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:37:48.711559057 CEST49723443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:37:48.743277073 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.743309975 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.743352890 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.743424892 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.743423939 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.743499041 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.743535042 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.743556976 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.744266987 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.744306087 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.744338989 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.744352102 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.744369984 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.744395971 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.745457888 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.745495081 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.745528936 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.745541096 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:48.745567083 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.745585918 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:48.886549950 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:48.886606932 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:48.886686087 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:48.923151970 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:48.923188925 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:48.954700947 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.065599918 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.065635920 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.065685987 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.065742970 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.065808058 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.065845013 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.065866947 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.066204071 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.066224098 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.066257000 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.066263914 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.066287994 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.066304922 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.067013025 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.067053080 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.067095995 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.067101955 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.067143917 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.067899942 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.067919970 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.067998886 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.068011045 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.068053007 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.068989992 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.069009066 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.069067955 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.069073915 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.069113016 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.070010900 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.070029974 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.070075035 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.070081949 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.070105076 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.070122004 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.117249966 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.117563009 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.117613077 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.117630959 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.117670059 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.117683887 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.117703915 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.117726088 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.117742062 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.280348063 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.280405998 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.280447006 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.280580997 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.295701981 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.388201952 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.388220072 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.388288975 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.388338089 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.388411999 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.388448954 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.388473034 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.388919115 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.388937950 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.389000893 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.389019966 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.389071941 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.389754057 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.389774084 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.389827967 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.389839888 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.389884949 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.390805960 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.390825987 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.390893936 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.390906096 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.390950918 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.391736031 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.391756058 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.391824007 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.391834974 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.391887903 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.392883062 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.392901897 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.392976046 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.392987967 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.393037081 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.393990040 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.394012928 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.394069910 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.394082069 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.394125938 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.395112038 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.395132065 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.395210028 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.395221949 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.395268917 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.396222115 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.396244049 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.396317005 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.396333933 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.396384954 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.397475958 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.397495985 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.397558928 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.397571087 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.397624016 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.398471117 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.398490906 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.398556948 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.398567915 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.398617983 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.399194002 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.399214029 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.399272919 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.399285078 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.399333000 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.401334047 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.401355028 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.401416063 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.401427984 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.401479006 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.458209038 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.465481997 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.465559006 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.466237068 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.466315985 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.466466904 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.466630936 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.629079103 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.629136086 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.629154921 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.629173040 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.629426003 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.629657030 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.631474972 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.678711891 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.678752899 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.678944111 CEST49709443192.168.2.3104.98.116.138
                                              Oct 11, 2023 16:37:49.711735964 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.711771011 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.711869001 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.711894989 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.711944103 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.711963892 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.711983919 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.713119030 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.713166952 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.713186026 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.713192940 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.713229895 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.714241028 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.714281082 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.714313030 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.714318037 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.714342117 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.714359045 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.715482950 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.715526104 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.715548992 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.715601921 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.715646982 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.716370106 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.716420889 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.716434956 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.716454983 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.716470003 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.716485977 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.716492891 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.716588020 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.716619968 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.716636896 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.719531059 CEST49737443192.168.2.352.212.168.136
                                              Oct 11, 2023 16:37:49.719547987 CEST4434973752.212.168.136192.168.2.3
                                              Oct 11, 2023 16:37:49.736577034 CEST49723443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:37:49.736637115 CEST44349723142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:37:49.831093073 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:49.831208944 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:49.834362030 CEST44349709104.98.116.138192.168.2.3
                                              Oct 11, 2023 16:37:49.834948063 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:49.834964991 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:49.835314989 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:49.880115032 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:50.106936932 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:50.150466919 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.711658001 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.711697102 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.711709023 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.711726904 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.711782932 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.711831093 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:50.711904049 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.711934090 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.711941957 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:50.711973906 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:50.711973906 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:50.711992979 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.712021112 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:50.712042093 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:50.712055922 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.712075949 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.712121010 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:50.748541117 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:50.748562098 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:37:50.748593092 CEST49740443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:37:50.748599052 CEST4434974040.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:18.602325916 CEST4970880192.168.2.3104.101.135.98
                                              Oct 11, 2023 16:38:18.602375031 CEST49707443192.168.2.323.65.35.190
                                              Oct 11, 2023 16:38:18.765134096 CEST4434970723.65.35.190192.168.2.3
                                              Oct 11, 2023 16:38:18.765197039 CEST4434970723.65.35.190192.168.2.3
                                              Oct 11, 2023 16:38:18.765284061 CEST49707443192.168.2.323.65.35.190
                                              Oct 11, 2023 16:38:18.765320063 CEST49707443192.168.2.323.65.35.190
                                              Oct 11, 2023 16:38:18.765347004 CEST8049708104.101.135.98192.168.2.3
                                              Oct 11, 2023 16:38:18.765413046 CEST4970880192.168.2.3104.101.135.98
                                              Oct 11, 2023 16:38:22.631346941 CEST4971180192.168.2.3192.229.211.108
                                              Oct 11, 2023 16:38:22.631393909 CEST4971080192.168.2.38.252.42.254
                                              Oct 11, 2023 16:38:22.793370962 CEST8049711192.229.211.108192.168.2.3
                                              Oct 11, 2023 16:38:22.793565035 CEST4971180192.168.2.3192.229.211.108
                                              Oct 11, 2023 16:38:22.803698063 CEST80497108.252.42.254192.168.2.3
                                              Oct 11, 2023 16:38:22.803795099 CEST4971080192.168.2.38.252.42.254
                                              Oct 11, 2023 16:38:28.221962929 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:28.222002029 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:28.222100019 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:28.222625971 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:28.222642899 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:29.126948118 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:29.127089977 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:29.129424095 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:29.129437923 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:29.129828930 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:29.132205009 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:29.174494028 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:30.016143084 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:30.016204119 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:30.016247034 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:30.016313076 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:30.016334057 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:30.016356945 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:30.016390085 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:30.016551971 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:30.016609907 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:30.016623020 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:30.016634941 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:30.016685963 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:30.016694069 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:30.016742945 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:30.016802073 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:30.021910906 CEST49741443192.168.2.340.127.169.103
                                              Oct 11, 2023 16:38:30.021924019 CEST4434974140.127.169.103192.168.2.3
                                              Oct 11, 2023 16:38:38.223526001 CEST49743443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:38:38.223562002 CEST44349743142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:38:38.223720074 CEST49743443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:38:38.224502087 CEST49743443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:38:38.224518061 CEST44349743142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:38:38.603267908 CEST44349743142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:38:38.603764057 CEST49743443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:38:38.603781939 CEST44349743142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:38:38.605248928 CEST44349743142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:38:38.605885983 CEST49743443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:38:38.606075048 CEST44349743142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:38:38.646034002 CEST49743443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:38:48.683608055 CEST44349743142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:38:48.683662891 CEST44349743142.250.72.164192.168.2.3
                                              Oct 11, 2023 16:38:48.686445951 CEST49743443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:38:50.054604053 CEST49743443192.168.2.3142.250.72.164
                                              Oct 11, 2023 16:38:50.054646969 CEST44349743142.250.72.164192.168.2.3
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 11, 2023 16:37:33.800692081 CEST6516453192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:33.801105022 CEST6254453192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:33.801767111 CEST5620453192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:33.802198887 CEST6432453192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:33.957017899 CEST53522421.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:33.964266062 CEST53625441.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:33.964333057 CEST53651641.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:33.964811087 CEST53562041.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:33.965534925 CEST53643241.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:34.978090048 CEST53531461.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:35.232048035 CEST5947653192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:35.232409000 CEST5481553192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:35.398377895 CEST53594761.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:35.432787895 CEST53548151.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:38.158718109 CEST6070553192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:38.159090042 CEST5702153192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:38.321907043 CEST53607051.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:38.322344065 CEST53570211.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:41.588531017 CEST6446053192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:41.589385986 CEST5931153192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:41.808027983 CEST53593111.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:41.899851084 CEST53644601.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:42.881134033 CEST5352353192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:42.881407976 CEST5199453192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:43.112987995 CEST53519941.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:43.121848106 CEST53535231.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:43.188671112 CEST53617521.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:44.473699093 CEST5453153192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:44.474380970 CEST6075353192.168.2.31.1.1.1
                                              Oct 11, 2023 16:37:44.734841108 CEST53545311.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:45.100212097 CEST53607531.1.1.1192.168.2.3
                                              Oct 11, 2023 16:37:52.498713970 CEST53584191.1.1.1192.168.2.3
                                              Oct 11, 2023 16:38:11.212126970 CEST53599931.1.1.1192.168.2.3
                                              Oct 11, 2023 16:38:30.190291882 CEST138138192.168.2.3192.168.2.255
                                              Oct 11, 2023 16:38:33.854238033 CEST53584071.1.1.1192.168.2.3
                                              Oct 11, 2023 16:38:33.952923059 CEST53570121.1.1.1192.168.2.3
                                              TimestampSource IPDest IPChecksumCodeType
                                              Oct 11, 2023 16:37:45.100429058 CEST192.168.2.31.1.1.1c260(Port unreachable)Destination Unreachable
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Oct 11, 2023 16:37:33.800692081 CEST192.168.2.31.1.1.10xdbadStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:33.801105022 CEST192.168.2.31.1.1.10x74b1Standard query (0)clients2.google.com65IN (0x0001)false
                                              Oct 11, 2023 16:37:33.801767111 CEST192.168.2.31.1.1.10x2122Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:33.802198887 CEST192.168.2.31.1.1.10xacb8Standard query (0)accounts.google.com65IN (0x0001)false
                                              Oct 11, 2023 16:37:35.232048035 CEST192.168.2.31.1.1.10xfc1bStandard query (0)bo-emea.opinat.comA (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:35.232409000 CEST192.168.2.31.1.1.10xf17fStandard query (0)bo-emea.opinat.com65IN (0x0001)false
                                              Oct 11, 2023 16:37:38.158718109 CEST192.168.2.31.1.1.10x6cfdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:38.159090042 CEST192.168.2.31.1.1.10x2b90Standard query (0)www.google.com65IN (0x0001)false
                                              Oct 11, 2023 16:37:41.588531017 CEST192.168.2.31.1.1.10xdf35Standard query (0)bo-emea.opinat.comA (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:41.589385986 CEST192.168.2.31.1.1.10xa8b4Standard query (0)bo-emea.opinat.com65IN (0x0001)false
                                              Oct 11, 2023 16:37:42.881134033 CEST192.168.2.31.1.1.10x38f2Standard query (0)s3-emea.opinat.comA (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:42.881407976 CEST192.168.2.31.1.1.10x8f6fStandard query (0)s3-emea.opinat.com65IN (0x0001)false
                                              Oct 11, 2023 16:37:44.473699093 CEST192.168.2.31.1.1.10x853aStandard query (0)s3-emea.opinat.comA (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:44.474380970 CEST192.168.2.31.1.1.10x9ceStandard query (0)s3-emea.opinat.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Oct 11, 2023 16:37:33.964266062 CEST1.1.1.1192.168.2.30x74b1No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                              Oct 11, 2023 16:37:33.964333057 CEST1.1.1.1192.168.2.30xdbadNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                              Oct 11, 2023 16:37:33.964333057 CEST1.1.1.1192.168.2.30xdbadNo error (0)clients.l.google.com142.250.217.142A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:33.964811087 CEST1.1.1.1192.168.2.30x2122No error (0)accounts.google.com142.250.217.141A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:35.398377895 CEST1.1.1.1192.168.2.30xfc1bNo error (0)bo-emea.opinat.comopinat-emea-production.eu-west-1.elasticbeanstalk.comCNAME (Canonical name)IN (0x0001)false
                                              Oct 11, 2023 16:37:35.398377895 CEST1.1.1.1192.168.2.30xfc1bNo error (0)opinat-emea-production.eu-west-1.elasticbeanstalk.com52.212.168.136A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:35.398377895 CEST1.1.1.1192.168.2.30xfc1bNo error (0)opinat-emea-production.eu-west-1.elasticbeanstalk.com34.246.101.229A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:35.398377895 CEST1.1.1.1192.168.2.30xfc1bNo error (0)opinat-emea-production.eu-west-1.elasticbeanstalk.com52.19.85.173A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:35.432787895 CEST1.1.1.1192.168.2.30xf17fNo error (0)bo-emea.opinat.comopinat-emea-production.eu-west-1.elasticbeanstalk.comCNAME (Canonical name)IN (0x0001)false
                                              Oct 11, 2023 16:37:38.321907043 CEST1.1.1.1192.168.2.30x6cfdNo error (0)www.google.com142.250.72.164A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:38.322344065 CEST1.1.1.1192.168.2.30x2b90No error (0)www.google.com65IN (0x0001)false
                                              Oct 11, 2023 16:37:41.808027983 CEST1.1.1.1192.168.2.30xa8b4No error (0)bo-emea.opinat.comopinat-emea-production.eu-west-1.elasticbeanstalk.comCNAME (Canonical name)IN (0x0001)false
                                              Oct 11, 2023 16:37:41.899851084 CEST1.1.1.1192.168.2.30xdf35No error (0)bo-emea.opinat.comopinat-emea-production.eu-west-1.elasticbeanstalk.comCNAME (Canonical name)IN (0x0001)false
                                              Oct 11, 2023 16:37:41.899851084 CEST1.1.1.1192.168.2.30xdf35No error (0)opinat-emea-production.eu-west-1.elasticbeanstalk.com52.212.168.136A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:41.899851084 CEST1.1.1.1192.168.2.30xdf35No error (0)opinat-emea-production.eu-west-1.elasticbeanstalk.com34.246.101.229A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:41.899851084 CEST1.1.1.1192.168.2.30xdf35No error (0)opinat-emea-production.eu-west-1.elasticbeanstalk.com52.19.85.173A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:43.112987995 CEST1.1.1.1192.168.2.30x8f6fNo error (0)s3-emea.opinat.comd22g10suhb4cra.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 11, 2023 16:37:43.121848106 CEST1.1.1.1192.168.2.30x38f2No error (0)s3-emea.opinat.comd22g10suhb4cra.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 11, 2023 16:37:43.121848106 CEST1.1.1.1192.168.2.30x38f2No error (0)d22g10suhb4cra.cloudfront.net99.84.203.103A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:43.121848106 CEST1.1.1.1192.168.2.30x38f2No error (0)d22g10suhb4cra.cloudfront.net99.84.203.112A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:43.121848106 CEST1.1.1.1192.168.2.30x38f2No error (0)d22g10suhb4cra.cloudfront.net99.84.203.31A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:43.121848106 CEST1.1.1.1192.168.2.30x38f2No error (0)d22g10suhb4cra.cloudfront.net99.84.203.41A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:44.734841108 CEST1.1.1.1192.168.2.30x853aNo error (0)s3-emea.opinat.comd22g10suhb4cra.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                              Oct 11, 2023 16:37:44.734841108 CEST1.1.1.1192.168.2.30x853aNo error (0)d22g10suhb4cra.cloudfront.net99.84.203.41A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:44.734841108 CEST1.1.1.1192.168.2.30x853aNo error (0)d22g10suhb4cra.cloudfront.net99.84.203.31A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:44.734841108 CEST1.1.1.1192.168.2.30x853aNo error (0)d22g10suhb4cra.cloudfront.net99.84.203.103A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:44.734841108 CEST1.1.1.1192.168.2.30x853aNo error (0)d22g10suhb4cra.cloudfront.net99.84.203.112A (IP address)IN (0x0001)false
                                              Oct 11, 2023 16:37:45.100212097 CEST1.1.1.1192.168.2.30x9ceNo error (0)s3-emea.opinat.comd22g10suhb4cra.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                              • clients2.google.com
                                              • accounts.google.com
                                              • bo-emea.opinat.com
                                              • https:
                                                • s3-emea.opinat.com
                                              • fs.microsoft.com
                                              • slscr.update.microsoft.com
                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                              Oct 11, 2023 16:37:49.117683887 CEST104.98.116.138443192.168.2.349709CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft RSA TLS CA 01, O=Microsoft Corporation, C=USCN=Microsoft RSA TLS CA 01, O=Microsoft Corporation, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Nov 15 21:16:38 CET 2022 Wed Jul 22 01:00:00 CEST 2020Wed Nov 15 21:16:38 CET 2023 Tue Oct 08 09:00:00 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                              CN=Microsoft RSA TLS CA 01, O=Microsoft Corporation, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEWed Jul 22 01:00:00 CEST 2020Tue Oct 08 09:00:00 CEST 2024
                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.349713142.250.217.142443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:34 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                              Host: clients2.google.com
                                              Connection: keep-alive
                                              X-Goog-Update-Interactivity: fg
                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                              X-Goog-Update-Updater: chromecrx-117.0.5938.134
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1192.168.2.349714142.250.217.141443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:34 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                              Host: accounts.google.com
                                              Connection: keep-alive
                                              Content-Length: 1
                                              Origin: https://www.google.com
                                              Content-Type: application/x-www-form-urlencoded
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: 1P_JAR=2023-10-05-14; NID=511=OL3WgnA24QwPfMpspsItpZ2c_g7YXAAMilzUqiZdxG8z8Ka1c00AfG24ctRwvhPMrHVqO7oNbKVSwiOA0g2EzuMjPJIvQtOS7zZy99O8OkMoKSMKDFs-L1TjxHc_KVN5KBVb4BTfsPAzvlWsn_iACmkP3ulD50w_qpZ6JVqkr7w
                                              2023-10-11 14:37:34 UTC1OUTData Raw: 20
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1052.212.168.136443192.168.2.349722C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:38 UTC58INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Type: application/javascript
                                              Date: Wed, 11 Oct 2023 14:37:38 GMT
                                              Last-Modified: Wed, 11 Oct 2023 11:51:55 GMT
                                              Server:
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 72213
                                              Connection: Close
                                              2023-10-11 14:37:38 UTC59INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 69 2c 61 2c 72 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 2c 75 3d 74 5b 32 5d 2c 63 3d 30 2c 70 3d 5b 5d 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 61 3d 72 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 61 29 26 26 6e 5b 61 5d 26 26 70 2e 70 75 73 68 28 6e 5b 61 5d 5b 30 5d 29 2c 6e 5b 61 5d 3d 30 3b 66 6f 72 28 69 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 69 29 26 26 28 65 5b 69 5d 3d 6c 5b 69 5d 29 3b 64 26 26 64 28 74 29 3b 77 68 69 6c 65 28 70 2e 6c 65 6e 67 74 68 29 70 2e 73
                                              Data Ascii: (function(e){function t(t){for(var i,a,r=t[0],l=t[1],u=t[2],c=0,p=[];c<r.length;c++)a=r[c],Object.prototype.hasOwnProperty.call(n,a)&&n[a]&&p.push(n[a][0]),n[a]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);d&&d(t);while(p.length)p.s
                                              2023-10-11 14:37:38 UTC90INData Raw: 20 20 20 20 20 78 6d 6c 6e 73 3a 73 75 72 3d 22 24 7b 65 7d 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 73 6f 61 70 65 6e 76 3a 48 65 61 64 65 72 2f 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 73 6f 61 70 65 6e 76 3a 42 6f 64 79 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 75 72 3a 63 6c 69 63 6b 72 72 73 73 20 73 6f 61 70 65 6e 76 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 79 70 65 20 78 73 69 3a 74 79 70 65 3d 22 78 73 64 3a 73 74 72 69 6e 67 22 3e 33 3c 2f 74 79 70 65 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 64 20 78 73 69 3a 74 79 70 65 3d 22 78
                                              Data Ascii: xmlns:sur="${e}">\n <soapenv:Header/>\n <soapenv:Body>\n <sur:clickrrss soapenv:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/">\n <type xsi:type="xsd:string">3</type>\n <id xsi:type="x
                                              2023-10-11 14:37:38 UTC122INData Raw: 70 73 53 65 6c 65 63 74 6f 72 54 79 70 65 3f 74 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6e 70 73 2d 6e 75 6d 62 65 72 73 22 7d 2c 65 2e 5f 6c 28 65 2e 6e 3d 31 31 2d 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 2c 28 66 75 6e 63 74 69 6f 6e 28 73 2c 69 29 7b 72 65 74 75 72 6e 20 74 28 22 6c 61 62 65 6c 22 2c 7b 6b 65 79 3a 69 7d 2c 5b 74 28 22 69 6e 70 75 74 22 2c 7b 64 69 72 65 63 74 69 76 65 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 6f 64 65 6c 22 2c 72 61 77 4e 61 6d 65 3a 22 76 2d 6d 6f 64 65 6c 22 2c 76 61 6c 75 65 3a 65 2e 6e 70 73 53 65 6c 65 63 74 65 64 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 6e 70 73 53 65 6c 65 63 74 65 64 22 7d 5d 2c 72 65 66 3a 22 6e 70 73 2d 22 2b 28 73 2d 31 2b 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 29 2c 72 65
                                              Data Ascii: psSelectorType?t("div",{staticClass:"nps-numbers"},e._l(e.n=11-e.initialValue,(function(s,i){return t("label",{key:i},[t("input",{directives:[{name:"model",rawName:"v-model",value:e.npsSelected,expression:"npsSelected"}],ref:"nps-"+(s-1+e.initialValue),re
                                              2023-10-11 14:37:38 UTC138INData Raw: 62 6c 65 64 3a 65 2e 71 75 65 73 74 69 6f 6e 42 6c 6f 63 6b 65 64 7d 2c 64 6f 6d 50 72 6f 70 73 3a 7b 76 61 6c 75 65 3a 65 2e 73 65 6c 65 63 74 65 64 56 61 6c 75 65 7d 2c 6f 6e 3a 7b 63 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 73 65 6c 65 63 74 65 64 56 61 6c 75 65 3d 74 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 7d 2c 62 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 24 66 6f 72 63 65 55 70 64 61 74 65 28 29 7d 7d 7d 29 2c 65 2e 65 72 72 6f 72 3f 74 28 22 73 6d 61 6c 6c 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 72 65 64 22 7d 2c 5b 65 2e 5f 76 28 22 4e 6f 20 65 73 20 75 6e 20 65 6d 61 69 6c 20 76 c3 a1 6c 69 64 6f 22 29 5d 29 3a 65 2e 5f 65 28 29 5d 29 5d 29 5d 29 7d 2c 5a 65 3d 5b 5d
                                              Data Ascii: bled:e.questionBlocked},domProps:{value:e.selectedValue},on:{change:function(t){e.selectedValue=t.target.value.trim()},blur:function(t){return e.$forceUpdate()}}}),e.error?t("small",{staticClass:"red"},[e._v("No es un email vlido")]):e._e()])])])},Ze=[]
                                              2023-10-11 14:37:38 UTC170INData Raw: 3f 74 2e 70 75 73 68 28 65 5b 73 5d 29 3a 74 2e 70 75 73 68 28 7b 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 6e 65 6c 73 3f 74 3a 5b 5d 7d 2c 70 61 6e 65 6c 42 75 74 74 6f 6e 73 54 65 78 74 28 29 7b 72 65 74 75 72 6e 7b 70 72 65 76 69 6f 75 73 3a 74 68 69 73 2e 66 69 6e 64 56 61 6c 75 65 42 79 4b 65 79 28 22 70 72 65 76 69 6f 75 73 5f 62 75 74 74 6f 6e 5f 74 65 78 74 5f 22 2b 74 68 69 73 2e 24 73 74 6f 72 65 2e 73 74 61 74 65 2e 6c 61 6e 67 75 61 67 65 29 2c 6e 65 78 74 3a 74 68 69 73 2e 66 69 6e 64 56 61 6c 75 65 42 79 4b 65 79 28 22 6e 65 78 74 5f 62 75 74 74 6f 6e 5f 74 65 78 74 5f 22 2b 74 68 69 73 2e 24 73 74 6f 72 65 2e 73 74 61 74 65 2e 6c 61 6e 67 75 61 67 65 29 7d 7d 2c 73 68 6f 77 46 6f 6f 74 65 72 4c 6f 67 6f 28 29 7b 72 65 74 75 72 6e
                                              Data Ascii: ?t.push(e[s]):t.push({});return this.panels?t:[]},panelButtonsText(){return{previous:this.findValueByKey("previous_button_text_"+this.$store.state.language),next:this.findValueByKey("next_button_text_"+this.$store.state.language)}},showFooterLogo(){return


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1152.212.168.136443192.168.2.349721C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:38 UTC74INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Type: application/javascript
                                              Date: Wed, 11 Oct 2023 14:37:38 GMT
                                              Last-Modified: Wed, 11 Oct 2023 11:51:55 GMT
                                              Server:
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 277554
                                              Connection: Close
                                              2023-10-11 14:37:38 UTC74INData Raw: 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 34 66 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 32 64 30 30 22 29 2c 69 3d 6e 28 22 64 30 33 39 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 29 3b 72 65 74 75 72 6e 21 53 74 72 69 6e 67 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f
                                              Data Ascii: (window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-vendors"],{"04f8":function(t,e,n){var r=n("2d00"),i=n("d039");t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol();return!String(t)||!(Object(t)instanceof Symbol)||!Symbo
                                              2023-10-11 14:37:38 UTC106INData Raw: 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 2c 74 7d 28 29 3b 76 61 72 20 76 74 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 29 7b 72 65 74 75 72 6e 20 76 74 26 26 7b 70 72 6f 78 79 3a 76 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 6e 75 6c 6c 29 2c 74 7c 7c 76 74 26 26 76 74 2e 5f 73 63 6f 70 65 2e 6f 66 66 28 29 2c 76 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 6f 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c
                                              Data Ascii: r=function(){this.set=Object.create(null)},t}();var vt=null;function yt(){return vt&&{proxy:vt}}function gt(t){void 0===t&&(t=null),t||vt&&vt._scope.off(),vt=t,t&&t._scope.on()}var mt=function(){function t(t,e,n,r,i,o,a,s){this.tag=t,this.data=e,this.chil
                                              2023-10-11 14:37:38 UTC154INData Raw: 3d 74 2e 24 76 6e 6f 64 65 3d 65 2e 5f 70 61 72 65 6e 74 56 6e 6f 64 65 2c 69 3d 6e 26 26 6e 2e 63 6f 6e 74 65 78 74 3b 74 2e 24 73 6c 6f 74 73 3d 75 6e 28 65 2e 5f 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 2c 69 29 2c 74 2e 24 73 63 6f 70 65 64 53 6c 6f 74 73 3d 6e 3f 6c 6e 28 74 2e 24 70 61 72 65 6e 74 2c 6e 2e 64 61 74 61 2e 73 63 6f 70 65 64 53 6c 6f 74 73 2c 74 2e 24 73 6c 6f 74 73 29 3a 72 2c 74 2e 5f 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 46 6e 28 74 2c 65 2c 6e 2c 72 2c 69 2c 21 31 29 7d 2c 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 46 6e 28 74 2c 65 2c 6e 2c 72 2c 69 2c 21 30 29 7d 3b 76 61 72 20 6f 3d 6e 26 26 6e 2e 64 61
                                              Data Ascii: =t.$vnode=e._parentVnode,i=n&&n.context;t.$slots=un(e._renderChildren,i),t.$scopedSlots=n?ln(t.$parent,n.data.scopedSlots,t.$slots):r,t._c=function(e,n,r,i){return Fn(t,e,n,r,i,!1)},t.$createElement=function(e,n,r,i){return Fn(t,e,n,r,i,!0)};var o=n&&n.da
                                              2023-10-11 14:37:38 UTC177INData Raw: 6f 74 3b 65 3d 7b 7d 2c 64 26 26 28 65 2e 73 6c 6f 74 3d 64 29 7d 76 69 28 65 29 3b 76 61 72 20 68 3d 66 69 28 74 2e 6f 70 74 69 6f 6e 73 29 7c 7c 69 2c 76 3d 6e 65 77 20 6d 74 28 22 76 75 65 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 22 2e 63 6f 6e 63 61 74 28 74 2e 63 69 64 29 2e 63 6f 6e 63 61 74 28 68 3f 22 2d 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 29 2c 65 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 6e 2c 7b 43 74 6f 72 3a 74 2c 70 72 6f 70 73 44 61 74 61 3a 66 2c 6c 69 73 74 65 6e 65 72 73 3a 70 2c 74 61 67 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 2c 63 29 3b 72 65 74 75 72 6e 20 76 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 69 28 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 5f 69 73 43 6f 6d 70 6f 6e 65 6e 74 3a 21 30 2c 5f 70 61 72 65 6e 74 56
                                              Data Ascii: ot;e={},d&&(e.slot=d)}vi(e);var h=fi(t.options)||i,v=new mt("vue-component-".concat(t.cid).concat(h?"-".concat(h):""),e,void 0,void 0,void 0,n,{Ctor:t,propsData:f,listeners:p,tag:i,children:r},c);return v}}}function hi(t,e){var n={_isComponent:!0,_parentV
                                              2023-10-11 14:37:38 UTC193INData Raw: 2c 70 29 3a 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 2c 74 29 2c 78 28 74 29 2c 77 28 74 2c 6c 2c 65 29 2c 61 28 63 29 26 26 45 28 74 2c 65 29 2c 6d 28 6e 2c 74 2e 65 6c 6d 2c 72 29 29 3a 73 28 74 2e 69 73 43 6f 6d 6d 65 6e 74 29 3f 28 74 2e 65 6c 6d 3d 66 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 74 2e 74 65 78 74 29 2c 6d 28 6e 2c 74 2e 65 6c 6d 2c 72 29 29 3a 28 74 2e 65 6c 6d 3d 66 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 74 2e 74 65 78 74 29 2c 6d 28 6e 2c 74 2e 65 6c 6d 2c 72 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 74 2e 64 61 74 61 3b 69 66 28 61 28 69 29 29 7b 76 61 72 20 6f 3d 61 28 74 2e 63 6f 6d 70 6f 6e 65 6e 74 49 6e 73 74 61 6e 63 65 29 26 26 69 2e 6b 65 65 70 41 6c 69 76
                                              Data Ascii: ,p):f.createElement(p,t),x(t),w(t,l,e),a(c)&&E(t,e),m(n,t.elm,r)):s(t.isComment)?(t.elm=f.createComment(t.text),m(n,t.elm,r)):(t.elm=f.createTextNode(t.text),m(n,t.elm,r))}}function v(t,e,n,r){var i=t.data;if(a(i)){var o=a(t.componentInstance)&&i.keepAliv
                                              2023-10-11 14:37:39 UTC209INData Raw: 6d 6f 64 65 6c 3d 21 30 29 29 29 7d 2c 63 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 22 73 65 6c 65 63 74 22 3d 3d 3d 6e 2e 74 61 67 29 7b 52 73 28 74 2c 65 2c 6e 2e 63 6f 6e 74 65 78 74 29 3b 76 61 72 20 72 3d 74 2e 5f 76 4f 70 74 69 6f 6e 73 2c 69 3d 74 2e 5f 76 4f 70 74 69 6f 6e 73 3d 5b 5d 2e 6d 61 70 2e 63 61 6c 6c 28 74 2e 6f 70 74 69 6f 6e 73 2c 49 73 29 3b 69 66 28 69 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 4d 28 74 2c 72 5b 65 5d 29 7d 29 29 29 7b 76 61 72 20 6f 3d 74 2e 6d 75 6c 74 69 70 6c 65 3f 65 2e 76 61 6c 75 65 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4c 73 28 74 2c 69 29 7d 29 29 3a 65 2e 76 61 6c
                                              Data Ascii: model=!0)))},componentUpdated:function(t,e,n){if("select"===n.tag){Rs(t,e,n.context);var r=t._vOptions,i=t._vOptions=[].map.call(t.options,Is);if(i.some((function(t,e){return!M(t,r[e])}))){var o=t.multiple?e.value.some((function(t){return Ls(t,i)})):e.val
                                              2023-10-11 14:37:39 UTC225INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 65 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 72 3d 74 68 69 73 2e 24 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 3b 69 66 28 74 29 7b 76 61 72 20 6f 3d 42 28 74 68 69 73 2e 24 73 74 6f 72 65 2c 22 6d 61 70 41 63 74 69 6f 6e 73 22 2c 74 29 3b 69 66 28 21 6f 29 72 65 74 75 72 6e 3b 72 3d 6f 2e 63 6f 6e 74 65 78 74 2e 64 69 73 70 61 74 63 68 7d 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 69 3f 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 72 5d 2e 63 6f 6e 63 61 74 28 65 29 29 3a 72 2e 61 70 70 6c 79 28 74 68 69 73 2e 24 73 74 6f 72 65 2c 5b 69 5d 2e 63 6f 6e 63 61 74 28 65 29 29
                                              Data Ascii: ion(){var e=[],n=arguments.length;while(n--)e[n]=arguments[n];var r=this.$store.dispatch;if(t){var o=B(this.$store,"mapActions",t);if(!o)return;r=o.context.dispatch}return"function"===typeof i?i.apply(this,[r].concat(e)):r.apply(this.$store,[i].concat(e))
                                              2023-10-11 14:37:39 UTC241INData Raw: 6c 2b 3d 72 29 3a 65 2e 73 67 6d 6c 44 65 63 6c 2b 3d 72 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 54 2e 53 47 4d 4c 5f 44 45 43 4c 5f 51 55 4f 54 45 44 3a 72 3d 3d 3d 65 2e 71 26 26 28 65 2e 73 74 61 74 65 3d 54 2e 53 47 4d 4c 5f 44 45 43 4c 2c 65 2e 71 3d 22 22 29 2c 65 2e 73 67 6d 6c 44 65 63 6c 2b 3d 72 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 54 2e 44 4f 43 54 59 50 45 3a 22 3e 22 3d 3d 3d 72 3f 28 65 2e 73 74 61 74 65 3d 54 2e 54 45 58 54 2c 6b 28 65 2c 22 6f 6e 64 6f 63 74 79 70 65 22 2c 65 2e 64 6f 63 74 79 70 65 29 2c 65 2e 64 6f 63 74 79 70 65 3d 21 30 29 3a 28 65 2e 64 6f 63 74 79 70 65 2b 3d 72 2c 22 5b 22 3d 3d 3d 72 3f 65 2e 73 74 61 74 65 3d 54 2e 44 4f 43 54 59 50 45 5f 44 54 44 3a 45 28 72 29 26 26 28 65 2e 73 74 61 74 65 3d 54 2e
                                              Data Ascii: l+=r):e.sgmlDecl+=r;continue;case T.SGML_DECL_QUOTED:r===e.q&&(e.state=T.SGML_DECL,e.q=""),e.sgmlDecl+=r;continue;case T.DOCTYPE:">"===r?(e.state=T.TEXT,k(e,"ondoctype",e.doctype),e.doctype=!0):(e.doctype+=r,"["===r?e.state=T.DOCTYPE_DTD:E(r)&&(e.state=T.
                                              2023-10-11 14:37:39 UTC257INData Raw: 4c 61 73 74 3d 6c 2c 65 3d 34 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 61 73 65 36 34 22 3a 74 68 69 73 2e 74 65 78 74 3d 79 2c 74 68 69 73 2e 65 6e 64 3d 67 2c 65 3d 33 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 77 72 69 74 65 3d 6d 2c 76 6f 69 64 28 74 68 69 73 2e 65 6e 64 3d 62 29 7d 74 68 69 73 2e 6c 61 73 74 4e 65 65 64 3d 30 2c 74 68 69 73 2e 6c 61 73 74 54 6f 74 61 6c 3d 30 2c 74 68 69 73 2e 6c 61 73 74 43 68 61 72 3d 72 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 3d 31 32 37 3f 30 3a 74 3e 3e 35 3d 3d 3d 36 3f 32 3a 74 3e 3e 34 3d 3d 3d 31 34 3f 33 3a 74 3e 3e 33 3d 3d 3d 33 30 3f 34 3a 74 3e 3e 36 3d 3d 3d 32 3f 2d 31 3a 2d 32 7d 66 75 6e
                                              Data Ascii: Last=l,e=4;break;case"base64":this.text=y,this.end=g,e=3;break;default:return this.write=m,void(this.end=b)}this.lastNeed=0,this.lastTotal=0,this.lastChar=r.allocUnsafe(e)}function u(t){return t<=127?0:t>>5===6?2:t>>4===14?3:t>>3===30?4:t>>6===2?-1:-2}fun
                                              2023-10-11 14:37:39 UTC273INData Raw: 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 70 28 65 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 74 2e 6f 62 6a 65 63 74 4d 6f 64 65 7c 7c 28 6e 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 6e 6f 6e 2d 73 74 72 69 6e 67 2f 62 75 66 66 65 72 20 63 68 75 6e 6b 22 29 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 54 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 65 6e 64 65 64 26 26 28 74 2e 6e 65 65 64 52 65 61 64 61 62 6c 65 7c 7c 74 2e 6c 65 6e 67 74 68 3c 74 2e 68 69 67 68 57 61 74 65 72 4d 61 72 6b 7c 7c 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 45 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 73 74 72 6f 79 65 64
                                              Data Ascii: e){var n;return p(e)||"string"===typeof e||void 0===e||t.objectMode||(n=new TypeError("Invalid non-string/buffer chunk")),n}function T(t){return!t.ended&&(t.needReadable||t.length<t.highWaterMark||0===t.length)}Object.defineProperty(E.prototype,"destroyed
                                              2023-10-11 14:37:39 UTC289INData Raw: 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2e 70 72 6f 74 6f 74 79 70 65 2c 74 7d 2c 63 2e 66 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 66 28 6e 75 6c 6c 2c 74 2c 65 2c 6e 29 7d 2c 63 2e 54 59 50 45 44 5f 41 52 52 41 59 5f 53 55 50 50 4f 52 54 26 26 28 63 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 63 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 55 69 6e 74 38 41 72 72 61 79 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 73 70 65 63 69 65 73 26 26 63 5b 53 79 6d 62 6f 6c 2e 73 70 65 63 69 65 73 5d 3d 3d 3d 63 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 63 2c 53
                                              Data Ascii: t.__proto__=c.prototype,t},c.from=function(t,e,n){return f(null,t,e,n)},c.TYPED_ARRAY_SUPPORT&&(c.prototype.__proto__=Uint8Array.prototype,c.__proto__=Uint8Array,"undefined"!==typeof Symbol&&Symbol.species&&c[Symbol.species]===c&&Object.defineProperty(c,S
                                              2023-10-11 14:37:39 UTC305INData Raw: 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 29 28 29 2c 6a 3d 74 3d 3e 21 66 28 74 29 26 26 74 21 3d 3d 4e 3b 66 75 6e 63 74 69 6f 6e 20 50 28 29 7b 63 6f 6e 73 74 7b 63 61 73 65 6c 65 73 73 3a 74 7d 3d 6a 28 74 68 69 73 29 26 26 74 68 69 73 7c 7c 7b 7d 2c 65 3d 7b 7d 2c 6e 3d 28 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 26 26 6b 28 65 2c 72 29 7c 7c 72 3b 62 28 65 5b 69 5d 29 26 26 62 28 6e 29 3f 65 5b 69 5d 3d 50 28 65 5b 69 5d 2c 6e 29 3a 62 28 6e 29 3f 65 5b 69 5d 3d 50 28 7b 7d 2c 6e 29 3a 63 28 6e 29 3f 65 5b 69 5d 3d 6e 2e 73 6c 69 63 65 28 29 3a 65 5b 69 5d 3d 6e 7d 3b 66 6f 72 28 6c 65 74 20 72 3d 30 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 61 72 67 75 6d 65 6e 74 73 5b 72 5d
                                              Data Ascii: typeof window?window:t)(),j=t=>!f(t)&&t!==N;function P(){const{caseless:t}=j(this)&&this||{},e={},n=(n,r)=>{const i=t&&k(e,r)||r;b(e[i])&&b(n)?e[i]=P(e[i],n):b(n)?e[i]=P({},n):c(n)?e[i]=n.slice():e[i]=n};for(let r=0,i=arguments.length;r<i;r++)arguments[r]
                                              2023-10-11 14:37:39 UTC321INData Raw: 29 7b 69 66 28 21 63 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 4b 2e 66 72 6f 6d 28 22 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 22 69 6e 20 63 26 26 63 2e 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 28 29 29 2c 69 3d 61 26 26 22 74 65 78 74 22 21 3d 3d 61 26 26 22 6a 73 6f 6e 22 21 3d 3d 61 3f 63 2e 72 65 73 70 6f 6e 73 65 3a 63 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 6f 3d 7b 64 61 74 61 3a 69 2c 73 74 61 74 75 73 3a 63 2e 73 74 61 74 75 73 2c 73 74 61 74 75 73 54 65 78 74 3a 63 2e 73 74 61 74 75 73 54 65 78 74 2c 68 65 61 64 65 72 73 3a 72 2c 63 6f 6e 66 69 67 3a 74 2c 72 65 71 75 65 73 74 3a 63 7d 3b 59 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 2c 75 28 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e
                                              Data Ascii: ){if(!c)return;const r=K.from("getAllResponseHeaders"in c&&c.getAllResponseHeaders()),i=a&&"text"!==a&&"json"!==a?c.response:c.responseText,o={data:i,status:c.status,statusText:c.statusText,headers:r,config:t,request:c};Y((function(t){e(t),u()}),(function
                                              2023-10-11 14:37:39 UTC337INData Raw: 30 33 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 21 74 28 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 7d 2c 64 30 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 64 61 38 34 22 29 2c 69 3d 6e 28 22 31 36 32 36 22 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 29 3f 74 3a 76 6f 69 64 20 30 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 6f 28 72 5b 74 5d 29 3a 72 5b 74 5d 26 26 72 5b 74 5d 5b 65 5d 7d 7d 2c 64 31 37 62 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e
                                              Data Ascii: 039:function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},d066:function(t,e,n){var r=n("da84"),i=n("1626"),o=function(t){return i(t)?t:void 0};t.exports=function(t,e){return arguments.length<2?o(r[t]):r[t]&&r[t][e]}},d17b:function(t,e,n
                                              2023-10-11 14:37:39 UTC353INData Raw: 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 61 72 67 3a 74 2e 63 61 6c 6c 28 65 2c 6e 29 7d 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 74 68 72 6f 77 22 2c 61 72 67 3a 74 7d 7d 7d 74 2e 77 72 61 70 3d 63 3b 76 61 72 20 6c 3d 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 2c 70 3d 22 73 75 73 70 65 6e 64 65 64 59 69 65 6c 64 22 2c 64 3d 22 65 78 65 63 75 74 69 6e 67 22 2c 68 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 7d 76 61 72 20 62 3d 7b 7d 3b 75 28 62 2c 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 3b 76 61 72 20 77 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f
                                              Data Ascii: pe:"normal",arg:t.call(e,n)}}catch(t){return{type:"throw",arg:t}}}t.wrap=c;var l="suspendedStart",p="suspendedYield",d="executing",h="completed",v={};function y(){}function g(){}function m(){}var b={};u(b,o,(function(){return this}));var w=Object.getProto
                                              2023-10-11 14:37:39 UTC369INData Raw: 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 56 28 4f 62 6a 65 63 74 28 72 29 2c 21 30 29 2e 66 6f 72 45 61
                                              Data Ascii: getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function H(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?V(Object(r),!0).forEa
                                              2023-10-11 14:37:39 UTC385INData Raw: 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 6e 65 78 74 3d 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 2c 76 29 3a 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 28 61 29 7d 2c 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72
                                              Data Ascii: od="next",this.next=o.finallyLoc,v):this.complete(a)},complete:function(t,e){if("throw"===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"nor


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              12192.168.2.34972496.7.232.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:39 UTC400OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2023-10-11 14:37:39 UTC401INHTTP/1.1 200 OK
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: Kestrel
                                              X-CID: 11
                                              Cache-Control: public, max-age=254462
                                              Date: Wed, 11 Oct 2023 14:37:39 GMT
                                              Connection: close
                                              X-CID: 2


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              13192.168.2.34972596.7.232.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:40 UTC401OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2023-10-11 14:37:40 UTC404INHTTP/1.1 200 OK
                                              Content-Type: application/octet-stream
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                              Cache-Control: public, max-age=254458
                                              Date: Wed, 11 Oct 2023 14:37:40 GMT
                                              Content-Length: 55
                                              Connection: close
                                              X-CID: 2
                                              2023-10-11 14:37:40 UTC404INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              14192.168.2.34972652.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:40 UTC401OUTPOST /index.php/ws/ws-survey/survey?ws=1 HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              Content-Length: 1555
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Accept: application/json, text/plain, */*
                                              Content-Type: text/xml
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Origin: https://bo-emea.opinat.com
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F
                                              2023-10-11 14:37:40 UTC402OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 20 20 20 20 20 20 20 20 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 78 6d 6c 6e 73 3a 74 6e 73 3d 22 75 72 6e 3a 57 53 53 75 72 76 65 79 43 6f 6e 74 72 6f 6c 6c 65 72 77 73 64 6c 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 77 73 64 6c 2f 73 6f 61 70 2f 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68
                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?> <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:tns="urn:WSSurveyControllerwsdl" xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:xsd="http://www.w3.org/2001/XMLSch


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              15192.168.2.34972752.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:40 UTC404OUTGET /favicon.ico HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1652.212.168.136443192.168.2.349727C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:41 UTC405INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Type: image/vnd.microsoft.icon
                                              Date: Wed, 11 Oct 2023 14:37:41 GMT
                                              Last-Modified: Wed, 11 Oct 2023 11:51:55 GMT
                                              Server:
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 1150
                                              Connection: Close
                                              2023-10-11 14:37:41 UTC405INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b7 70 13 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8
                                              Data Ascii: h( @qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqpqqqq


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              17192.168.2.34972852.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:42 UTC407OUTGET /favicon.ico HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1852.212.168.136443192.168.2.349726C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:42 UTC407INHTTP/1.1 200 OK
                                              Access-Control-Allow-Headers: Content-Type
                                              Access-Control-Allow-Origin: *
                                              Content-Type: text/xml; charset=utf-8
                                              Date: Wed, 11 Oct 2023 14:37:40 GMT
                                              Server:
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 18602
                                              Connection: Close
                                              2023-10-11 14:37:42 UTC408INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 78 6d 6c 6e 73 3a 6e 73 31 3d 22 68 74 74 70 73 3a 2f 2f 62 6f 2d 65 6d 65 61 2e 6f 70 69 6e 61 74 2e 63 6f 6d 2f 69 6e 64 65 78 2e 70 68 70 2f 77 73 2f 77 73 2d 73 75 72 76 65 79 2f 73 75 72 76 65 79 3f 77 73 3d 31 22 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d
                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns1="https://bo-emea.opinat.com/index.php/ws/ws-survey/survey?ws=1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd=
                                              2023-10-11 14:37:42 UTC423INData Raw: 3a 69 6e 74 22 3e 30 3c 2f 76 61 6c 75 65 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 3e 3c 6b 65 79 20 78 73 69 3a 74 79 70 65 3d 22 78 73 64 3a 73 74 72 69 6e 67 22 3e 71 75 65 73 74 69 6f 6e 5f 31 5f 6d 61 78 73 65 6c 65 63 74 3c 2f 6b 65 79 3e 3c 76 61 6c 75 65 20 78 73 69 3a 74 79 70 65 3d 22 78 73 64 3a 69 6e 74 22 3e 30 3c 2f 76 61 6c 75 65 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 3e 3c 6b 65 79 20 78 73 69 3a 74 79 70 65 3d 22 78 73 64 3a 73 74 72 69 6e 67 22 3e 71 75 65 73 74 69 6f 6e 5f 31 5f 63 61 5f 74 65 78 74 3c 2f 6b 65 79 3e 3c 76 61 6c 75 65 20 78 73 69 3a 74 79 70 65 3d 22 78 73 64 3a 73 74 72 69 6e 67 22 3e 54 45 4e 53 20 49 4e 54 45 4e 43 49 c3 93 20 44 45 20 54 4f 52 4e 41 52 20 41 20 53 4f 4c 2d 4c 49 43 49 54 41 52 20 55 4e 20 52 45 43 4f
                                              Data Ascii: :int">0</value></item><item><key xsi:type="xsd:string">question_1_maxselect</key><value xsi:type="xsd:int">0</value></item><item><key xsi:type="xsd:string">question_1_ca_text</key><value xsi:type="xsd:string">TENS INTENCI DE TORNAR A SOL-LICITAR UN RECO
                                              2023-10-11 14:37:42 UTC424INData Raw: 44 49 43 3c 2f 76 61 6c 75 65 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 3e 3c 6b 65 79 20 78 73 69 3a 74 79 70 65 3d 22 78 73 64 3a 73 74 72 69 6e 67 22 3e 71 75 65 73 74 69 6f 6e 5f 31 5f 63 61 5f 63 6f 6d 6d 65 6e 74 3c 2f 6b 65 79 3e 3c 76 61 6c 75 65 20 78 73 69 3a 74 79 70 65 3d 22 78 73 64 3a 73 74 72 69 6e 67 22 3e 3c 2f 76 61 6c 75 65 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 3e 3c 6b 65 79 20 78 73 69 3a 74 79 70 65 3d 22 78 73 64 3a 73 74 72 69 6e 67 22 3e 71 75 65 73 74 69 6f 6e 5f 31 5f 70 72 6f 6d 70 74 5f 63 61 5f 74 65 78 74 3c 2f 6b 65 79 3e 3c 76 61 6c 75 65 20 78 73 69 3a 74 79 70 65 3d 22 78 73 64 3a 73 74 72 69 6e 67 22 3e 2d 2d 2d 3c 2f 76 61 6c 75 65 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 3e 3c 6b 65 79 20 78 73 69 3a 74 79 70 65 3d 22 78
                                              Data Ascii: DIC</value></item><item><key xsi:type="xsd:string">question_1_ca_comment</key><value xsi:type="xsd:string"></value></item><item><key xsi:type="xsd:string">question_1_prompt_ca_text</key><value xsi:type="xsd:string">---</value></item><item><key xsi:type="x


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1952.212.168.136443192.168.2.349728C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:43 UTC426INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Type: image/vnd.microsoft.icon
                                              Date: Wed, 11 Oct 2023 14:37:43 GMT
                                              Last-Modified: Wed, 11 Oct 2023 11:51:55 GMT
                                              Server:
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 1150
                                              Connection: Close
                                              2023-10-11 14:37:43 UTC426INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b7 70 13 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8 71 14 ff b8
                                              Data Ascii: h( @qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqpqqqq


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2142.250.217.142443192.168.2.349713C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:34 UTC1INHTTP/1.1 200 OK
                                              Content-Security-Policy: script-src 'report-sample' 'nonce-OyQKNyqgHgzJZrKUexzDPw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                              Pragma: no-cache
                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              Date: Wed, 11 Oct 2023 14:37:34 GMT
                                              Content-Type: text/xml; charset=UTF-8
                                              X-Daynum: 6127
                                              X-Daystart: 27454
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              Server: GSE
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Accept-Ranges: none
                                              Vary: Accept-Encoding
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              2023-10-11 14:37:34 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 32 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 37 34 35 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6127" elapsed_seconds="27454"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                              2023-10-11 14:37:34 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                              2023-10-11 14:37:34 UTC2INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              20192.168.2.34973299.84.203.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:43 UTC427OUTGET /logos/571753cd16866f8a76cd3909a9064f75-o.jpg HTTP/1.1
                                              Host: s3-emea.opinat.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://bo-emea.opinat.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              21192.168.2.34972952.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:43 UTC428OUTGET /index.php/ws/ws-survey/survey?ws=1 HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              22192.168.2.34973152.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:43 UTC428OUTGET /images/flags/cat.png HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              23192.168.2.34973052.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:43 UTC429OUTGET /images/templateimages/hospital.jpg HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2452.212.168.136443192.168.2.349729C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:44 UTC430INHTTP/1.1 200 OK
                                              Access-Control-Allow-Headers: Content-Type
                                              Content-Type: text/xml;charset=utf-8
                                              Date: Wed, 11 Oct 2023 14:37:44 GMT
                                              Server:
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 0
                                              Connection: Close


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2552.212.168.136443192.168.2.349731C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:44 UTC430INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Type: image/png
                                              Date: Wed, 11 Oct 2023 14:37:44 GMT
                                              Last-Modified: Wed, 11 Oct 2023 11:51:55 GMT
                                              Server:
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 398
                                              Connection: Close
                                              2023-10-11 14:37:44 UTC431INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 0b 08 02 00 00 00 f9 80 9a 6e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 30 49 44 41 54 78 da 54 91 4d 4b 03 41 0c 86 93 55 8a a5 ad 55 8a c5 8f 83 a7 ba 50 a8 14 d4 9b 17 7f 86 b6 7f 54 bc 14 b1 a0 78 11 f5 e4 41 0f 55 db 83 2b b4 0a 4b 77 32 13 33 33 3b ed 1a c2 cb 4b 18 9e 4c 12 a4 87 13 08 c1 cc c6 98 a2 6a ad c5 2c 54 62 55 aa d4 39 75 ef 0d b0 66 d0 c0 c4 d6 28 66 85 4c 00 6a 85 bd 57 ea e6 15 27 fd bd e6 fe 59 de 42 48 5a 01 59 65 72 a9 24 33 a6 4c 0c 94 2b f3 bb 17 4c ef bb 74 d8 82 e5 b7 04 af 3c de 65 26 6a ac 66 08 b5 d9 60 84 e3 de 6e 63 ed 08 0a 81 34 cf d9 16 9c e5 4d a4 43 a5 3a 7b 7c c3 df db 4e
                                              Data Ascii: PNGIHDRntEXtSoftwareAdobe ImageReadyqe<0IDATxTMKAUUPTxAU+Kw233;KLj,TbU9uf(fLjW'YBHZYer$3L+Lt<e&jf`nc4MC:{|N


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2699.84.203.103443192.168.2.349732C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:44 UTC431INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Content-Length: 11414
                                              Connection: close
                                              Date: Wed, 11 Oct 2023 14:37:45 GMT
                                              Last-Modified: Mon, 05 Dec 2022 13:37:45 GMT
                                              ETag: "d5a839f66fc40a2638bcd746ab308886"
                                              x-amz-storage-class: REDUCED_REDUNDANCY
                                              x-amz-version-id: adH9uUu3B7dEbYLCph4aAxTIv74G6O8t
                                              Accept-Ranges: bytes
                                              Server: AmazonS3
                                              X-Cache: Miss from cloudfront
                                              Via: 1.1 8e223aee1ca3f4c950e8d2a26c8a546a.cloudfront.net (CloudFront)
                                              X-Amz-Cf-Pop: LAX3-C3
                                              X-Amz-Cf-Id: eZaBb7kcQhLA0qaVG2XeRDLe0QhWK0dhU6ugMlP5Qe1I3NZSLOjGpQ==
                                              2023-10-11 14:37:44 UTC432INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e1 00 3a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 03 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 00 00 51 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 c8 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00
                                              Data Ascii: JFIFxx:ExifMM*QQQCC,"


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2752.212.168.136443192.168.2.349730C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:44 UTC443INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Type: image/jpeg
                                              Date: Wed, 11 Oct 2023 14:37:44 GMT
                                              Last-Modified: Wed, 11 Oct 2023 11:51:55 GMT
                                              Server:
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 471195
                                              Connection: Close
                                              2023-10-11 14:37:44 UTC443INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 17 c4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0d 01 0e 00 02 00 00 00 81 00 00 00 aa 01 0f 00 02 00 00 00 06 00 00 01 2c 01 10 00 02 00 00 00 15 00 00 01 32 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 01 48 01 1b 00 05 00 00 00 01 00 00 01 50 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 01 58 01 32 00 02 00 00 00 14 00 00 01 78 01 3b 00 02 00 00 00 0a 00 00 01 8c 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 18 00 00 01 96 87 69 00 04 00 00 00 01 00 00 01 ae 00 00 04 02 53 65 6e 69 6f 72 20 66 65 6d 61 6c 65 20 77 6f 6d 61 6e 20 70 61 74 69 65 6e 74 20 69 6e 20 77 68 65 65 6c 63 68 61 69 72 20 73 69 74 74 69 6e 67 20 69 6e 20 68 6f
                                              Data Ascii: JFIF,,ExifMM*,2HP(1X2x;iSenior female woman patient in wheelchair sitting in ho
                                              2023-10-11 14:37:44 UTC459INData Raw: 49 53 20 55 53 4d 29 20 2d 20 52 41 57 2e 6c 63 70 3c 2f 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 46 69 6c 65 6e 61 6d 65 3e 0d 0a 09 09 09 3c 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 4e 61 6d 65 3e 41 64 6f 62 65 20 28 43 61 6e 6f 6e 20 45 46 20 32 34 2d 31 30 35 6d 6d 20 66 2f 34 20 4c 20 49 53 20 55 53 4d 29 3c 2f 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 4e 61 6d 65 3e 0d 0a 09 09 09 3c 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 53 65 74 75 70 3e 4c 65 6e 73 44 65 66 61 75 6c 74 73 3c 2f 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 53 65 74 75 70 3e 0d 0a 09 09 09 3c 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 56 69 67 6e 65 74 74 69 6e 67 53 63 61 6c 65 3e 31 30 30 3c 2f 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 56 69 67 6e 65 74 74
                                              Data Ascii: IS USM) - RAW.lcp</crs:LensProfileFilename><crs:LensProfileName>Adobe (Canon EF 24-105mm f/4 L IS USM)</crs:LensProfileName><crs:LensProfileSetup>LensDefaults</crs:LensProfileSetup><crs:LensProfileVignettingScale>100</crs:LensProfileVignett
                                              2023-10-11 14:37:44 UTC474INData Raw: b5 ed d1 2e 57 d0 fd 2b c5 3f 6a c7 dd a0 b7 0c 54 b7 af f9 f7 ac e4 b4 28 f9 63 50 c1 8f 3e e3 3f ad 73 9a a6 19 bd 0e 0e 70 36 e7 8f 4a e9 2f dc 88 b7 75 24 e4 ff 00 9f f3 d6 b9 ad 4c 08 dc f4 e5 7a f5 ff 00 22 b2 2b a1 85 3f df ff 00 69 4f 4c 55 bd 39 77 5b 49 cb 1f 97 f2 ff 00 f5 ff 00 4a ab 70 32 5b af 5c f5 e9 57 b4 94 53 6c db bf 88 1a b8 89 9f 56 6f fd e6 3f 0e 2b 84 f8 c6 ac 7c 35 72 bf f4 cc f2 46 7a 83 5d ca a6 dc 7f 17 6c 11 5c 27 c6 60 a7 c3 57 43 19 c2 13 d3 da be 4f 0f f1 ab 1f 43 3d 8f 89 34 1c 09 f5 22 57 e6 6b c9 40 18 ff 00 68 d5 dc 82 db 78 fc ff 00 cf 7a ce d0 7e 5b 8d 43 fe bf 25 c0 1d c6 f3 5a 04 fd d3 fc 5c 62 bd 89 fc 4c e3 8e c3 95 8f ca df de ec 3d 38 e6 9c 03 08 ff 00 88 67 a1 03 81 49 16 00 6d bd fa fb d2 33 62 3c 15 da 33 c0
                                              Data Ascii: .W+?jT(cP>?sp6J/u$Lz"+?iOLU9w[IJp2[\WSlVo?+|5rFz]l\'`WCOC=4"Wk@hxz~[C%Z\bL=8gIm3b<3
                                              2023-10-11 14:37:44 UTC490INData Raw: 87 f6 10 d5 00 19 55 f0 06 b6 41 1c 92 09 92 bc ba 4d b6 99 aa 67 69 f1 a2 f7 3f 0b fe 1d f3 bb fe 2a af 0c 15 f7 fd ea ff 00 8d 7d 19 fb 1b be ef 8d b7 1c 9c ff 00 64 4f ff 00 a3 21 35 f3 2f c6 27 ff 00 8b 5b f0 f4 e7 9f f8 49 fc 2d 93 ff 00 6d e3 ff 00 3c d7 be 7e cc 7a c4 fa 67 c5 89 a6 84 e1 ce 9f 3a 7e 19 43 fc c5 75 d3 8d a5 7f 52 6a cb dd d4 fb 17 21 87 3d 7a d3 1d b6 f2 30 6b cb ee fc 7d aa 02 76 b5 52 93 c7 da a1 8c 95 95 b7 ee c0 04 71 8a ea b1 c7 cc 8f 4d d6 b4 5b 3d 75 07 da 23 05 fa 09 14 e1 c7 e3 fe 35 cb eb 5e 05 36 a7 75 a4 ad 32 81 ca 3e 37 7e 9c 57 19 77 e3 9d 5a 50 7f 7b b4 fb 1a dd f8 61 ac 6a 1a ad dc df 6a 93 cc 55 fb b5 2e 28 71 99 5e 78 5a 39 3c b9 55 95 97 a8 23 06 a1 7b 7d e3 8c fe 35 e8 17 3a 5d be a7 6a cb 3c 61 c8 18 0d fc 4b
                                              Data Ascii: UAMgi?*}dO!5/'[I-m<~zg:~CuRj!=z0k}vRqM[=u#5^6u2>7~WwZP{ajjU.(q^xZ9<U#{}5:]j<aK
                                              2023-10-11 14:37:44 UTC506INData Raw: c6 e0 64 74 e7 a5 00 3b 57 d3 20 d7 74 ab 8b 2b 88 d6 48 2e 50 c4 ea 7b 83 da b8 0b 65 b9 f0 b6 a6 74 9b d6 69 59 54 bd b4 ff 00 c3 34 60 f0 09 fe f8 18 c8 fa 1c f2 40 ef d6 7a c0 f8 97 e1 99 3c 57 e1 b7 5b 49 7e cf a8 5b fe f6 da 51 fc 32 0e 40 fa 1e 87 d8 9a ce a2 7b a0 b5 c8 74 e9 57 cc 5f 46 fd 6b d1 7e 10 78 f5 7c 1b aa b2 cc c5 ac 6e 80 59 00 fe 03 d9 c7 eb 9f 6f a5 78 bf 84 bc 52 ba f4 52 ac 91 b5 ad f5 9b 88 ae ed 9b ef 5b c9 8e 9e ea 7a 82 38 22 ba db 0d 4f 72 af 38 c7 eb 5c 35 a1 75 78 fc 8b a7 2b 1f 51 ea da 84 1a 7e 97 25 fb 6e 9a 18 63 f3 58 c6 37 12 b8 ce 47 af ad 54 f0 bf 8b ec fc 6d a5 35 d5 8b 48 d0 ac 8d 1e 5d 76 9d cb d6 bc 97 c3 7f 18 2e 2d fc 25 2e 8a ea 1c cc 86 08 26 27 fd 4a b0 c1 18 ef 8c f1 5e 99 f0 a7 c3 92 78 63 c2 2b 6f 22 ed
                                              Data Ascii: dt;W t+H.P{etiYT4`@z<W[I~[Q2@{tW_Fk~x|nYoxRR[z8"Or8\5ux+Q~%ncX7GTm5H]v.-%.&'J^xc+o"
                                              2023-10-11 14:37:45 UTC523INData Raw: 5b 54 5e 97 12 63 eb 55 e7 d4 75 39 50 fe fa 4f 4e bd 6b d8 07 c3 db 7f ee af e5 4e 83 c0 36 a6 41 98 d3 1d 31 81 5e 95 8e 5e 56 78 cf 83 ae 75 48 fc 61 a6 89 66 99 a2 69 c0 60 7d 3d eb d5 6e 97 73 1c 37 6e 6b 5e 3f 01 59 da b8 91 63 8c 34 7c 83 81 c5 65 cf c3 fd 3b 56 72 d0 de 1a 18 f7 d0 ef 7e dc f5 ac bb 88 76 af eb 5b 97 48 41 e9 db 1c d6 75 cc 5c 37 3d eb 32 cc 89 a0 f9 4f bf 51 54 a7 b5 19 e3 9e df 4a d7 92 2c 8c 75 c7 a0 aa 32 45 b8 93 ce 33 50 c9 33 6e 22 c9 e7 d3 9a a6 d6 d9 ad 5b 88 f6 ae ee df fd 7a aa f1 6e 0c 3f bc 7b 0a 8e 51 98 93 43 9b b4 dc 30 dd 7f 2a e4 fe 3e 40 5f e1 fe a6 a5 bf d6 69 d7 23 ff 00 1d 35 db cb 1a fd a9 41 3e b8 ae 5f e3 c5 a7 99 e0 2b ef 7b 1b 95 c6 3f d9 aa 62 e6 3e 54 f8 61 0c a9 f1 13 e1 9b 06 ff 00 97 83 8c 2e 70 7c
                                              Data Ascii: [T^cUu9PONkN6A1^^VxuHafi`}=ns7nk^?Yc4|e;Vr~v[HAu\7=2OQTJ,u2E3P3n"[zn?{QC0*>@_i#5A>_+{?b>Ta.p|
                                              2023-10-11 14:37:45 UTC539INData Raw: 92 40 18 f3 b7 eb 56 ae a5 38 6c 73 81 9a cd 96 4f 9b ae 4f 6a c2 a1 a2 2d 2c 9c 00 3b 9f ca ac 24 d8 3d eb 34 5c 64 0e be f5 32 dc 64 2e 3e b5 84 8d a2 8d 24 97 d3 f8 87 5a f3 ff 00 8c 6d e6 69 32 01 d0 e4 71 d4 8c 57 66 2e 37 28 fa 74 ae 1b e2 f4 fb b4 c9 b3 dc 7a f5 14 47 70 e5 3e 73 f1 37 cc 58 ff 00 09 3e 9d 2b 93 d4 ce 4b 0e 4f 3d b8 cf 4a eb 7c 45 f7 cf b1 e4 91 5c 8e a8 4a 86 e5 71 ff 00 d7 a2 5b 92 64 4d c1 3f 36 df e7 57 34 d0 c5 88 e7 9e 4e 2a 9d c3 ed 66 e7 a5 5e d1 07 de fa 60 f1 d2 a8 19 f4 23 3e c4 2c bd ff 00 ce 6b 84 f8 c0 42 f8 5e ef d3 cb 3c 77 35 db fc cb 1f b1 18 c8 ae 1f e3 10 df e1 9b b5 fb bb 90 93 f9 7e b5 f3 d4 7e 35 ea 7b 52 d8 f8 97 45 6d 90 dc 0c 63 6c f2 74 f6 63 8a ba bf 38 3e f8 ce 3f 3a a3 a2 0f dc cd fc 2a 67 91 be 9f 31
                                              Data Ascii: @V8lsOOj-,;$=4\d2d.>$Zmi2qWf.7(tzGp>s7X>+KO=J|E\Jq[dM?6W4N*f^`#>,kB^<w5~~5{REmcltc8>?:*g1
                                              2023-10-11 14:37:45 UTC555INData Raw: a2 cd 02 c4 1f f0 34 e1 d3 9f 5a af 1c fb f1 fe 71 52 09 17 03 18 c7 7a 48 09 3b fb f7 a7 06 d8 38 f5 a8 cb 83 df 34 ed dc 8e b5 60 29 eb 47 41 cf ae 29 00 db 8e bf 5a 5f ba 7f 4c 7b 50 00 79 63 f5 a4 20 1a 09 3b 97 af 14 bd 3f 2c 74 a0 04 68 d5 e3 da 79 c8 e4 51 14 ad 14 aa f1 b6 c6 1c 83 9e 86 94 f2 31 4c 2d f7 bd 49 fc a8 25 87 86 87 89 af be 26 7d a6 6d 71 a4 d0 7e ca e8 d6 06 15 cb 49 d9 83 63 23 e9 9a eb 25 4c 4c 3f ce 6b 27 c1 d9 6d 5b b7 11 b1 e3 b5 6c dc ae 26 5c fa f4 af 5b 07 fc 3f 99 c7 5b e2 3f 34 7f 6e f1 ff 00 19 83 e3 62 57 e5 f3 ad 73 9e ff 00 e8 70 57 b7 ff 00 c1 30 df 6f c5 db df e1 2d e0 a8 33 f8 5e 37 f8 d7 8a 7e df 31 7f c6 5e 78 d5 89 e7 7d a1 1f f8 07 0f f8 d7 b3 ff 00 c1 32 e4 db f1 9e e1 33 c3 78 29 09 cf 5c 0b d6 ff 00 eb d7 aa
                                              Data Ascii: 4ZqRzH;84`)GA)Z_L{Pyc ;?,thyQ1L-I%&}mq~Ic#%LL?k'm[l&\[?[?4nbWspW0o-3^7~1^x}23x)\
                                              2023-10-11 14:37:45 UTC571INData Raw: 3f 2a fa 6e 4f 8a 7e 16 f8 7b f0 1e e3 50 d6 34 cb 7d 36 da e2 22 b1 40 5b 71 9b 23 85 51 fc 5e 9f a5 7e 7f 58 68 5a 95 85 ec 72 47 6f 2e e4 6c 82 47 43 9a da f1 c7 88 bc 51 f1 0a 2b 55 d4 1a 69 a2 b2 8f 6c 30 8c f9 71 7e 1e be f5 ea de 17 b9 c2 e9 9c ae bf 7d 06 a7 ac de 5c db c2 b6 b0 5c 4c ef 14 2b ff 00 2c d4 92 40 fa d5 4e 98 eb 95 c6 4e 3b d6 a1 f0 7e a0 bf f2 ea c4 70 0f 3c 7f 2a 60 f0 66 a8 5b fe 3d df b6 38 ad 7d a4 7b 8b 95 9f 43 7e cc 1f 10 2c 3c 11 fb 3e 78 ba 4b 85 b7 92 45 d3 66 65 86 46 e2 52 1d 7e 53 d3 af f9 f7 8f e1 4f c5 78 ff 00 68 af 1c 68 fa 5e bc 6c f4 bd 17 4d b8 12 ac 71 02 bf 36 08 0c db 89 ce de 30 05 78 3a 68 3a dc 56 32 5a aa cd e4 c8 46 f4 04 ed 7e fc fe 22 a3 d3 bc 3d ac e9 17 8b 35 aa 4d 04 ca 08 05 72 a7 1d 3f ad 67 cd 15
                                              Data Ascii: ?*nO~{P4}6"@[q#Q^~XhZrGo.lGCQ+Uil0q~}\\L+,@NN;~p<*`f[=8}{C~,<>xKEfeFR~SOxhh^lMq60x:h:V2ZF~"=5Mr?g
                                              2023-10-11 14:37:45 UTC587INData Raw: 3f b4 a7 83 4f f7 b4 3d 58 30 3d 71 93 5e 83 fe 1f c8 e4 87 f1 0f b9 35 75 da e7 d7 18 e7 bf 35 c3 78 b9 37 ea 4f 9e bc 76 f6 ae f7 57 5f 9b 9e cb 9f d6 b8 3f 19 71 7b 26 7b 00 3a 7b 57 97 2d 8f 46 27 27 a8 8c 23 77 e3 ad 63 b3 07 98 9f 7e a2 b6 35 20 40 7f 4c 56 5a 26 37 73 b7 75 63 2d 4d 90 d9 37 2b 7e 19 eb f8 57 9c fc 74 f1 c2 f8 7b 45 9b e6 55 ca 9e a7 15 dd 6b 17 ff 00 64 82 49 3a 6d 15 f2 77 ed 65 f1 1a 5b 89 9a d6 29 b2 bd c2 fb d7 34 95 d9 ac 4f 0c f1 b7 88 5b c4 1e 20 96 76 6f bc c4 8c 9e 45 7b 1f ec da 54 5d c3 c3 74 fa 13 c5 78 0c b2 6e 7e 5b 6e e3 c9 eb 8f 7a f7 5f d9 ca 6c 5e c1 bb 72 ae d0 40 cf 1d 07 f9 fc 2a af a1 12 d8 f6 cd 58 ed 57 53 cf 07 27 15 c4 eb e5 7c c7 39 ee 40 cf 1d 2b b2 d5 1b 71 6c f1 b8 9f c7 bd 71 ba d9 de fd 7d 4f 5f f3
                                              Data Ascii: ?O=X0=q^5u5x7OvW_?q{&{:{W-F''#wc~5 @LVZ&7suc-M7+~Wt{EUkdI:mwe[)4O[ voE{T]txn~[nz_l^r@*XWS'|9@+qlq}O_
                                              2023-10-11 14:37:45 UTC603INData Raw: d4 ae a6 5b 15 bd bc b1 5c bc 77 58 f3 36 46 3e ef 9b b5 47 97 d4 0c 95 2b 9e fc 8a f1 ea 65 b3 a4 ef b9 f4 14 73 ca 58 94 ed ee be cf f4 3c 1a e1 a1 b8 b7 d8 ec ae 92 00 19 58 06 0d cd 47 0e a2 d0 2e c5 f9 11 00 03 07 01 7d bf cf 6a e8 b5 0f 81 37 16 12 9f ec fb db 5d 5a 31 d5 60 ba 49 1d 30 7b 81 c8 3e d8 cf b1 aa f2 7c 2e d4 a1 76 49 2c ee 55 b1 80 4a f5 3d 3b 0a a8 e1 e4 fa 1b 7d 62 0b 76 73 97 3a e1 f9 a3 79 1b a6 01 dd f7 7e 95 97 3c fe 6d c8 65 6d b8 ed 8e a2 bb 6f 0b fc 08 f1 17 c4 6f 11 c7 a4 68 da 56 a7 ae 6a 6f cf d9 34 d8 1a ea 65 5f ef 30 50 76 af fb 4d 85 1d c8 af 78 d3 ff 00 e0 90 5f 14 1b 42 b7 d4 35 08 7c 3b a5 7d b2 11 73 0d b5 c6 b5 1f 9e 54 9e 03 79 6a e8 a7 82 08 2c 79 ae ca 39 65 5a 92 e5 8a d4 e7 ab 99 53 83 f7 a4 7c 97 75 7d 34 64
                                              Data Ascii: [\wX6F>G+esX<XG.}j7]Z1`I0{>|.vI,UJ=;}bvs:y~<memoohVjo4e_0PvMx_B5|;}sTyj,y9eZS|u}4d
                                              2023-10-11 14:37:45 UTC619INData Raw: a3 fd 57 e2 65 1a 8f aa 3e f2 f1 a4 0d 63 ad 3c 8b f7 64 f9 d7 06 b4 75 bb b4 d6 3c 25 a7 cc 7e 66 87 7c 0f f4 ea 2b e3 7f 84 1f f0 5a bf 82 9f 1a f4 a8 ad 75 ad 6a e7 c1 3a b4 44 2f 97 ad 47 fb 82 7b a8 9e 3c a7 18 e8 d8 af a4 fc 15 f1 0b 4d f1 67 87 7c cd 1b 57 d3 75 cd 36 fe 3f 3e d6 e6 c2 e9 2e a1 90 8e 4e 19 09 1d 3f 1e d5 32 c3 ce 3f 12 2f 9d 32 96 95 ad 0f 09 7c 62 f0 ec 9f 68 65 82 e6 f5 2d 64 47 1f 28 12 66 3e 0f 6e 58 75 cd 7d 27 a6 be 43 46 de 98 c5 7c 5b fb 54 78 fe c7 e1 df c2 4b ef 16 5d 2c 62 1f 0f 4d 0d c4 b2 15 dc 63 51 2a e0 8f 46 dc 57 04 73 9a fa f3 49 f1 0c 7a c4 36 7a 84 2d fb 9d 42 18 ee 53 e9 22 07 1f fa 15 63 89 8e cc 3c cc bd 7f c3 30 db 6a 02 46 86 39 14 3e 46 54 1c 1a af 3e 81 61 79 6f 18 28 aa ab f3 63 d0 d7 5b a8 db 2d f4 07
                                              Data Ascii: We>c<du<%~f|+Zuj:D/G{<Mg|Wu6?>.N?2?/2|bhe-dG(f>nXu}'CF|[TxK],bMcQ*FWsIz6z-BS"c<0jF9>FT>ayo(c[-
                                              2023-10-11 14:37:45 UTC635INData Raw: f0 7b c4 fe 1c 9a 37 b7 bc d4 34 e9 52 38 a4 8c ae 5d 70 e9 c9 e0 e1 91 7a 1a fc fe f1 1e e3 73 66 ad f7 9a 58 83 64 f4 3b 87 6f 5a fd 4a d5 34 a8 5e f3 71 19 dc 77 00 07 43 ed f5 af ce 2f da 4b c1 12 7c 3d f8 b1 73 a6 b0 c0 5b fd d1 9e c5 0b 6e 5e 7e 86 be 43 89 30 ef 92 35 3b 68 74 60 ea a7 2b 23 6a ce d0 8c 1f f6 73 d7 ad 6a da 5b 79 6a 37 67 83 50 da 40 0a a9 e3 e6 c7 e1 5a 30 20 d9 9e 7a 76 1d 6b f3 59 48 fa 3b 17 34 c8 fc b4 6d dd 76 8e 82 bc cf e2 c2 ff 00 a6 dc 72 d9 ce 07 3d 6b d3 ad 11 41 e9 f7 71 9c 1a f3 8f 89 e9 e6 5e 5c 7d ee bc 11 d8 57 76 5e af 52 c7 2e 29 da 27 cd 5a 0c 5b fe 31 c3 bb a9 66 04 fe 15 eb 1a 7d aa 4b 7c a0 aa b7 cd f7 01 fa d7 95 db dc 2e 9f f1 96 dc 37 1f bc 3f 79 b0 7a 75 af 59 d3 e3 0b a9 47 fd ed f8 e9 5f 41 8a 8b 56 3c
                                              Data Ascii: {74R8]pzsfXd;oZJ4^qwC/K|=s[n^~C05;ht`+#jsj[yj7gP@Z0 zvkYH;4mvr=kAq^\}Wv^R.)'Z[1f}K|.7?yzuYG_AV<
                                              2023-10-11 14:37:45 UTC651INData Raw: 00 24 f6 3d 3a 1a fb 0e 07 ad 96 52 ce 28 d5 cd db 54 a2 ef b3 7a ad af 6d 6d 7d 59 e1 f1 0d 2c 5d 4c 0c e1 81 f8 da b7 6d 3a db cc f9 17 e3 ef c5 9b 8d 4f 5a ba 9a e5 a3 69 ae 18 b3 3a 74 45 18 e0 0f 4a f9 c7 c7 f6 91 f8 86 dd a4 f3 3e 62 c4 67 8c 93 9e bf e7 d6 be 91 f8 ed fb 25 f8 d6 ca de ea ff 00 4f 8e db 5e 85 89 c4 56 6e 7e d2 a9 d7 25 18 00 4f b2 92 7d ab e5 ef 16 da dc 69 57 ff 00 67 92 39 e0 b8 53 b0 c7 22 15 74 61 ea 3a fe 7e b5 fe 86 64 1c 45 97 63 e8 aa 99 75 58 d4 87 f7 5d ed ea b7 5f 33 f9 77 36 ca 71 78 69 38 e3 29 b8 b7 dd 6f fe 7f 23 91 d4 60 8f 4a 8d a3 6f bc 00 c0 cf 53 ed 5c af 8c f4 19 20 0b 22 a3 28 61 b8 64 56 f7 89 ae d8 eb 10 c4 c5 72 a1 77 60 74 00 ff 00 3a af 3f 89 2c b5 bb 99 c4 b2 2c 31 c6 0a 80 78 20 0e 0f e7 ed 5f 44 f1 54
                                              Data Ascii: $=:R(Tzmm}Y,]Lm:OZi:tEJ>bg%O^Vn~%O}iWg9S"ta:~dEcuX]_3w6qxi8)o#`JoS\ "(adVrw`t:?,,1x _DT
                                              2023-10-11 14:37:45 UTC667INData Raw: e0 aa 5a 24 89 af 78 1f 57 68 ff 00 d1 e6 b5 bb d3 8c bd c4 8a eb 2a 82 7d d5 98 8f a1 af 1f 36 c3 a9 52 f6 9d 57 ea 76 e0 6a 35 3e 5e 8c f9 4f 4f 60 25 ff 00 6b 22 b8 df 8b 4f b7 5e b2 da 39 f3 93 90 2b ae b2 c2 cd bb 9e bf e4 ff 00 5a e3 7e 2f 3e dd 66 c7 93 fe b5 7f 1a f8 2c ca 3f bb 67 d3 e1 25 ef 23 d6 74 c9 4b da db 86 ff 00 9e 6b 9f 6e 2a ec 32 74 f9 b8 cf 22 b2 74 db bc d9 c0 a4 36 e6 8d 47 e9 56 a3 9c e4 6d 1d b0 79 af ce 65 1f 79 9f 55 ba 2e dc cf b5 7e bf ad 71 fe 34 93 2c e7 f1 fa d7 45 77 7a 59 71 f9 0a e5 bc 55 27 99 e6 1f 63 93 5e f6 43 1f de b6 79 d9 83 b4 0f 03 ba 7c 7c 5c 87 76 ed a2 43 8c 0e bf 5f e7 5d b3 f3 7a a7 6f 3b c1 ce 0f 15 c1 dd c9 b7 e2 c4 0c 0f 1e 61 cf 1d 78 e6 bb 39 9f cb b8 5f 66 38 23 d3 b5 7d 3d 58 bb 1e 44 59 ce 78 8f
                                              Data Ascii: Z$xWh*}6RWvj5>^OO`%k"O^9+Z~/>f,?g%#tKkn*2t"t6GVmyeyU.~q4,EwzYqU'c^Cy||\vC_]zo;ax9_f8#}=XDYx
                                              2023-10-11 14:37:45 UTC683INData Raw: 5c 6f 5d 59 a6 c7 b6 f8 62 f3 cd 8d 79 f9 6b 64 49 e4 3f fb 2c 78 f6 35 c2 f8 27 54 08 17 e6 5d bc 57 64 6e 43 c4 00 f9 95 bf 4a f3 ea 46 d2 28 e5 7c 77 e1 df ec ab 99 af 6d a3 67 8a e0 ee 91 17 fe 59 b9 fe 2c 7a 1f d0 9f 4a ab e1 35 6d 36 e4 35 c3 6d 59 f8 20 ff 00 01 ec 7f a5 77 57 30 b2 42 be 5f de 8c 12 bc 75 1e 95 87 a8 58 ac 17 8a d1 af ee ae 0f ca 0f f0 fb 55 c6 a5 e3 ca c0 d4 00 ee ee 3a 7e b5 f1 67 ed 63 a1 0d 0b f6 83 f1 30 03 e4 bc 92 1b f4 1e 82 58 51 8f fe 3e 1e be d1 89 36 c2 ab d3 68 c5 7c c3 fb 7f 69 1e 5f c4 1f 0e ea 0a 3f e3 eb 49 92 d5 8f ab 43 3b 30 ff 00 c7 67 ae 4a aa f1 2e 9b d4 f9 ee 68 f0 e7 1f 4c 55 19 c1 27 3d b9 ed da b4 26 8f e4 e8 0e 4f a7 5a a3 23 e1 b1 c0 e7 9e 3a 57 04 8d ef a9 56 54 21 78 1e c6 a1 94 61 7e 6c 1f 4f 6a b1
                                              Data Ascii: \o]YbykdI?,x5'T]WdnCJF(|wmgY,zJ5m65mY wW0B_uXU:~gc0XQ>6h|i_?IC;0gJ.hLU'=&OZ#:WVT!xa~lOj
                                              2023-10-11 14:37:45 UTC699INData Raw: c9 63 0b e7 58 44 90 cd 28 ff 00 6a 51 fb c6 19 cf de 62 48 24 1e 83 1f 29 8e cf 31 35 9d 97 ba bc 8f d0 72 cc 8f 09 42 1c cd 73 3e ef a7 c8 d4 f1 d7 c2 9f 8c 7f 14 75 8b 1d 43 c6 57 11 f8 37 4b 5b 71 3a dc ea 57 cb 0c d1 86 c9 55 36 6b 20 95 1d 8f 41 2a c4 07 5c d6 36 9d fb 3a f8 7b 70 37 3f 12 35 79 2d dc 8d eb 6b a0 6c 99 f3 df 32 ca dd 70 79 23 23 07 8e 6b cd 3e 22 7e d2 b6 fe 20 94 7f a7 dc eb 12 dc 64 6d 89 8c cd 2b 7d 00 3b b3 9f 4a c1 f0 9e bd e3 bd 41 e4 5d 3b c2 ba b6 89 6d 0c 66 4f 3f 52 b5 96 08 88 24 0f dd 99 07 ce 4e 78 0b 9c f1 ed 5e 03 9b 77 b9 ef 29 42 ff 00 e4 7a 93 7c 11 f8 4b e0 7f 14 5a 5c 6b 5a 97 c4 4f 11 34 72 1b 83 04 fa 84 16 56 73 30 56 09 b9 61 88 c8 57 76 09 1b d7 8c f3 da ba 79 bf 6e 2d 2f c2 9a 12 e8 7e 07 f0 be 83 a4 d8 47
                                              Data Ascii: cXD(jQbH$)15rBs>uCW7K[q:WU6k A*\6:{p7?5y-kl2py##k>"~ dm+};JA];mfO?R$Nx^w)Bz|KZ\kZO4rVs0VaWvyn-/~G
                                              2023-10-11 14:37:45 UTC715INData Raw: 7c 19 e2 9f 89 5e 30 d2 f5 cd 73 c3 be 1d b9 83 4d b6 d3 ad af 56 16 bf bf 61 e7 32 30 20 19 01 85 4a 2a 2b 26 5d d4 96 51 8c fd 24 30 90 f6 71 85 38 ab f5 d3 f5 3e 46 be 32 ad 4a 8d b9 3b 7a 9f 3c fe cb df b4 67 8c 75 ef 88 93 35 c6 b1 75 71 fd 9d 61 35 d5 bc 0e 43 42 ed 1a 97 d8 c3 ae d2 0b 03 b4 83 c8 c1 cd 7d b1 f0 df e2 64 9f 16 2f 21 bb b2 5f 0c 5c 5c 69 b3 1b 6f ec 5f 10 46 f7 2b 11 50 bb 6e 50 46 ea ae 00 f9 46 46 7e 71 8c 7c c2 b3 7e 20 ff 00 c1 36 fc 2e be 2c f0 df 8c 7e 1f f8 17 c4 7f 0b a3 b8 b4 90 6a 1a 0f 88 b5 84 fb 44 b2 ca 01 8f 72 42 f3 1b 78 ca 79 80 a3 3b 30 21 7e 50 0b 8a f7 2f f8 25 6e 99 a5 6a 3f 14 7c 41 e0 9d 7b 45 b3 d4 3c 39 ad 43 3e ab a7 e9 da a5 a2 b5 e7 87 b5 7b 46 8d 27 40 ea 7e 41 25 b9 3f 71 8a bf 90 87 b0 2f cd 8c cb ef
                                              Data Ascii: |^0sMVa20 J*+&]Q$0q8>F2J;z<gu5uqa5CB}d/!_\\io_F+PnPFFF~q|~ 6.,~jDrBxy;0!~P/%nj?|A{E<9C>{F'@~A%?q/
                                              2023-10-11 14:37:45 UTC731INData Raw: df dd 8d c7 f0 c0 fd 7d 38 af dd ad 37 c0 89 e0 0f d8 06 e9 ec 6f 21 b8 83 50 f1 47 87 4c 52 44 77 22 b4 b3 59 dc ba f4 e8 8d 3a 21 eb ca b7 5a f0 a9 c5 cb 07 35 e7 fe 47 67 35 ab a7 e4 78 af fc 14 84 dc 7c 67 fd 9f be 0e e8 d6 f6 2b 35 8d dd c7 8a f4 3d 32 1d 8b f3 1f f4 1f df 90 78 dc 64 c0 e3 90 14 77 af af bf 64 3f 1d 69 be 2c fd b3 fc 3b 6f a1 db ac 7a 3c 3f 0c a7 99 6e 3e cf e5 fd b2 e8 5c 59 c1 70 ea d8 1b b1 e4 c0 ac 7b b0 1d 7b 7c a3 fb 62 f8 7d d7 f6 7c fd 9b 8f 9c f6 6b 75 a8 78 aa e1 a6 0c 72 48 30 ca 5b e5 20 80 76 0c 15 20 fc b5 f4 e7 fc 13 fe c5 64 fd a6 3c 26 ad 12 ad c6 8b f0 a6 ff 00 cc 70 e7 7b 9b 8d 62 d5 36 ba 83 e5 ae cf b2 36 36 2a e4 c8 d9 ce 06 36 a9 68 d2 a6 97 f2 cb f2 33 8b bb 97 a9 f6 b9 e0 d3 19 76 b7 02 a5 2b 9f af 4c fa 52
                                              Data Ascii: }87o!PGLRDw"Y:!Z5Gg5x|g+5=2xdwd?i,;oz<?n>\Yp{{|b}|kuxrH0[ v d<&p{b666*6h3v+LR
                                              2023-10-11 14:37:45 UTC747INData Raw: 0c 6e c6 3a f3 fd 6b cd 2e 7e 2d 7e f9 b6 97 2a 0e 38 ef f8 d4 6d f1 6b 6a 71 cf 27 fe 03 f4 a3 ea ed 93 ed 11 e9 92 4b f2 67 3f 8f b5 47 23 0f 4e fc 66 bc d4 fc 59 2a 7f 8c e7 b8 f4 ff 00 26 9a 7e 29 b6 18 6d fc f9 ad 21 87 91 9c aa 27 b3 3d 16 57 60 37 64 6e cf cc 33 d2 be d9 f8 e1 76 2d 7e 0c fc 3e 58 f6 ec 58 ed f6 85 f7 8c b6 7f 32 6b f3 8d 3e 26 35 c7 01 59 d7 ee f2 71 9e 3b e3 8a fd 0a f8 bf 1b bf c3 1f 87 2a 3a 2e 93 04 c7 39 e4 f9 6b fe 35 fb b7 82 f4 da c5 d6 bf f7 7f f6 e3 f3 7f 10 6a 27 42 9a 5e 7f a1 d0 f8 6b 5a fe d4 f0 e7 97 26 d6 6d 98 19 eb 9a f3 9f 8b 56 53 5e 78 89 ae a4 6d c8 61 54 4c 9e 81 78 c7 eb 56 bc 1f af ac 70 88 44 9f 36 ee 83 19 15 d2 78 af 4b 8e e3 46 b3 67 cb 09 4c 8a d9 ed c0 22 bf a3 29 45 53 9d fb 9f 94 d4 f7 a3 64 78 9c
                                              Data Ascii: n:k.~-~*8mkjq'Kg?G#NfY*&~)m!'=W`7dn3v-~>XX2k>&5Yq;*:.9k5j'B^kZ&mVS^xmaTLxVpD6xKFgL")ESdx
                                              2023-10-11 14:37:45 UTC763INData Raw: 6a f5 b1 c0 c7 7a a3 6f cf 1f e4 55 eb 7e df e1 52 c1 16 a1 3c 8f a5 48 a3 27 ee fe 75 1c 63 ff 00 1d 15 34 7d 3f 95 49 45 ad 1c 6e d5 ad b3 de 55 fe 78 af ce 8b 77 9a d3 c2 de 18 8e df cc f3 74 f7 f1 1c 71 0d c3 0c 57 ca 60 31 ed b7 3c 7a 57 e8 be 92 31 a9 5a 9f fa 6a bd 7f de 15 f9 c5 7b 74 21 9f 4f d9 24 4b 1d 8f 8a f5 fb 59 c0 1b 98 6e 8e 61 b5 80 fb a3 28 39 3d 38 ad a9 f7 f3 40 7c 19 fb 53 fc 24 f0 fe 95 f0 bb 4f f8 e1 a2 ea 7a ad c6 ad e2 2f 1c de f8 6a da ca f6 da 29 2d 20 8b 4f b2 b3 71 74 d9 07 33 17 9b 85 6c a8 03 20 64 73 f2 f7 89 b5 c9 7c 63 6f 78 b7 97 0d 2b c8 cd 23 3b 28 df e6 11 c3 0e 31 d7 3c 01 dc d7 ec 37 ec d3 fb 3b 78 6b e2 47 fc 11 f7 e3 56 83 e2 2d 1e d7 55 b7 f0 d7 88 75 1d 43 4c 9f 1b a5 b1 b9 16 96 07 ed 36 d2 f5 49 00 62 09 07
                                              Data Ascii: jzoU~R<H'uc4}?IEnUxwtqW`1<zW1Zj{t!O$KYna(9=8@|S$Oz/j)- Oqt3l ds|cox+#;(1<7;xkGV-UuCL6Ib
                                              2023-10-11 14:37:45 UTC779INData Raw: fc 96 59 23 c8 46 11 9f 92 32 81 8d 9f 84 bf 0a fe 28 7e cb be 0c d0 75 0f 04 68 1e 17 f1 36 bd a6 eb 51 de 4d 02 ea a9 25 ad d5 a8 23 25 8a ba b2 e1 8e 70 9c 92 3b d7 44 a9 ca 9c 5d 2d f7 26 ea 72 e6 28 fe d6 fa 2e ad e2 ff 00 db 83 4d 5b cf 0a ea fa 56 ad e1 d8 46 91 0f 9d 2c 77 2b 3d a3 40 86 27 47 87 28 23 2e 24 6c 31 dc 37 9d c1 71 81 f6 b7 ec 37 a4 5d 5a f8 03 c4 fa 9c d0 4d 0d 8f 88 bc 47 73 a8 e9 af 2a f9 6f 71 6e d9 02 42 87 e7 5c 9e 46 f0 0f b5 7a 07 c2 7f 88 90 fc 54 f0 55 9d c5 f5 bd 95 bf 88 23 b3 b7 7d 6b 4d 44 32 8d 32 e2 45 24 c3 bd 94 07 00 ab 80 c3 39 da 7a 57 45 71 70 b0 a6 00 01 57 80 07 00 0f 4f ff 00 55 70 ca 72 77 4f 7d 3f 03 6d 34 b7 42 c9 38 e6 90 85 90 57 cc 3f b5 47 fc 15 83 e1 4f ec 8f f1 62 df c1 3e 23 93 c4 5a 97 88 1a 38 e6
                                              Data Ascii: Y#F2(~uh6QM%#%p;D]-&r(.M[VF,w+=@'G(#.$l17q7]ZMGs*oqnB\FzTU#}kMD22E$9zWEqpWOUprwO}?m4B8W?GOb>#Z8
                                              2023-10-11 14:37:45 UTC795INData Raw: f8 7f 70 f6 e0 08 fe f6 38 2b 8c 57 d0 03 c0 11 aa e4 22 7d 78 fe 5f 85 07 c0 71 6c fb aa 79 e4 0e 95 b5 2c 2a 46 75 31 0d 9f 32 6a 3e 02 b8 17 0a be 49 eb 8f 94 75 a6 3f c3 8b ad bc 21 f9 6b e8 db 8f 00 28 90 9d 8a bc f6 a4 6f 03 44 eb 8d 81 87 7c e3 9f c6 ba 96 1b 43 9b da ea 7c d3 3f c3 eb 8c 80 23 f5 e3 de b4 b4 ff 00 87 d7 1e 5a fe ef e6 3c e7 1f d2 bd fa f3 c0 30 80 a3 6f e4 6a c5 bf 82 a1 65 50 d1 af bf eb 59 cf 0a ac 5c 6b 59 e8 78 09 f0 0d ca b7 fa bf 99 46 0e 47 eb 4d 6f 00 5c 38 0d e5 b0 c9 23 a5 7d 06 de 05 8d 8f cd 1a e0 9a 53 e0 78 d0 12 aa ab e9 cf f9 f7 ae 77 85 46 d1 c4 1f 3d a7 c3 eb a7 f9 96 36 e8 28 3f 0e ae 37 85 f2 d9 7b f4 eb 5f 41 7f c2 17 10 6c ed 5f ca 95 bc 1e a7 ee a0 f7 24 f3 47 d5 57 60 fa c1 f3 d4 9f 0e 2e 59 41 f2 d9 88 e4
                                              Data Ascii: p8+W"}x_qly,*Fu12j>Iu?!k(oD|C|?#Z<0ojePY\kYxFGMo\8#}SxwF=6(?7{_Al_$GW`.YA
                                              2023-10-11 14:37:45 UTC811INData Raw: a5 36 3f b4 43 2e ec 76 e7 de a9 dd 20 e5 1b 7d 62 a8 8d b7 6f ca 73 80 31 9a ad a6 e9 f9 95 98 a8 f9 ba 54 f7 2d 73 2f fb 3f 85 47 1a de 79 41 40 ef 92 48 e6 97 30 58 b1 f6 78 e1 63 bb 03 03 38 ac f3 1b 49 3b 32 ed 55 6e 07 65 14 eb cb 5b 89 c6 d6 ca 86 18 3e f5 1d be 9b 77 3a 05 db b7 df d6 9a 93 02 c7 c3 fd 7e 4f 0a 7c 41 d2 ef 6d 24 90 4d 67 74 92 ee 52 46 70 46 6b f6 5a 2f 1e ff 00 c2 45 e1 9f 0f de c7 2b 7f a7 d9 47 2f 5c e4 95 19 af c8 df 85 7f 0d 25 d5 7c 47 6f 95 93 3b 81 24 8e bd 3f fa d5 fa 47 f0 da f6 5b 4f 0a 68 d6 8f b7 16 96 cb 1c 47 23 2c 3b 7f 4a f5 f2 b9 d9 4a 2f d4 e5 c4 2b d9 a3 dc bc 36 7f b4 65 8f 1f 36 7b f6 15 dc 69 d0 da 69 ba fe 8f a8 62 35 92 ca 43 13 bf a4 6e 30 d9 f6 ce 0f e1 5c 57 82 a2 5d 3f 4e 87 6e dd cc 39 24 77 ef 5b d6
                                              Data Ascii: 6?C.v }bos1T-s/?GyA@H0Xxc8I;2Une[>w:~O|Am$MgtRFpFkZ/E+G/\%|Go;$?G[OhG#,;JJ/+6e6{iib5Cn0\W]?Nn9$w[
                                              2023-10-11 14:37:45 UTC827INData Raw: be 0d 31 3d de ad 7d a6 5a cb 26 d7 01 6d b7 a7 c8 ad ea cd b7 85 1d 72 3d 6b c1 5e 3f 3a 3d 9c fc cb b7 18 eb d6 bc 07 e3 7f c5 0b 8f 16 fc 7b d7 b5 68 64 f2 5e c6 68 6c ed 58 1d db 05 aa 2c 6a df 5d ca 5b f1 c5 6b 88 93 8c 6e 89 a7 0e 63 f4 5a 4f 8e d7 4f 12 b4 7f 67 0a c3 23 03 77 15 9f 73 f1 af 53 92 5f 96 e8 22 8e aa b0 8e 7f 3a f2 3f 85 fe 35 8f c6 fe 08 d3 75 48 f2 8b 7f 08 6d a4 e4 c6 fc 86 5f fb e8 1f ca ba 46 0b 19 fb dd f8 c1 cd 74 52 b4 a3 cc 65 25 67 63 ae 3f 18 35 80 7f e3 f2 4f a0 8d 39 fd 2a b5 e7 c5 2d 62 5f 97 ed 52 05 1e 98 51 fa 01 5c c3 b0 03 83 cf 4c e6 91 27 53 df f1 eb 5b 28 a1 1a f7 be 32 d4 2e df f7 97 53 9d bd b7 9a a3 2e a5 24 ea ca db 59 b9 fb c8 1b f9 8a ab 2d e2 ec c7 4e 78 f6 a8 da f7 03 d3 93 55 ca ba 81 e8 9e 18 f8 ab 3d
                                              Data Ascii: 1=}Z&mr=k^?:={hd^hlX,j][kncZOOg#wsS_":?5uHm_FtRe%gc?5O9*-b_RQ\L'S[(2.S.$Y-NxU=
                                              2023-10-11 14:37:45 UTC843INData Raw: 08 3a d4 ea 0b 01 8e 30 7b 54 16 27 6d a4 3f 29 fb 80 9f 6e 2a 68 ce 18 7f fa be 95 e8 6a 66 48 1b e6 eb 85 cf e5 52 29 cf a5 35 40 21 71 db 9f 7a 23 3b 4f 5e 0f 03 35 a0 c9 11 f6 9f 9b 70 6e 9c 82 3f 4a fa 9b f6 59 fd ef c2 c8 f3 86 1f 69 6d df 4e bf d6 be 59 0e 72 ab d0 75 24 8e 40 1d bf 1a fa 9b f6 58 5d df 0b 7f 87 73 5d 30 03 b6 71 93 8f d6 aa 92 f7 c8 a9 b1 e8 92 c9 b2 45 55 dd 9c 8e 7e 9c ff 00 f5 ab e2 7f 88 ed e4 fc 48 f1 12 ee dd ff 00 13 3b 81 ff 00 91 0d 7d b1 23 7e f1 17 ee ae fc 9f 7f f3 8a f8 8f e2 9c ac bf 15 fc 4c a5 78 fe d4 b8 1f 41 e6 1a d7 13 f0 8a 99 de fe c7 d7 df 64 f8 e9 62 55 be f5 ac ea c0 77 f9 33 cd 7d 89 6b 23 19 59 bf 8b af b5 7c 67 fb 22 b2 cf f1 b6 cd b7 30 30 da cf 22 e0 67 f8 71 fd 6b ec 0d 3e 65 b8 8d 98 7a e0 7d 2a 30
                                              Data Ascii: :0{T'm?)n*hjfHR)5@!qz#;O^5pn?JYimNYru$@X]s]0qEU~H;}#~LxAdbUw3}k#Y|g"00"gqk>ez}*0
                                              2023-10-11 14:37:45 UTC859INData Raw: a9 4f 0a 5e 6a da 5d b4 92 b8 dc b0 07 b9 91 07 6e 40 03 b1 ef 55 ca ba b0 3e e0 f1 3f ed ab f0 cf c2 97 3e 4c de 29 b3 bc 90 0c 93 62 a6 ed 07 19 1f 34 79 53 f8 13 cd 79 cf 8a 3f e0 a7 9e 0f d1 a7 68 ec ec 35 ad 51 40 3b 64 f2 96 dd 18 f6 ce e3 9a f1 bf 0f 7e c7 3a 32 6a 0a 9a ae a1 ac de 7c b9 08 19 6d fe 6c f1 c0 c9 c7 3e b5 de 69 ff 00 b3 67 80 74 28 59 e1 f0 dd 8c 93 2c 60 2b ce cf 72 ca 47 1b be 76 3c fb e2 8b c4 39 59 97 e2 1f f8 2a 5e bb ac 16 87 c3 be 1b b1 b5 62 54 a3 4d 31 b8 93 81 93 f2 a8 c7 af 7e 95 c5 f8 bb f6 b1 f8 dd e3 38 64 55 8b 5d b2 85 97 fd 5d 8e 8d 2a ae 0e 39 dc 54 e3 eb 5e b4 6c 6d f4 9f f4 3d 26 da d6 c7 6c 1b 58 c1 1a c4 a0 9c 64 71 db 9e bc f1 56 67 8a ea 19 23 9d 9a e1 a4 03 0d 22 9d db bd 3f cf 4c 0a 7c d1 ec 16 67 cd 23 c0
                                              Data Ascii: O^j]n@U>?>L)b4ySy?h5Q@;d~:2j|ml>igt(Y,`+rGv<9Y*^bTM1~8dU]]*9T^lm=&lXdqVg#"?L|g#
                                              2023-10-11 14:37:45 UTC875INData Raw: b5 56 92 e2 25 0d 92 db 70 49 24 f4 14 93 5c 46 de 5c 8a 26 45 64 04 e4 f2 c3 fc 3f 5a d7 9c 9b 17 13 5a 6d fb 7c b3 e6 28 c6 71 f2 af d7 d4 d6 85 ad d9 81 08 1f 33 37 56 ee 6b 16 da 54 27 6a 9c 2f b7 7a bd 13 b2 af cd b9 5b af 23 bd 63 29 37 b9 49 22 e3 df 31 cf de 3e b4 d5 bc 66 fe 17 e7 9c 54 26 e1 7c be bd f9 f6 14 a6 f7 c9 50 c5 d7 2d f2 f2 2a 0b e5 44 ef 7b 98 78 56 a8 d6 f5 81 fb 87 1c 55 73 2a f3 c8 e0 f5 14 bf 69 52 73 83 bb ad 17 61 ca 8b 09 79 20 6f ba d8 3d f1 4b 2e a6 91 b0 dc b2 7e 02 a0 12 16 18 c7 3e f5 11 b9 51 85 6e b9 18 aa e6 61 ca 8b 8b aa a6 fe 92 6e ff 00 76 89 75 64 5e 15 5c fe 1d 2a 9a ca 19 c9 e1 97 d8 d3 2e ef 63 8e 3f 9b 76 70 48 1e 95 dd 84 8b 94 ac 61 59 a5 11 b7 1a 9c 72 48 df 33 fd 31 44 8e cc bb 97 a6 31 db 9a c9 fe d2 8f
                                              Data Ascii: V%pI$\F\&Ed?ZZm|(q37VkT'j/z[#c)7I"1>fT&|P-*D{xVUs*iRsay o=K.~>Qnanvud^\*.c?vpHaYrH31D1
                                              2023-10-11 14:37:45 UTC891INData Raw: f1 07 47 f3 7c bf ed 6b 36 93 3f 74 48 33 5a d7 b7 3f 69 d3 c5 c0 50 d1 63 3e 66 3e 5c 7d 6b 87 f0 7f 83 ad 7c 39 a8 2c d3 c3 6b 7b e5 e4 a8 24 a0 07 eb b5 bf 5a b5 f1 62 fb 56 f1 9e 80 da 7e 9f 73 6b a4 a4 83 0e ca ec c4 af 3c 0c 20 c5 2b c3 b8 da 7d 06 df 6b fa 4e a7 6d 24 90 dc d8 dc 47 19 21 dd 18 30 42 3a 83 e9 5c be af e3 cf 0d da e9 d7 02 3d 43 4b 69 0c 4c 40 59 57 3b 80 21 78 3e e6 b1 ee bc 19 ab 69 de 0d fe c5 d2 e0 d3 63 c8 60 f2 c9 79 31 dc 4f 52 71 0f 3d 7d 7b 57 87 f8 e3 e0 9f 89 3c 39 0d df 92 da 56 a1 a8 2b 2b 18 4d db c3 1b 86 e4 9f 30 c6 79 1d 80 5e 7d 6b 19 72 f4 0b 33 b0 b8 bf d1 e6 1b 9a 4b 36 60 7e 60 64 0b 81 fe 7d 29 a2 e7 48 62 55 67 b5 8f d3 12 f7 fc 0f e3 5e 38 da 77 8e 20 61 8f 0c e9 2d e9 8f 10 27 1f f9 07 af b1 a6 ac 5e 3a 31
                                              Data Ascii: G|k6?tH3Z?iPc>f>\}k|9,k{$ZbV~sk< +}kNm$G!0B:\=CKiL@YW;!x>ic`y1ORq=}{W<9V++M0y^}kr3K6`~`d})HbUg^8w a-'^:1


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              28192.168.2.34973452.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:45 UTC522OUTGET /images/flags/cat.png HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2952.212.168.136443192.168.2.349734C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:45 UTC827INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Type: image/png
                                              Date: Wed, 11 Oct 2023 14:37:45 GMT
                                              Last-Modified: Wed, 11 Oct 2023 11:51:55 GMT
                                              Server:
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 398
                                              Connection: Close
                                              2023-10-11 14:37:45 UTC827INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 0b 08 02 00 00 00 f9 80 9a 6e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 30 49 44 41 54 78 da 54 91 4d 4b 03 41 0c 86 93 55 8a a5 ad 55 8a c5 8f 83 a7 ba 50 a8 14 d4 9b 17 7f 86 b6 7f 54 bc 14 b1 a0 78 11 f5 e4 41 0f 55 db 83 2b b4 0a 4b 77 32 13 33 33 3b ed 1a c2 cb 4b 18 9e 4c 12 a4 87 13 08 c1 cc c6 98 a2 6a ad c5 2c 54 62 55 aa d4 39 75 ef 0d b0 66 d0 c0 c4 d6 28 66 85 4c 00 6a 85 bd 57 ea e6 15 27 fd bd e6 fe 59 de 42 48 5a 01 59 65 72 a9 24 33 a6 4c 0c 94 2b f3 bb 17 4c ef bb 74 d8 82 e5 b7 04 af 3c de 65 26 6a ac 66 08 b5 d9 60 84 e3 de 6e 63 ed 08 0a 81 34 cf d9 16 9c e5 4d a4 43 a5 3a 7b 7c c3 df db 4e
                                              Data Ascii: PNGIHDRntEXtSoftwareAdobe ImageReadyqe<0IDATxTMKAUUPTxAU+Kw233;KLj,TbU9uf(fLjW'YBHZYer$3L+Lt<e&jf`nc4MC:{|N


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              3142.250.217.141443192.168.2.349714C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:34 UTC2INHTTP/1.1 200 OK
                                              Content-Type: application/json; charset=utf-8
                                              Access-Control-Allow-Origin: https://www.google.com
                                              Access-Control-Allow-Credentials: true
                                              X-Content-Type-Options: nosniff
                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                              Pragma: no-cache
                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              Date: Wed, 11 Oct 2023 14:37:34 GMT
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                              Content-Security-Policy: script-src 'report-sample' 'nonce-xpWMD8Y17eeGxfXABC_LzQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                              Cross-Origin-Opener-Policy: same-origin
                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              Server: ESF
                                              X-XSS-Protection: 0
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Accept-Ranges: none
                                              Vary: Accept-Encoding
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              2023-10-11 14:37:34 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                              Data Ascii: 11["gaia.l.a.r",[]]
                                              2023-10-11 14:37:34 UTC4INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              30192.168.2.34973599.84.203.41443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:46 UTC904OUTGET /logos/571753cd16866f8a76cd3909a9064f75-o.jpg HTTP/1.1
                                              Host: s3-emea.opinat.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              3199.84.203.41443192.168.2.349735C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:46 UTC905INHTTP/1.1 200 OK
                                              Content-Type: image/jpeg
                                              Content-Length: 11414
                                              Connection: close
                                              Date: Wed, 11 Oct 2023 14:37:45 GMT
                                              Last-Modified: Mon, 05 Dec 2022 13:37:45 GMT
                                              ETag: "d5a839f66fc40a2638bcd746ab308886"
                                              x-amz-storage-class: REDUCED_REDUNDANCY
                                              x-amz-version-id: adH9uUu3B7dEbYLCph4aAxTIv74G6O8t
                                              Accept-Ranges: bytes
                                              Server: AmazonS3
                                              X-Cache: Hit from cloudfront
                                              Via: 1.1 170a6969b81e7fb3b7cd4266b0118992.cloudfront.net (CloudFront)
                                              X-Amz-Cf-Pop: LAX3-C3
                                              X-Amz-Cf-Id: JnO6t5XzSheCGZqp__tL9tyFzygKP2-gBTBpa5eSCtopf1vDBTtOAw==
                                              Age: 2
                                              2023-10-11 14:37:46 UTC905INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff e1 00 3a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 03 51 10 00 01 00 00 00 01 01 00 00 00 51 11 00 04 00 00 00 01 00 00 00 00 51 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 c8 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00
                                              Data Ascii: JFIFxx:ExifMM*QQQCC,"
                                              2023-10-11 14:37:46 UTC915INData Raw: ee 38 23 9a 8d bf 6a 5f 88 0b fb 4a c7 f1 84 78 8e 5f f8 59 51 6a c7 5d 5d 73 ec 56 cd 27 db 73 93 31 84 c4 6d c9 cf 3b 7c bd 9f ec d7 9f 93 8e 94 ac 71 4f 95 01 ec 3f 13 ff 00 e0 a0 3f 19 fe 32 fe d0 d6 bf 16 bc 41 f1 0f 5c b8 f8 95 65 0c 76 f6 fe 22 b3 8e df 4d bc 82 38 c9 28 8a 2d 63 8a 30 a0 93 c6 cc 1c f3 9c 0c 7b 07 8e bf e0 bf 9f b6 4f c4 9f 0a c9 a2 ea 9f 1d b5 e8 b4 f9 06 19 b4 bd 27 4e d2 af 1c 7b dc db 5b c7 30 fa c6 c8 7d 73 db e3 f0 31 41 6c 52 e5 40 7b 3f ed 7b ff 00 05 10 f8 d1 fb 7b 7f c2 3a 7e 30 78 ea e3 c6 cd e1 15 9e 3d 1d a5 d2 ac 2c 5a cd 67 f2 fc de 6d 60 8b cc 2d e5 47 93 26 e2 36 f1 8c 9c f8 b8 6c 9a 40 77 1a 5e 2a ad 6d 80 5c d3 5d b6 a9 3e 9d 70 a5 bf 41 93 f9 0a ef 3f 67 3f d9 7b e2 2f ed 77 f1 02 2f 0b 7c 31 f0 6e bb e3 7d 7a
                                              Data Ascii: 8#j_Jx_YQj]]sV's1m;|qO??2A\ev"M8(-c0{O'N{[0}s1AlR@{?{{:~0x=,Zgm`-G&6l@w^*m\]>pA?g?{/w/|1n}z


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              32192.168.2.34973752.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:47 UTC916OUTGET /images/templateimages/hospital.jpg HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              3352.212.168.136443192.168.2.349737C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:48 UTC917INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Type: image/jpeg
                                              Date: Wed, 11 Oct 2023 14:37:47 GMT
                                              Last-Modified: Wed, 11 Oct 2023 11:51:55 GMT
                                              Server:
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 471195
                                              Connection: Close
                                              2023-10-11 14:37:48 UTC917INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 17 c4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0d 01 0e 00 02 00 00 00 81 00 00 00 aa 01 0f 00 02 00 00 00 06 00 00 01 2c 01 10 00 02 00 00 00 15 00 00 01 32 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 01 48 01 1b 00 05 00 00 00 01 00 00 01 50 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 01 58 01 32 00 02 00 00 00 14 00 00 01 78 01 3b 00 02 00 00 00 0a 00 00 01 8c 02 13 00 03 00 00 00 01 00 01 00 00 82 98 00 02 00 00 00 18 00 00 01 96 87 69 00 04 00 00 00 01 00 00 01 ae 00 00 04 02 53 65 6e 69 6f 72 20 66 65 6d 61 6c 65 20 77 6f 6d 61 6e 20 70 61 74 69 65 6e 74 20 69 6e 20 77 68 65 65 6c 63 68 61 69 72 20 73 69 74 74 69 6e 67 20 69 6e 20 68 6f
                                              Data Ascii: JFIF,,ExifMM*,2HP(1X2x;iSenior female woman patient in wheelchair sitting in ho
                                              2023-10-11 14:37:48 UTC933INData Raw: 49 53 20 55 53 4d 29 20 2d 20 52 41 57 2e 6c 63 70 3c 2f 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 46 69 6c 65 6e 61 6d 65 3e 0d 0a 09 09 09 3c 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 4e 61 6d 65 3e 41 64 6f 62 65 20 28 43 61 6e 6f 6e 20 45 46 20 32 34 2d 31 30 35 6d 6d 20 66 2f 34 20 4c 20 49 53 20 55 53 4d 29 3c 2f 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 4e 61 6d 65 3e 0d 0a 09 09 09 3c 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 53 65 74 75 70 3e 4c 65 6e 73 44 65 66 61 75 6c 74 73 3c 2f 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 53 65 74 75 70 3e 0d 0a 09 09 09 3c 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 56 69 67 6e 65 74 74 69 6e 67 53 63 61 6c 65 3e 31 30 30 3c 2f 63 72 73 3a 4c 65 6e 73 50 72 6f 66 69 6c 65 56 69 67 6e 65 74 74
                                              Data Ascii: IS USM) - RAW.lcp</crs:LensProfileFilename><crs:LensProfileName>Adobe (Canon EF 24-105mm f/4 L IS USM)</crs:LensProfileName><crs:LensProfileSetup>LensDefaults</crs:LensProfileSetup><crs:LensProfileVignettingScale>100</crs:LensProfileVignett
                                              2023-10-11 14:37:48 UTC949INData Raw: b5 ed d1 2e 57 d0 fd 2b c5 3f 6a c7 dd a0 b7 0c 54 b7 af f9 f7 ac e4 b4 28 f9 63 50 c1 8f 3e e3 3f ad 73 9a a6 19 bd 0e 0e 70 36 e7 8f 4a e9 2f dc 88 b7 75 24 e4 ff 00 9f f3 d6 b9 ad 4c 08 dc f4 e5 7a f5 ff 00 22 b2 2b a1 85 3f df ff 00 69 4f 4c 55 bd 39 77 5b 49 cb 1f 97 f2 ff 00 f5 ff 00 4a ab 70 32 5b af 5c f5 e9 57 b4 94 53 6c db bf 88 1a b8 89 9f 56 6f fd e6 3f 0e 2b 84 f8 c6 ac 7c 35 72 bf f4 cc f2 46 7a 83 5d ca a6 dc 7f 17 6c 11 5c 27 c6 60 a7 c3 57 43 19 c2 13 d3 da be 4f 0f f1 ab 1f 43 3d 8f 89 34 1c 09 f5 22 57 e6 6b c9 40 18 ff 00 68 d5 dc 82 db 78 fc ff 00 cf 7a ce d0 7e 5b 8d 43 fe bf 25 c0 1d c6 f3 5a 04 fd d3 fc 5c 62 bd 89 fc 4c e3 8e c3 95 8f ca df de ec 3d 38 e6 9c 03 08 ff 00 88 67 a1 03 81 49 16 00 6d bd fa fb d2 33 62 3c 15 da 33 c0
                                              Data Ascii: .W+?jT(cP>?sp6J/u$Lz"+?iOLU9w[IJp2[\WSlVo?+|5rFz]l\'`WCOC=4"Wk@hxz~[C%Z\bL=8gIm3b<3
                                              2023-10-11 14:37:48 UTC965INData Raw: 87 f6 10 d5 00 19 55 f0 06 b6 41 1c 92 09 92 bc ba 4d b6 99 aa 67 69 f1 a2 f7 3f 0b fe 1d f3 bb fe 2a af 0c 15 f7 fd ea ff 00 8d 7d 19 fb 1b be ef 8d b7 1c 9c ff 00 64 4f ff 00 a3 21 35 f3 2f c6 27 ff 00 8b 5b f0 f4 e7 9f f8 49 fc 2d 93 ff 00 6d e3 ff 00 3c d7 be 7e cc 7a c4 fa 67 c5 89 a6 84 e1 ce 9f 3a 7e 19 43 fc c5 75 d3 8d a5 7f 52 6a cb dd d4 fb 17 21 87 3d 7a d3 1d b6 f2 30 6b cb ee fc 7d aa 02 76 b5 52 93 c7 da a1 8c 95 95 b7 ee c0 04 71 8a ea b1 c7 cc 8f 4d d6 b4 5b 3d 75 07 da 23 05 fa 09 14 e1 c7 e3 fe 35 cb eb 5e 05 36 a7 75 a4 ad 32 81 ca 3e 37 7e 9c 57 19 77 e3 9d 5a 50 7f 7b b4 fb 1a dd f8 61 ac 6a 1a ad dc df 6a 93 cc 55 fb b5 2e 28 71 99 5e 78 5a 39 3c b9 55 95 97 a8 23 06 a1 7b 7d e3 8c fe 35 e8 17 3a 5d be a7 6a cb 3c 61 c8 18 0d fc 4b
                                              Data Ascii: UAMgi?*}dO!5/'[I-m<~zg:~CuRj!=z0k}vRqM[=u#5^6u2>7~WwZP{ajjU.(q^xZ9<U#{}5:]j<aK
                                              2023-10-11 14:37:48 UTC981INData Raw: c6 e0 64 74 e7 a5 00 3b 57 d3 20 d7 74 ab 8b 2b 88 d6 48 2e 50 c4 ea 7b 83 da b8 0b 65 b9 f0 b6 a6 74 9b d6 69 59 54 bd b4 ff 00 c3 34 60 f0 09 fe f8 18 c8 fa 1c f2 40 ef d6 7a c0 f8 97 e1 99 3c 57 e1 b7 5b 49 7e cf a8 5b fe f6 da 51 fc 32 0e 40 fa 1e 87 d8 9a ce a2 7b a0 b5 c8 74 e9 57 cc 5f 46 fd 6b d1 7e 10 78 f5 7c 1b aa b2 cc c5 ac 6e 80 59 00 fe 03 d9 c7 eb 9f 6f a5 78 bf 84 bc 52 ba f4 52 ac 91 b5 ad f5 9b 88 ae ed 9b ef 5b c9 8e 9e ea 7a 82 38 22 ba db 0d 4f 72 af 38 c7 eb 5c 35 a1 75 78 fc 8b a7 2b 1f 51 ea da 84 1a 7e 97 25 fb 6e 9a 18 63 f3 58 c6 37 12 b8 ce 47 af ad 54 f0 bf 8b ec fc 6d a5 35 d5 8b 48 d0 ac 8d 1e 5d 76 9d cb d6 bc 97 c3 7f 18 2e 2d fc 25 2e 8a ea 1c cc 86 08 26 27 fd 4a b0 c1 18 ef 8c f1 5e 99 f0 a7 c3 92 78 63 c2 2b 6f 22 ed
                                              Data Ascii: dt;W t+H.P{etiYT4`@z<W[I~[Q2@{tW_Fk~x|nYoxRR[z8"Or8\5ux+Q~%ncX7GTm5H]v.-%.&'J^xc+o"
                                              2023-10-11 14:37:49 UTC997INData Raw: 5b 54 5e 97 12 63 eb 55 e7 d4 75 39 50 fe fa 4f 4e bd 6b d8 07 c3 db 7f ee af e5 4e 83 c0 36 a6 41 98 d3 1d 31 81 5e 95 8e 5e 56 78 cf 83 ae 75 48 fc 61 a6 89 66 99 a2 69 c0 60 7d 3d eb d5 6e 97 73 1c 37 6e 6b 5e 3f 01 59 da b8 91 63 8c 34 7c 83 81 c5 65 cf c3 fd 3b 56 72 d0 de 1a 18 f7 d0 ef 7e dc f5 ac bb 88 76 af eb 5b 97 48 41 e9 db 1c d6 75 cc 5c 37 3d eb 32 cc 89 a0 f9 4f bf 51 54 a7 b5 19 e3 9e df 4a d7 92 2c 8c 75 c7 a0 aa 32 45 b8 93 ce 33 50 c9 33 6e 22 c9 e7 d3 9a a6 d6 d9 ad 5b 88 f6 ae ee df fd 7a aa f1 6e 0c 3f bc 7b 0a 8e 51 98 93 43 9b b4 dc 30 dd 7f 2a e4 fe 3e 40 5f e1 fe a6 a5 bf d6 69 d7 23 ff 00 1d 35 db cb 1a fd a9 41 3e b8 ae 5f e3 c5 a7 99 e0 2b ef 7b 1b 95 c6 3f d9 aa 62 e6 3e 54 f8 61 0c a9 f1 13 e1 9b 06 ff 00 97 83 8c 2e 70 7c
                                              Data Ascii: [T^cUu9PONkN6A1^^VxuHafi`}=ns7nk^?Yc4|e;Vr~v[HAu\7=2OQTJ,u2E3P3n"[zn?{QC0*>@_i#5A>_+{?b>Ta.p|
                                              2023-10-11 14:37:49 UTC1013INData Raw: 92 40 18 f3 b7 eb 56 ae a5 38 6c 73 81 9a cd 96 4f 9b ae 4f 6a c2 a1 a2 2d 2c 9c 00 3b 9f ca ac 24 d8 3d eb 34 5c 64 0e be f5 32 dc 64 2e 3e b5 84 8d a2 8d 24 97 d3 f8 87 5a f3 ff 00 8c 6d e6 69 32 01 d0 e4 71 d4 8c 57 66 2e 37 28 fa 74 ae 1b e2 f4 fb b4 c9 b3 dc 7a f5 14 47 70 e5 3e 73 f1 37 cc 58 ff 00 09 3e 9d 2b 93 d4 ce 4b 0e 4f 3d b8 cf 4a eb 7c 45 f7 cf b1 e4 91 5c 8e a8 4a 86 e5 71 ff 00 d7 a2 5b 92 64 4d c1 3f 36 df e7 57 34 d0 c5 88 e7 9e 4e 2a 9d c3 ed 66 e7 a5 5e d1 07 de fa 60 f1 d2 a8 19 f4 23 3e c4 2c bd ff 00 ce 6b 84 f8 c0 42 f8 5e ef d3 cb 3c 77 35 db fc cb 1f b1 18 c8 ae 1f e3 10 df e1 9b b5 fb bb 90 93 f9 7e b5 f3 d4 7e 35 ea 7b 52 d8 f8 97 45 6d 90 dc 0c 63 6c f2 74 f6 63 8a ba bf 38 3e f8 ce 3f 3a a3 a2 0f dc cd fc 2a 67 91 be 9f 31
                                              Data Ascii: @V8lsOOj-,;$=4\d2d.>$Zmi2qWf.7(tzGp>s7X>+KO=J|E\Jq[dM?6W4N*f^`#>,kB^<w5~~5{REmcltc8>?:*g1
                                              2023-10-11 14:37:49 UTC1029INData Raw: a2 cd 02 c4 1f f0 34 e1 d3 9f 5a af 1c fb f1 fe 71 52 09 17 03 18 c7 7a 48 09 3b fb f7 a7 06 d8 38 f5 a8 cb 83 df 34 ed dc 8e b5 60 29 eb 47 41 cf ae 29 00 db 8e bf 5a 5f ba 7f 4c 7b 50 00 79 63 f5 a4 20 1a 09 3b 97 af 14 bd 3f 2c 74 a0 04 68 d5 e3 da 79 c8 e4 51 14 ad 14 aa f1 b6 c6 1c 83 9e 86 94 f2 31 4c 2d f7 bd 49 fc a8 25 87 86 87 89 af be 26 7d a6 6d 71 a4 d0 7e ca e8 d6 06 15 cb 49 d9 83 63 23 e9 9a eb 25 4c 4c 3f ce 6b 27 c1 d9 6d 5b b7 11 b1 e3 b5 6c dc ae 26 5c fa f4 af 5b 07 fc 3f 99 c7 5b e2 3f 34 7f 6e f1 ff 00 19 83 e3 62 57 e5 f3 ad 73 9e ff 00 e8 70 57 b7 ff 00 c1 30 df 6f c5 db df e1 2d e0 a8 33 f8 5e 37 f8 d7 8a 7e df 31 7f c6 5e 78 d5 89 e7 7d a1 1f f8 07 0f f8 d7 b3 ff 00 c1 32 e4 db f1 9e e1 33 c3 78 29 09 cf 5c 0b d6 ff 00 eb d7 aa
                                              Data Ascii: 4ZqRzH;84`)GA)Z_L{Pyc ;?,thyQ1L-I%&}mq~Ic#%LL?k'm[l&\[?[?4nbWspW0o-3^7~1^x}23x)\
                                              2023-10-11 14:37:49 UTC1045INData Raw: 3f 2a fa 6e 4f 8a 7e 16 f8 7b f0 1e e3 50 d6 34 cb 7d 36 da e2 22 b1 40 5b 71 9b 23 85 51 fc 5e 9f a5 7e 7f 58 68 5a 95 85 ec 72 47 6f 2e e4 6c 82 47 43 9a da f1 c7 88 bc 51 f1 0a 2b 55 d4 1a 69 a2 b2 8f 6c 30 8c f9 71 7e 1e be f5 ea de 17 b9 c2 e9 9c ae bf 7d 06 a7 ac de 5c db c2 b6 b0 5c 4c ef 14 2b ff 00 2c d4 92 40 fa d5 4e 98 eb 95 c6 4e 3b d6 a1 f0 7e a0 bf f2 ea c4 70 0f 3c 7f 2a 60 f0 66 a8 5b fe 3d df b6 38 ad 7d a4 7b 8b 95 9f 43 7e cc 1f 10 2c 3c 11 fb 3e 78 ba 4b 85 b7 92 45 d3 66 65 86 46 e2 52 1d 7e 53 d3 af f9 f7 8f e1 4f c5 78 ff 00 68 af 1c 68 fa 5e bc 6c f4 bd 17 4d b8 12 ac 71 02 bf 36 08 0c db 89 ce de 30 05 78 3a 68 3a dc 56 32 5a aa cd e4 c8 46 f4 04 ed 7e fc fe 22 a3 d3 bc 3d ac e9 17 8b 35 aa 4d 04 ca 08 05 72 a7 1d 3f ad 67 cd 15
                                              Data Ascii: ?*nO~{P4}6"@[q#Q^~XhZrGo.lGCQ+Uil0q~}\\L+,@NN;~p<*`f[=8}{C~,<>xKEfeFR~SOxhh^lMq60x:h:V2ZF~"=5Mr?g
                                              2023-10-11 14:37:49 UTC1061INData Raw: 3f b4 a7 83 4f f7 b4 3d 58 30 3d 71 93 5e 83 fe 1f c8 e4 87 f1 0f b9 35 75 da e7 d7 18 e7 bf 35 c3 78 b9 37 ea 4f 9e bc 76 f6 ae f7 57 5f 9b 9e cb 9f d6 b8 3f 19 71 7b 26 7b 00 3a 7b 57 97 2d 8f 46 27 27 a8 8c 23 77 e3 ad 63 b3 07 98 9f 7e a2 b6 35 20 40 7f 4c 56 5a 26 37 73 b7 75 63 2d 4d 90 d9 37 2b 7e 19 eb f8 57 9c fc 74 f1 c2 f8 7b 45 9b e6 55 ca 9e a7 15 dd 6b 17 ff 00 64 82 49 3a 6d 15 f2 77 ed 65 f1 1a 5b 89 9a d6 29 b2 bd c2 fb d7 34 95 d9 ac 4f 0c f1 b7 88 5b c4 1e 20 96 76 6f bc c4 8c 9e 45 7b 1f ec da 54 5d c3 c3 74 fa 13 c5 78 0c b2 6e 7e 5b 6e e3 c9 eb 8f 7a f7 5f d9 ca 6c 5e c1 bb 72 ae d0 40 cf 1d 07 f9 fc 2a af a1 12 d8 f6 cd 58 ed 57 53 cf 07 27 15 c4 eb e5 7c c7 39 ee 40 cf 1d 2b b2 d5 1b 71 6c f1 b8 9f c7 bd 71 ba d9 de fd 7d 4f 5f f3
                                              Data Ascii: ?O=X0=q^5u5x7OvW_?q{&{:{W-F''#wc~5 @LVZ&7suc-M7+~Wt{EUkdI:mwe[)4O[ voE{T]txn~[nz_l^r@*XWS'|9@+qlq}O_
                                              2023-10-11 14:37:49 UTC1077INData Raw: d4 ae a6 5b 15 bd bc b1 5c bc 77 58 f3 36 46 3e ef 9b b5 47 97 d4 0c 95 2b 9e fc 8a f1 ea 65 b3 a4 ef b9 f4 14 73 ca 58 94 ed ee be cf f4 3c 1a e1 a1 b8 b7 d8 ec ae 92 00 19 58 06 0d cd 47 0e a2 d0 2e c5 f9 11 00 03 07 01 7d bf cf 6a e8 b5 0f 81 37 16 12 9f ec fb db 5d 5a 31 d5 60 ba 49 1d 30 7b 81 c8 3e d8 cf b1 aa f2 7c 2e d4 a1 76 49 2c ee 55 b1 80 4a f5 3d 3b 0a a8 e1 e4 fa 1b 7d 62 0b 76 73 97 3a e1 f9 a3 79 1b a6 01 dd f7 7e 95 97 3c fe 6d c8 65 6d b8 ed 8e a2 bb 6f 0b fc 08 f1 17 c4 6f 11 c7 a4 68 da 56 a7 ae 6a 6f cf d9 34 d8 1a ea 65 5f ef 30 50 76 af fb 4d 85 1d c8 af 78 d3 ff 00 e0 90 5f 14 1b 42 b7 d4 35 08 7c 3b a5 7d b2 11 73 0d b5 c6 b5 1f 9e 54 9e 03 79 6a e8 a7 82 08 2c 79 ae ca 39 65 5a 92 e5 8a d4 e7 ab 99 53 83 f7 a4 7c 97 75 7d 34 64
                                              Data Ascii: [\wX6F>G+esX<XG.}j7]Z1`I0{>|.vI,UJ=;}bvs:y~<memoohVjo4e_0PvMx_B5|;}sTyj,y9eZS|u}4d
                                              2023-10-11 14:37:49 UTC1093INData Raw: a3 fd 57 e2 65 1a 8f aa 3e f2 f1 a4 0d 63 ad 3c 8b f7 64 f9 d7 06 b4 75 bb b4 d6 3c 25 a7 cc 7e 66 87 7c 0f f4 ea 2b e3 7f 84 1f f0 5a bf 82 9f 1a f4 a8 ad 75 ad 6a e7 c1 3a b4 44 2f 97 ad 47 fb 82 7b a8 9e 3c a7 18 e8 d8 af a4 fc 15 f1 0b 4d f1 67 87 7c cd 1b 57 d3 75 cd 36 fe 3f 3e d6 e6 c2 e9 2e a1 90 8e 4e 19 09 1d 3f 1e d5 32 c3 ce 3f 12 2f 9d 32 96 95 ad 0f 09 7c 62 f0 ec 9f 68 65 82 e6 f5 2d 64 47 1f 28 12 66 3e 0f 6e 58 75 cd 7d 27 a6 be 43 46 de 98 c5 7c 5b fb 54 78 fe c7 e1 df c2 4b ef 16 5d 2c 62 1f 0f 4d 0d c4 b2 15 dc 63 51 2a e0 8f 46 dc 57 04 73 9a fa f3 49 f1 0c 7a c4 36 7a 84 2d fb 9d 42 18 ee 53 e9 22 07 1f fa 15 63 89 8e cc 3c cc bd 7f c3 30 db 6a 02 46 86 39 14 3e 46 54 1c 1a af 3e 81 61 79 6f 18 28 aa ab f3 63 d0 d7 5b a8 db 2d f4 07
                                              Data Ascii: We>c<du<%~f|+Zuj:D/G{<Mg|Wu6?>.N?2?/2|bhe-dG(f>nXu}'CF|[TxK],bMcQ*FWsIz6z-BS"c<0jF9>FT>ayo(c[-
                                              2023-10-11 14:37:49 UTC1109INData Raw: f0 7b c4 fe 1c 9a 37 b7 bc d4 34 e9 52 38 a4 8c ae 5d 70 e9 c9 e0 e1 91 7a 1a fc fe f1 1e e3 73 66 ad f7 9a 58 83 64 f4 3b 87 6f 5a fd 4a d5 34 a8 5e f3 71 19 dc 77 00 07 43 ed f5 af ce 2f da 4b c1 12 7c 3d f8 b1 73 a6 b0 c0 5b fd d1 9e c5 0b 6e 5e 7e 86 be 43 89 30 ef 92 35 3b 68 74 60 ea a7 2b 23 6a ce d0 8c 1f f6 73 d7 ad 6a da 5b 79 6a 37 67 83 50 da 40 0a a9 e3 e6 c7 e1 5a 30 20 d9 9e 7a 76 1d 6b f3 59 48 fa 3b 17 34 c8 fc b4 6d dd 76 8e 82 bc cf e2 c2 ff 00 a6 dc 72 d9 ce 07 3d 6b d3 ad 11 41 e9 f7 71 9c 1a f3 8f 89 e9 e6 5e 5c 7d ee bc 11 d8 57 76 5e af 52 c7 2e 29 da 27 cd 5a 0c 5b fe 31 c3 bb a9 66 04 fe 15 eb 1a 7d aa 4b 7c a0 aa b7 cd f7 01 fa d7 95 db dc 2e 9f f1 96 dc 37 1f bc 3f 79 b0 7a 75 af 59 d3 e3 0b a9 47 fd ed f8 e9 5f 41 8a 8b 56 3c
                                              Data Ascii: {74R8]pzsfXd;oZJ4^qwC/K|=s[n^~C05;ht`+#jsj[yj7gP@Z0 zvkYH;4mvr=kAq^\}Wv^R.)'Z[1f}K|.7?yzuYG_AV<
                                              2023-10-11 14:37:49 UTC1125INData Raw: 00 24 f6 3d 3a 1a fb 0e 07 ad 96 52 ce 28 d5 cd db 54 a2 ef b3 7a ad af 6d 6d 7d 59 e1 f1 0d 2c 5d 4c 0c e1 81 f8 da b7 6d 3a db cc f9 17 e3 ef c5 9b 8d 4f 5a ba 9a e5 a3 69 ae 18 b3 3a 74 45 18 e0 0f 4a f9 c7 c7 f6 91 f8 86 dd a4 f3 3e 62 c4 67 8c 93 9e bf e7 d6 be 91 f8 ed fb 25 f8 d6 ca de ea ff 00 4f 8e db 5e 85 89 c4 56 6e 7e d2 a9 d7 25 18 00 4f b2 92 7d ab e5 ef 16 da dc 69 57 ff 00 67 92 39 e0 b8 53 b0 c7 22 15 74 61 ea 3a fe 7e b5 fe 86 64 1c 45 97 63 e8 aa 99 75 58 d4 87 f7 5d ed ea b7 5f 33 f9 77 36 ca 71 78 69 38 e3 29 b8 b7 dd 6f fe 7f 23 91 d4 60 8f 4a 8d a3 6f bc 00 c0 cf 53 ed 5c af 8c f4 19 20 0b 22 a3 28 61 b8 64 56 f7 89 ae d8 eb 10 c4 c5 72 a1 77 60 74 00 ff 00 3a af 3f 89 2c b5 bb 99 c4 b2 2c 31 c6 0a 80 78 20 0e 0f e7 ed 5f 44 f1 54
                                              Data Ascii: $=:R(Tzmm}Y,]Lm:OZi:tEJ>bg%O^Vn~%O}iWg9S"ta:~dEcuX]_3w6qxi8)o#`JoS\ "(adVrw`t:?,,1x _DT
                                              2023-10-11 14:37:49 UTC1141INData Raw: e0 aa 5a 24 89 af 78 1f 57 68 ff 00 d1 e6 b5 bb d3 8c bd c4 8a eb 2a 82 7d d5 98 8f a1 af 1f 36 c3 a9 52 f6 9d 57 ea 76 e0 6a 35 3e 5e 8c f9 4f 4f 60 25 ff 00 6b 22 b8 df 8b 4f b7 5e b2 da 39 f3 93 90 2b ae b2 c2 cd bb 9e bf e4 ff 00 5a e3 7e 2f 3e dd 66 c7 93 fe b5 7f 1a f8 2c ca 3f bb 67 d3 e1 25 ef 23 d6 74 c9 4b da db 86 ff 00 9e 6b 9f 6e 2a ec 32 74 f9 b8 cf 22 b2 74 db bc d9 c0 a4 36 e6 8d 47 e9 56 a3 9c e4 6d 1d b0 79 af ce 65 1f 79 9f 55 ba 2e dc cf b5 7e bf ad 71 fe 34 93 2c e7 f1 fa d7 45 77 7a 59 71 f9 0a e5 bc 55 27 99 e6 1f 63 93 5e f6 43 1f de b6 79 d9 83 b4 0f 03 ba 7c 7c 5c 87 76 ed a2 43 8c 0e bf 5f e7 5d b3 f3 7a a7 6f 3b c1 ce 0f 15 c1 dd c9 b7 e2 c4 0c 0f 1e 61 cf 1d 78 e6 bb 39 9f cb b8 5f 66 38 23 d3 b5 7d 3d 58 bb 1e 44 59 ce 78 8f
                                              Data Ascii: Z$xWh*}6RWvj5>^OO`%k"O^9+Z~/>f,?g%#tKkn*2t"t6GVmyeyU.~q4,EwzYqU'c^Cy||\vC_]zo;ax9_f8#}=XDYx
                                              2023-10-11 14:37:49 UTC1157INData Raw: 5c 6f 5d 59 a6 c7 b6 f8 62 f3 cd 8d 79 f9 6b 64 49 e4 3f fb 2c 78 f6 35 c2 f8 27 54 08 17 e6 5d bc 57 64 6e 43 c4 00 f9 95 bf 4a f3 ea 46 d2 28 e5 7c 77 e1 df ec ab 99 af 6d a3 67 8a e0 ee 91 17 fe 59 b9 fe 2c 7a 1f d0 9f 4a ab e1 35 6d 36 e4 35 c3 6d 59 f8 20 ff 00 01 ec 7f a5 77 57 30 b2 42 be 5f de 8c 12 bc 75 1e 95 87 a8 58 ac 17 8a d1 af ee ae 0f ca 0f f0 fb 55 c6 a5 e3 ca c0 d4 00 ee ee 3a 7e b5 f1 67 ed 63 a1 0d 0b f6 83 f1 30 03 e4 bc 92 1b f4 1e 82 58 51 8f fe 3e 1e be d1 89 36 c2 ab d3 68 c5 7c c3 fb 7f 69 1e 5f c4 1f 0e ea 0a 3f e3 eb 49 92 d5 8f ab 43 3b 30 ff 00 c7 67 ae 4a aa f1 2e 9b d4 f9 ee 68 f0 e7 1f 4c 55 19 c1 27 3d b9 ed da b4 26 8f e4 e8 0e 4f a7 5a a3 23 e1 b1 c0 e7 9e 3a 57 04 8d ef a9 56 54 21 78 1e c6 a1 94 61 7e 6c 1f 4f 6a b1
                                              Data Ascii: \o]YbykdI?,x5'T]WdnCJF(|wmgY,zJ5m65mY wW0B_uXU:~gc0XQ>6h|i_?IC;0gJ.hLU'=&OZ#:WVT!xa~lOj
                                              2023-10-11 14:37:49 UTC1173INData Raw: c9 63 0b e7 58 44 90 cd 28 ff 00 6a 51 fb c6 19 cf de 62 48 24 1e 83 1f 29 8e cf 31 35 9d 97 ba bc 8f d0 72 cc 8f 09 42 1c cd 73 3e ef a7 c8 d4 f1 d7 c2 9f 8c 7f 14 75 8b 1d 43 c6 57 11 f8 37 4b 5b 71 3a dc ea 57 cb 0c d1 86 c9 55 36 6b 20 95 1d 8f 41 2a c4 07 5c d6 36 9d fb 3a f8 7b 70 37 3f 12 35 79 2d dc 8d eb 6b a0 6c 99 f3 df 32 ca dd 70 79 23 23 07 8e 6b cd 3e 22 7e d2 b6 fe 20 94 7f a7 dc eb 12 dc 64 6d 89 8c cd 2b 7d 00 3b b3 9f 4a c1 f0 9e bd e3 bd 41 e4 5d 3b c2 ba b6 89 6d 0c 66 4f 3f 52 b5 96 08 88 24 0f dd 99 07 ce 4e 78 0b 9c f1 ed 5e 03 9b 77 b9 ef 29 42 ff 00 e4 7a 93 7c 11 f8 4b e0 7f 14 5a 5c 6b 5a 97 c4 4f 11 34 72 1b 83 04 fa 84 16 56 73 30 56 09 b9 61 88 c8 57 76 09 1b d7 8c f3 da ba 79 bf 6e 2d 2f c2 9a 12 e8 7e 07 f0 be 83 a4 d8 47
                                              Data Ascii: cXD(jQbH$)15rBs>uCW7K[q:WU6k A*\6:{p7?5y-kl2py##k>"~ dm+};JA];mfO?R$Nx^w)Bz|KZ\kZO4rVs0VaWvyn-/~G
                                              2023-10-11 14:37:49 UTC1189INData Raw: 7c 19 e2 9f 89 5e 30 d2 f5 cd 73 c3 be 1d b9 83 4d b6 d3 ad af 56 16 bf bf 61 e7 32 30 20 19 01 85 4a 2a 2b 26 5d d4 96 51 8c fd 24 30 90 f6 71 85 38 ab f5 d3 f5 3e 46 be 32 ad 4a 8d b9 3b 7a 9f 3c fe cb df b4 67 8c 75 ef 88 93 35 c6 b1 75 71 fd 9d 61 35 d5 bc 0e 43 42 ed 1a 97 d8 c3 ae d2 0b 03 b4 83 c8 c1 cd 7d b1 f0 df e2 64 9f 16 2f 21 bb b2 5f 0c 5c 5c 69 b3 1b 6f ec 5f 10 46 f7 2b 11 50 bb 6e 50 46 ea ae 00 f9 46 46 7e 71 8c 7c c2 b3 7e 20 ff 00 c1 36 fc 2e be 2c f0 df 8c 7e 1f f8 17 c4 7f 0b a3 b8 b4 90 6a 1a 0f 88 b5 84 fb 44 b2 ca 01 8f 72 42 f3 1b 78 ca 79 80 a3 3b 30 21 7e 50 0b 8a f7 2f f8 25 6e 99 a5 6a 3f 14 7c 41 e0 9d 7b 45 b3 d4 3c 39 ad 43 3e ab a7 e9 da a5 a2 b5 e7 87 b5 7b 46 8d 27 40 ea 7e 41 25 b9 3f 71 8a bf 90 87 b0 2f cd 8c cb ef
                                              Data Ascii: |^0sMVa20 J*+&]Q$0q8>F2J;z<gu5uqa5CB}d/!_\\io_F+PnPFFF~q|~ 6.,~jDrBxy;0!~P/%nj?|A{E<9C>{F'@~A%?q/
                                              2023-10-11 14:37:49 UTC1205INData Raw: df dd 8d c7 f0 c0 fd 7d 38 af dd ad 37 c0 89 e0 0f d8 06 e9 ec 6f 21 b8 83 50 f1 47 87 4c 52 44 77 22 b4 b3 59 dc ba f4 e8 8d 3a 21 eb ca b7 5a f0 a9 c5 cb 07 35 e7 fe 47 67 35 ab a7 e4 78 af fc 14 84 dc 7c 67 fd 9f be 0e e8 d6 f6 2b 35 8d dd c7 8a f4 3d 32 1d 8b f3 1f f4 1f df 90 78 dc 64 c0 e3 90 14 77 af af bf 64 3f 1d 69 be 2c fd b3 fc 3b 6f a1 db ac 7a 3c 3f 0c a7 99 6e 3e cf e5 fd b2 e8 5c 59 c1 70 ea d8 1b b1 e4 c0 ac 7b b0 1d 7b 7c a3 fb 62 f8 7d d7 f6 7c fd 9b 8f 9c f6 6b 75 a8 78 aa e1 a6 0c 72 48 30 ca 5b e5 20 80 76 0c 15 20 fc b5 f4 e7 fc 13 fe c5 64 fd a6 3c 26 ad 12 ad c6 8b f0 a6 ff 00 cc 70 e7 7b 9b 8d 62 d5 36 ba 83 e5 ae cf b2 36 36 2a e4 c8 d9 ce 06 36 a9 68 d2 a6 97 f2 cb f2 33 8b bb 97 a9 f6 b9 e0 d3 19 76 b7 02 a5 2b 9f af 4c fa 52
                                              Data Ascii: }87o!PGLRDw"Y:!Z5Gg5x|g+5=2xdwd?i,;oz<?n>\Yp{{|b}|kuxrH0[ v d<&p{b666*6h3v+LR
                                              2023-10-11 14:37:49 UTC1221INData Raw: 0c 6e c6 3a f3 fd 6b cd 2e 7e 2d 7e f9 b6 97 2a 0e 38 ef f8 d4 6d f1 6b 6a 71 cf 27 fe 03 f4 a3 ea ed 93 ed 11 e9 92 4b f2 67 3f 8f b5 47 23 0f 4e fc 66 bc d4 fc 59 2a 7f 8c e7 b8 f4 ff 00 26 9a 7e 29 b6 18 6d fc f9 ad 21 87 91 9c aa 27 b3 3d 16 57 60 37 64 6e cf cc 33 d2 be d9 f8 e1 76 2d 7e 0c fc 3e 58 f6 ec 58 ed f6 85 f7 8c b6 7f 32 6b f3 8d 3e 26 35 c7 01 59 d7 ee f2 71 9e 3b e3 8a fd 0a f8 bf 1b bf c3 1f 87 2a 3a 2e 93 04 c7 39 e4 f9 6b fe 35 fb b7 82 f4 da c5 d6 bf f7 7f f6 e3 f3 7f 10 6a 27 42 9a 5e 7f a1 d0 f8 6b 5a fe d4 f0 e7 97 26 d6 6d 98 19 eb 9a f3 9f 8b 56 53 5e 78 89 ae a4 6d c8 61 54 4c 9e 81 78 c7 eb 56 bc 1f af ac 70 88 44 9f 36 ee 83 19 15 d2 78 af 4b 8e e3 46 b3 67 cb 09 4c 8a d9 ed c0 22 bf a3 29 45 53 9d fb 9f 94 d4 f7 a3 64 78 9c
                                              Data Ascii: n:k.~-~*8mkjq'Kg?G#NfY*&~)m!'=W`7dn3v-~>XX2k>&5Yq;*:.9k5j'B^kZ&mVS^xmaTLxVpD6xKFgL")ESdx
                                              2023-10-11 14:37:49 UTC1237INData Raw: 6a f5 b1 c0 c7 7a a3 6f cf 1f e4 55 eb 7e df e1 52 c1 16 a1 3c 8f a5 48 a3 27 ee fe 75 1c 63 ff 00 1d 15 34 7d 3f 95 49 45 ad 1c 6e d5 ad b3 de 55 fe 78 af ce 8b 77 9a d3 c2 de 18 8e df cc f3 74 f7 f1 1c 71 0d c3 0c 57 ca 60 31 ed b7 3c 7a 57 e8 be 92 31 a9 5a 9f fa 6a bd 7f de 15 f9 c5 7b 74 21 9f 4f d9 24 4b 1d 8f 8a f5 fb 59 c0 1b 98 6e 8e 61 b5 80 fb a3 28 39 3d 38 ad a9 f7 f3 40 7c 19 fb 53 fc 24 f0 fe 95 f0 bb 4f f8 e1 a2 ea 7a ad c6 ad e2 2f 1c de f8 6a da ca f6 da 29 2d 20 8b 4f b2 b3 71 74 d9 07 33 17 9b 85 6c a8 03 20 64 73 f2 f7 89 b5 c9 7c 63 6f 78 b7 97 0d 2b c8 cd 23 3b 28 df e6 11 c3 0e 31 d7 3c 01 dc d7 ec 37 ec d3 fb 3b 78 6b e2 47 fc 11 f7 e3 56 83 e2 2d 1e d7 55 b7 f0 d7 88 75 1d 43 4c 9f 1b a5 b1 b9 16 96 07 ed 36 d2 f5 49 00 62 09 07
                                              Data Ascii: jzoU~R<H'uc4}?IEnUxwtqW`1<zW1Zj{t!O$KYna(9=8@|S$Oz/j)- Oqt3l ds|cox+#;(1<7;xkGV-UuCL6Ib
                                              2023-10-11 14:37:49 UTC1253INData Raw: fc 96 59 23 c8 46 11 9f 92 32 81 8d 9f 84 bf 0a fe 28 7e cb be 0c d0 75 0f 04 68 1e 17 f1 36 bd a6 eb 51 de 4d 02 ea a9 25 ad d5 a8 23 25 8a ba b2 e1 8e 70 9c 92 3b d7 44 a9 ca 9c 5d 2d f7 26 ea 72 e6 28 fe d6 fa 2e ad e2 ff 00 db 83 4d 5b cf 0a ea fa 56 ad e1 d8 46 91 0f 9d 2c 77 2b 3d a3 40 86 27 47 87 28 23 2e 24 6c 31 dc 37 9d c1 71 81 f6 b7 ec 37 a4 5d 5a f8 03 c4 fa 9c d0 4d 0d 8f 88 bc 47 73 a8 e9 af 2a f9 6f 71 6e d9 02 42 87 e7 5c 9e 46 f0 0f b5 7a 07 c2 7f 88 90 fc 54 f0 55 9d c5 f5 bd 95 bf 88 23 b3 b7 7d 6b 4d 44 32 8d 32 e2 45 24 c3 bd 94 07 00 ab 80 c3 39 da 7a 57 45 71 70 b0 a6 00 01 57 80 07 00 0f 4f ff 00 55 70 ca 72 77 4f 7d 3f 03 6d 34 b7 42 c9 38 e6 90 85 90 57 cc 3f b5 47 fc 15 83 e1 4f ec 8f f1 62 df c1 3e 23 93 c4 5a 97 88 1a 38 e6
                                              Data Ascii: Y#F2(~uh6QM%#%p;D]-&r(.M[VF,w+=@'G(#.$l17q7]ZMGs*oqnB\FzTU#}kMD22E$9zWEqpWOUprwO}?m4B8W?GOb>#Z8
                                              2023-10-11 14:37:49 UTC1269INData Raw: f8 7f 70 f6 e0 08 fe f6 38 2b 8c 57 d0 03 c0 11 aa e4 22 7d 78 fe 5f 85 07 c0 71 6c fb aa 79 e4 0e 95 b5 2c 2a 46 75 31 0d 9f 32 6a 3e 02 b8 17 0a be 49 eb 8f 94 75 a6 3f c3 8b ad bc 21 f9 6b e8 db 8f 00 28 90 9d 8a bc f6 a4 6f 03 44 eb 8d 81 87 7c e3 9f c6 ba 96 1b 43 9b da ea 7c d3 3f c3 eb 8c 80 23 f5 e3 de b4 b4 ff 00 87 d7 1e 5a fe ef e6 3c e7 1f d2 bd fa f3 c0 30 80 a3 6f e4 6a c5 bf 82 a1 65 50 d1 af bf eb 59 cf 0a ac 5c 6b 59 e8 78 09 f0 0d ca b7 fa bf 99 46 0e 47 eb 4d 6f 00 5c 38 0d e5 b0 c9 23 a5 7d 06 de 05 8d 8f cd 1a e0 9a 53 e0 78 d0 12 aa ab e9 cf f9 f7 ae 77 85 46 d1 c4 1f 3d a7 c3 eb a7 f9 96 36 e8 28 3f 0e ae 37 85 f2 d9 7b f4 eb 5f 41 7f c2 17 10 6c ed 5f ca 95 bc 1e a7 ee a0 f7 24 f3 47 d5 57 60 fa c1 f3 d4 9f 0e 2e 59 41 f2 d9 88 e4
                                              Data Ascii: p8+W"}x_qly,*Fu12j>Iu?!k(oD|C|?#Z<0ojePY\kYxFGMo\8#}SxwF=6(?7{_Al_$GW`.YA
                                              2023-10-11 14:37:49 UTC1285INData Raw: a5 36 3f b4 43 2e ec 76 e7 de a9 dd 20 e5 1b 7d 62 a8 8d b7 6f ca 73 80 31 9a ad a6 e9 f9 95 98 a8 f9 ba 54 f7 2d 73 2f fb 3f 85 47 1a de 79 41 40 ef 92 48 e6 97 30 58 b1 f6 78 e1 63 bb 03 03 38 ac f3 1b 49 3b 32 ed 55 6e 07 65 14 eb cb 5b 89 c6 d6 ca 86 18 3e f5 1d be 9b 77 3a 05 db b7 df d6 9a 93 02 c7 c3 fd 7e 4f 0a 7c 41 d2 ef 6d 24 90 4d 67 74 92 ee 52 46 70 46 6b f6 5a 2f 1e ff 00 c2 45 e1 9f 0f de c7 2b 7f a7 d9 47 2f 5c e4 95 19 af c8 df 85 7f 0d 25 d5 7c 47 6f 95 93 3b 81 24 8e bd 3f fa d5 fa 47 f0 da f6 5b 4f 0a 68 d6 8f b7 16 96 cb 1c 47 23 2c 3b 7f 4a f5 f2 b9 d9 4a 2f d4 e5 c4 2b d9 a3 dc bc 36 7f b4 65 8f 1f 36 7b f6 15 dc 69 d0 da 69 ba fe 8f a8 62 35 92 ca 43 13 bf a4 6e 30 d9 f6 ce 0f e1 5c 57 82 a2 5d 3f 4e 87 6e dd cc 39 24 77 ef 5b d6
                                              Data Ascii: 6?C.v }bos1T-s/?GyA@H0Xxc8I;2Une[>w:~O|Am$MgtRFpFkZ/E+G/\%|Go;$?G[OhG#,;JJ/+6e6{iib5Cn0\W]?Nn9$w[
                                              2023-10-11 14:37:49 UTC1301INData Raw: be 0d 31 3d de ad 7d a6 5a cb 26 d7 01 6d b7 a7 c8 ad ea cd b7 85 1d 72 3d 6b c1 5e 3f 3a 3d 9c fc cb b7 18 eb d6 bc 07 e3 7f c5 0b 8f 16 fc 7b d7 b5 68 64 f2 5e c6 68 6c ed 58 1d db 05 aa 2c 6a df 5d ca 5b f1 c5 6b 88 93 8c 6e 89 a7 0e 63 f4 5a 4f 8e d7 4f 12 b4 7f 67 0a c3 23 03 77 15 9f 73 f1 af 53 92 5f 96 e8 22 8e aa b0 8e 7f 3a f2 3f 85 fe 35 8f c6 fe 08 d3 75 48 f2 8b 7f 08 6d a4 e4 c6 fc 86 5f fb e8 1f ca ba 46 0b 19 fb dd f8 c1 cd 74 52 b4 a3 cc 65 25 67 63 ae 3f 18 35 80 7f e3 f2 4f a0 8d 39 fd 2a b5 e7 c5 2d 62 5f 97 ed 52 05 1e 98 51 fa 01 5c c3 b0 03 83 cf 4c e6 91 27 53 df f1 eb 5b 28 a1 1a f7 be 32 d4 2e df f7 97 53 9d bd b7 9a a3 2e a5 24 ea ca db 59 b9 fb c8 1b f9 8a ab 2d e2 ec c7 4e 78 f6 a8 da f7 03 d3 93 55 ca ba 81 e8 9e 18 f8 ab 3d
                                              Data Ascii: 1=}Z&mr=k^?:={hd^hlX,j][kncZOOg#wsS_":?5uHm_FtRe%gc?5O9*-b_RQ\L'S[(2.S.$Y-NxU=
                                              2023-10-11 14:37:49 UTC1317INData Raw: 08 3a d4 ea 0b 01 8e 30 7b 54 16 27 6d a4 3f 29 fb 80 9f 6e 2a 68 ce 18 7f fa be 95 e8 6a 66 48 1b e6 eb 85 cf e5 52 29 cf a5 35 40 21 71 db 9f 7a 23 3b 4f 5e 0f 03 35 a0 c9 11 f6 9f 9b 70 6e 9c 82 3f 4a fa 9b f6 59 fd ef c2 c8 f3 86 1f 69 6d df 4e bf d6 be 59 0e 72 ab d0 75 24 8e 40 1d bf 1a fa 9b f6 58 5d df 0b 7f 87 73 5d 30 03 b6 71 93 8f d6 aa 92 f7 c8 a9 b1 e8 92 c9 b2 45 55 dd 9c 8e 7e 9c ff 00 f5 ab e2 7f 88 ed e4 fc 48 f1 12 ee dd ff 00 13 3b 81 ff 00 91 0d 7d b1 23 7e f1 17 ee ae fc 9f 7f f3 8a f8 8f e2 9c ac bf 15 fc 4c a5 78 fe d4 b8 1f 41 e6 1a d7 13 f0 8a 99 de fe c7 d7 df 64 f8 e9 62 55 be f5 ac ea c0 77 f9 33 cd 7d 89 6b 23 19 59 bf 8b af b5 7c 67 fb 22 b2 cf f1 b6 cd b7 30 30 da cf 22 e0 67 f8 71 fd 6b ec 0d 3e 65 b8 8d 98 7a e0 7d 2a 30
                                              Data Ascii: :0{T'm?)n*hjfHR)5@!qz#;O^5pn?JYimNYru$@X]s]0qEU~H;}#~LxAdbUw3}k#Y|g"00"gqk>ez}*0
                                              2023-10-11 14:37:49 UTC1333INData Raw: a9 4f 0a 5e 6a da 5d b4 92 b8 dc b0 07 b9 91 07 6e 40 03 b1 ef 55 ca ba b0 3e e0 f1 3f ed ab f0 cf c2 97 3e 4c de 29 b3 bc 90 0c 93 62 a6 ed 07 19 1f 34 79 53 f8 13 cd 79 cf 8a 3f e0 a7 9e 0f d1 a7 68 ec ec 35 ad 51 40 3b 64 f2 96 dd 18 f6 ce e3 9a f1 bf 0f 7e c7 3a 32 6a 0a 9a ae a1 ac de 7c b9 08 19 6d fe 6c f1 c0 c9 c7 3e b5 de 69 ff 00 b3 67 80 74 28 59 e1 f0 dd 8c 93 2c 60 2b ce cf 72 ca 47 1b be 76 3c fb e2 8b c4 39 59 97 e2 1f f8 2a 5e bb ac 16 87 c3 be 1b b1 b5 62 54 a3 4d 31 b8 93 81 93 f2 a8 c7 af 7e 95 c5 f8 bb f6 b1 f8 dd e3 38 64 55 8b 5d b2 85 97 fd 5d 8e 8d 2a ae 0e 39 dc 54 e3 eb 5e b4 6c 6d f4 9f f4 3d 26 da d6 c7 6c 1b 58 c1 1a c4 a0 9c 64 71 db 9e bc f1 56 67 8a ea 19 23 9d 9a e1 a4 03 0d 22 9d db bd 3f cf 4c 0a 7c d1 ec 16 67 cd 23 c0
                                              Data Ascii: O^j]n@U>?>L)b4ySy?h5Q@;d~:2j|ml>igt(Y,`+rGv<9Y*^bTM1~8dU]]*9T^lm=&lXdqVg#"?L|g#
                                              2023-10-11 14:37:49 UTC1349INData Raw: b5 56 92 e2 25 0d 92 db 70 49 24 f4 14 93 5c 46 de 5c 8a 26 45 64 04 e4 f2 c3 fc 3f 5a d7 9c 9b 17 13 5a 6d fb 7c b3 e6 28 c6 71 f2 af d7 d4 d6 85 ad d9 81 08 1f 33 37 56 ee 6b 16 da 54 27 6a 9c 2f b7 7a bd 13 b2 af cd b9 5b af 23 bd 63 29 37 b9 49 22 e3 df 31 cf de 3e b4 d5 bc 66 fe 17 e7 9c 54 26 e1 7c be bd f9 f6 14 a6 f7 c9 50 c5 d7 2d f2 f2 2a 0b e5 44 ef 7b 98 78 56 a8 d6 f5 81 fb 87 1c 55 73 2a f3 c8 e0 f5 14 bf 69 52 73 83 bb ad 17 61 ca 8b 09 79 20 6f ba d8 3d f1 4b 2e a6 91 b0 dc b2 7e 02 a0 12 16 18 c7 3e f5 11 b9 51 85 6e b9 18 aa e6 61 ca 8b 8b aa a6 fe 92 6e ff 00 76 89 75 64 5e 15 5c fe 1d 2a 9a ca 19 c9 e1 97 d8 d3 2e ef 63 8e 3f 9b 76 70 48 1e 95 dd 84 8b 94 ac 61 59 a5 11 b7 1a 9c 72 48 df 33 fd 31 44 8e cc bb 97 a6 31 db 9a c9 fe d2 8f
                                              Data Ascii: V%pI$\F\&Ed?ZZm|(q37VkT'j/z[#c)7I"1>fT&|P-*D{xVUs*iRsay o=K.~>Qnanvud^\*.c?vpHaYrH31D1
                                              2023-10-11 14:37:49 UTC1365INData Raw: f1 07 47 f3 7c bf ed 6b 36 93 3f 74 48 33 5a d7 b7 3f 69 d3 c5 c0 50 d1 63 3e 66 3e 5c 7d 6b 87 f0 7f 83 ad 7c 39 a8 2c d3 c3 6b 7b e5 e4 a8 24 a0 07 eb b5 bf 5a b5 f1 62 fb 56 f1 9e 80 da 7e 9f 73 6b a4 a4 83 0e ca ec c4 af 3c 0c 20 c5 2b c3 b8 da 7d 06 df 6b fa 4e a7 6d 24 90 dc d8 dc 47 19 21 dd 18 30 42 3a 83 e9 5c be af e3 cf 0d da e9 d7 02 3d 43 4b 69 0c 4c 40 59 57 3b 80 21 78 3e e6 b1 ee bc 19 ab 69 de 0d fe c5 d2 e0 d3 63 c8 60 f2 c9 79 31 dc 4f 52 71 0f 3d 7d 7b 57 87 f8 e3 e0 9f 89 3c 39 0d df 92 da 56 a1 a8 2b 2b 18 4d db c3 1b 86 e4 9f 30 c6 79 1d 80 5e 7d 6b 19 72 f4 0b 33 b0 b8 bf d1 e6 1b 9a 4b 36 60 7e 60 64 0b 81 fe 7d 29 a2 e7 48 62 55 67 b5 8f d3 12 f7 fc 0f e3 5e 38 da 77 8e 20 61 8f 0c e9 2d e9 8f 10 27 1f f9 07 af b1 a6 ac 5e 3a 31
                                              Data Ascii: G|k6?tH3Z?iPc>f>\}k|9,k{$ZbV~sk< +}kNm$G!0B:\=CKiL@YW;!x>ic`y1ORq=}{W<9V++M0y^}kr3K6`~`d})HbUg^8w a-'^:1


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              34192.168.2.34974040.127.169.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:50 UTC1378OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.3448/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.3031&MK=2DwX3KSuxNtdEy1&MD=3oGzT8B8 HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2023-10-11 14:37:50 UTC1378INHTTP/1.1 200 OK
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Content-Type: application/octet-stream
                                              Expires: -1
                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                              MS-CorrelationId: ac5ede67-f840-4b72-a023-def60863ce0c
                                              MS-RequestId: c7adacba-635c-4b55-8385-ffc247402ebc
                                              MS-CV: 8/Wpkjs/OUapb16m.0
                                              X-Microsoft-SLSClientCache: 2880
                                              Content-Disposition: attachment; filename=environment.cab
                                              X-Content-Type-Options: nosniff
                                              Date: Wed, 11 Oct 2023 14:37:50 GMT
                                              Connection: close
                                              Content-Length: 24490
                                              2023-10-11 14:37:50 UTC1378INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                              2023-10-11 14:37:50 UTC1394INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              35192.168.2.34974140.127.169.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:38:29 UTC1402OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.3448/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.3031&MK=2DwX3KSuxNtdEy1&MD=3oGzT8B8 HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2023-10-11 14:38:30 UTC1403INHTTP/1.1 200 OK
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Content-Type: application/octet-stream
                                              Expires: -1
                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                              MS-CorrelationId: cabbfe73-20e6-4165-b70f-1fbfffda07f6
                                              MS-RequestId: ba580975-c75b-4af8-a253-effc9788837a
                                              MS-CV: W53S9riZ/kW5lVdw.0
                                              X-Microsoft-SLSClientCache: 2160
                                              Content-Disposition: attachment; filename=environment.cab
                                              X-Content-Type-Options: nosniff
                                              Date: Wed, 11 Oct 2023 14:38:29 GMT
                                              Connection: close
                                              Content-Length: 25457
                                              2023-10-11 14:38:30 UTC1403INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                              2023-10-11 14:38:30 UTC1419INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              4192.168.2.34971752.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:36 UTC4OUTGET /index.php/survey/index?id=c664e04f03beb4bb87162290468d9517 HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              552.212.168.136443192.168.2.349717C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:36 UTC5INHTTP/1.1 200 OK
                                              Cache-control: no-cache="set-cookie"
                                              Content-Type: text/html; charset=UTF-8
                                              Date: Wed, 11 Oct 2023 14:37:36 GMT
                                              Server:
                                              Set-Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F;PATH=/
                                              Set-Cookie: AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F;PATH=/;SECURE;SAMESITE=None
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 3012
                                              Connection: Close
                                              2023-10-11 14:37:36 UTC5INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 44 65 74 65 63 74 61 72 20 65 6c 20 6c 65 6e 67 75 61 6a 65 20 64 65 6c 20 6e 61 76 65 67 61 64 6f 72 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6e 61 6c 6c 61 6e 67 75 61 67 65 20 3d 20 22 63 61 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 68 6f 73 74 20 3d 20 22 68 74 74 70 73 3a 2f 2f 62 6f 2d 65 6d 65 61 2e 6f 70 69 6e 61 74 2e 63 6f 6d 2f 69 6e 64 65 78 2e 70 68 70 2f 77 73 2f 77 73 2d 73 75 72 76 65 79 2f 73 75 72 76 65 79 3f 77 73 3d 31 22 3b 0a 20 20 20
                                              Data Ascii: <script> // Detectar el lenguaje del navegador finallanguage = "ca"; window.host = "https://bo-emea.opinat.com/index.php/ws/ws-survey/survey?ws=1";


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              6192.168.2.34971852.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:36 UTC8OUTGET /vue/css/app.8b2bc828.css HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: style
                                              Referer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              752.212.168.136443192.168.2.349718C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:37 UTC9INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Content-Type: text/css
                                              Date: Wed, 11 Oct 2023 14:37:37 GMT
                                              Last-Modified: Wed, 11 Oct 2023 11:51:55 GMT
                                              Server:
                                              Strict-Transport-Security: max-age=31536000
                                              Content-Length: 48299
                                              Connection: Close
                                              2023-10-11 14:37:37 UTC9INData Raw: 2e 70 72 6f 67 72 65 73 73 5b 64 61 74 61 2d 76 2d 32 65 64 33 62 66 36 65 5d 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 67 6f 6f 65 79 5b 64 61 74 61 2d 76 2d 32 65 64 33 62 66 36 65 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 34 32 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 66 69 6c 74 65 72 3a 63 6f 6e 74 72 61 73 74 28 31 35 29 7d 2e 67 6f 6f 65 79 20 2e 64 6f 74 5b 64 61 74 61 2d 76 2d 32 65 64 33 62 66 36 65 5d
                                              Data Ascii: .progress[data-v-2ed3bf6e]{margin:2rem 0;text-align:center}.gooey[data-v-2ed3bf6e]{display:inline-block;position:relative;width:100%;text-align:center;width:142px;height:40px;margin-top:1rem;background:#fff;filter:contrast(15)}.gooey .dot[data-v-2ed3bf6e]
                                              2023-10-11 14:37:37 UTC25INData Raw: 69 64 64 65 6e 2d 6d 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 35 39 39 70 78 29 7b 2e 68 69 64 64 65 6e 2d 6c 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 68 69 64 64 65 6e 2d 78 6c 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6f 6e 74 3a 31 36 70 78 2f 31
                                              Data Ascii: idden-md{display:none}}@media (min-width:1200px) and (max-width:1599px){.hidden-lg{display:none}}@media (min-width:1600px){.hidden-xlg{display:none}}html{box-sizing:border-box;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;height:100%;font:16px/1
                                              2023-10-11 14:37:37 UTC43INData Raw: 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 33 32 30 70 78 29 7b 2e 71 75 65 73 74 69 6f 6e 2d 72 61 6e 6b 69 6e 67 7b 70 61 64 64 69 6e 67 3a 30 20 30 20 2e 35 72 65 6d 7d 7d 2e 71 75 65 73 74 69 6f 6e 2d 72 61 6e 6b 69 6e 67 2e 63 73 61 74 20 2e 72 61 6e 6b 69 6e 67 2d 6e 75 6d 62 65 72 73 2e 72 61 6e 67 65 31 20 6c 61 62 65 6c 7b 77 69 64 74 68 3a 35 30 25 7d 2e 71 75 65 73 74 69 6f 6e 2d 72 61 6e 6b 69 6e 67 2e 63 73 61 74 20 2e 72 61 6e 6b 69 6e 67 2d 6e 75 6d 62 65 72 73 2e 72 61 6e 67 65 32 20 6c 61 62 65 6c 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 71 75 65 73 74 69 6f 6e 2d 72 61 6e 6b 69 6e 67 2e 63 73 61 74 20 2e 72 61 6e 6b 69 6e 67 2d 6e 75 6d 62 65 72 73 2e 72 61 6e 67 65 33 20 6c 61 62 65 6c 7b 77 69 64 74 68 3a 32 35
                                              Data Ascii: @media (max-width:320px){.question-ranking{padding:0 0 .5rem}}.question-ranking.csat .ranking-numbers.range1 label{width:50%}.question-ranking.csat .ranking-numbers.range2 label{width:33.33333%}.question-ranking.csat .ranking-numbers.range3 label{width:25


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              8192.168.2.34972252.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:37 UTC41OUTGET /vue/js/app.b009f6f9.js HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://bo-emea.opinat.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              9192.168.2.34972152.212.168.136443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-10-11 14:37:37 UTC42OUTGET /vue/js/chunk-vendors.b100d39b.js HTTP/1.1
                                              Host: bo-emea.opinat.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://bo-emea.opinat.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: AWSELB=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F; AWSELBCORS=0381B95708E2262CB3E8E157EE9DE9EEB89BFE6A4EEA8DAD6C1581DC3A8616352082CD3B216A0400D2B7F919C9A780982511EE7DE8397EB75F25143D4AF4D7190546C7D35F


                                              020406080s020406080100

                                              Click to jump to process

                                              020406080s0.0050100MB

                                              Click to jump to process

                                              Target ID:0
                                              Start time:16:37:29
                                              Start date:11/10/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                              Imagebase:0x7ff7c89f0000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:16:37:32
                                              Start date:11/10/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1992,i,1887645402774916210,14861754723585390397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff7c89f0000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:16:37:34
                                              Start date:11/10/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bo-emea.opinat.com/index.php/survey/index?id=c664e04f03beb4bb87162290468d9517
                                              Imagebase:0x7ff7c89f0000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true
                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                              No disassembly